Extracting prog: 1h33m24.829973676s Minimizing prog: 2h9m36.724637143s Simplifying prog options: 18m44.436993678s Extracting C: 5m14.108920963s Simplifying C: 0s extracting reproducer from 67 programs testing a last program of every proc single: executing 17 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-close_range$auto-socket-mmap$auto-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-capset$auto-write$auto-socket$nl_generic-openat$auto_proc_sys_file_operations_proc_sysctl-socket-mmap$auto-getsockopt$auto-openat$auto_proc_oom_adj_operations_base-socket-sendmsg$auto_NL80211_CMD_ABORT_SCAN-openat$auto_proc_oom_adj_operations_base-read$auto-writev$auto detailed listing: executing program 0: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_ADAP_S_LOG_ADDRS-mmap$auto-socketpair$auto-mmap$auto-sysfs$auto-fsopen$auto-mmap$auto-io_uring_setup$auto-socket-getsockopt$auto-close_range$auto-socket$nl_generic-exit$auto-socket-setsockopt$auto-mmap$auto-capset$auto-madvise$auto-openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_S_MODE-open-open_by_handle_at$auto-close_range$auto-open-bpf$auto detailed listing: executing program 0: r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"0000f4ff", 0x8, 0x0, 0x0, 0xd, 0x5, "4bc14986c0683dda578949825682f5", "99c03486", "a685df9d", "a0ed9959", ["cd9196b8fe1a8a7eb90401a9", "2f9c30c77db90000001a00", "d3feec57878d6932211c9b69", "ea334f1f1e5e27a1320d6edb"]}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x41, 0x0) fsopen$auto(0x0, 0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r2, 0x65, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x8) socket(0xa, 0x1, 0x84) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0xc) mmap$auto(0x0, 0x8, 0xdd, 0x9b70, 0x2, 0x5) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r3, 0x40046109, &(0x7f0000002c40)=0xd0) r4 = open(&(0x7f0000000100)='./cgroup\x00', 0x0, 0x8734e30457582d08) open_by_handle_at$auto(r4, &(0x7f0000000500)={0x8, 0x200fe, "0100000000000000"}, 0xffffffff) close_range$auto(r4, r1, 0x0) r5 = open(&(0x7f00000001c0)='./cgroup\x00', 0x800, 0x8a) bpf$auto(0x10, &(0x7f00000000c0)=@link_detach={r5}, 0x40) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_vmuser_fops_vmci_host-getpid-process_vm_readv$auto-mmap$auto-close_range$auto-mmap$auto-io_uring_setup$auto-mmap$auto-socket$nl_generic-pidfd_send_signal$auto-openat$auto_kernfs_file_fops_kernfs_internal-pipe$auto-close_range$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_CREATE_VM-ioctl$auto-socket-bind$auto-sendmmsg$auto-shutdown$auto-msgctl$auto_IPC_STAT-fstat$auto-semctl$auto_SEM_STAT-msgctl$auto_IPC_INFO-prctl$auto-openat$auto_vmwgfx_driver_fops_vmwgfx_drv-ioctl$auto detailed listing: executing program 0: r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x5389) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x488, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x12, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal$auto(0x101, 0x6, 0x0, 0xfff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) pipe$auto(0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) shutdown$auto(0x200000003, 0x0) msgctl$auto_IPC_STAT(0x0, 0x2, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x4, 0x8000, 0x7, 0xca7}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4, 0xbc1, 0xa, 0x1, 0xfffffffffffff576, 0x6, 0x5, 0x9, 0x7, @raw=0x1, @inferred=r1}) fstat$auto(r0, &(0x7f0000000100)={0x9bc, 0x1ff, 0x80, 0x5, 0xee01, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x4, 0x1d81, 0xfffffffffffffffe, 0x5, 0x3aab, 0x1, 0x8}) r7 = semctl$auto_SEM_STAT(0x8e, 0x4, 0x12, 0xa) msgctl$auto_IPC_INFO(0x2, 0x3, &(0x7f0000000240)={{0x5, r5, r6, 0xc1f, 0x1, 0x7, 0x1}, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x10, 0x9, 0x3, 0x7fffffff, 0x2, 0x10000, 0xae4, 0x200, 0x2134, @inferred=r7, @raw}) prctl$auto(0x4, 0x7, r7, 0x0, 0x2) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) ioctl$auto(r8, 0x900064b3, r8) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-fanotify_mark$auto-mmap$auto-openat$auto_sg_fops_sg-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-openat$auto_proc_clear_refs_operations_internal-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-sendfile$auto-socket-open-fallocate$auto-statmount$auto-sendmsg$auto_OVS_VPORT_CMD_DEL-prctl$auto_PR_GET_AUXV-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-openat$auto_proc_sys_file_operations_proc_sysctl-sendfile$auto-madvise$auto-mmap$auto-prctl$auto-bind$auto-write$auto-mmap$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_GET_SUPPORTED_CPUID-remap_file_pages$auto-openat$auto_fb_fops_fb_chrdev-ioctl$auto_FBIOPUT_VSCREENINFO detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x6, 0xad85, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01004fbd7000f9dbdf2501000000060002000100000005000700570000000800090108000000050004000303000014001f00fe88000000000000000000000000000114000000ff01000000000000000000fbff"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/loop14/queue/stable_writes\x00', 0x182b02, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/vhci_hcd.15/usb39/39-0:1.0/ep_81/interval\x00', 0x101542, 0x0) sendfile$auto(r0, r1, 0x0, 0xcee) r2 = socket(0x10, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0x8000000d, 0x2cbd5d) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x7, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x4, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x8000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x0, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) prctl$auto_PR_GET_AUXV(0x41555856, 0x0, 0xffffffffffffffff, 0x6, 0x5) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/random/boot_id\x00', 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) madvise$auto(0x110c230000, 0x8031ca, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x23, 0x7, 0x7fffffffefff, 0x0, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) write$auto(0x3, 0x0, 0x100082) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$auto_KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)={0xd68}) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)="d33db38cfeaac1e37536307137ee5947b33ad7436b1cce531daef1366fce63b2bfffcf8ed433d1d8b83492d198ddb3a86e2ed3b8726ed740c83a9df4cb991372d813d497f17af2bedb3dfa61a4129865eeed630bec86a4f82f3702fc74203f5cecfa943faa1c8b26c207de2b6982e7b15e66bd0e0e0952f0405095bccea1aa0a") program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_console_fops_tty_io-openat$auto_console_fops_tty_io-landlock_add_rule$auto-unshare$auto-syz_genetlink_get_family_id$auto_ethtool-socket$nl_generic-sendmsg$auto_ETHTOOL_MSG_RSS_GET-socket$nl_generic-socket$nl_generic-openat$auto_zero_fops_mem-openat$auto_zero_fops_mem-openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc-ioctl$auto_SNDRV_TIMER_IOCTL_CREATE-mmap$auto-socket-socket-sendmmsg$auto-openat$auto_force_suspend_fops_hci_vhci-lseek$auto-socket-socket-openat$auto_seq_oss_f_ops_seq_oss-openat$auto_snd_rawmidi_f_ops_rawmidi-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-prctl$auto_PR_SET_THP_DISABLE-prctl$auto_PR_SET_THP_DISABLE-socket$nl_generic-socket$nl_generic-syz_genetlink_get_family_id$auto_tipcv2-sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP-sendmsg$auto_TIPC_NL_NET_SET-sendmsg$auto_TIPC_NL_NET_SET-select$auto-close_range$auto-close_range$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nl80211-sendmsg$auto_NL80211_CMD_GET_SCAN-capset$auto detailed listing: executing program 0: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_console_fops_tty_io-openat$auto_console_fops_tty_io-landlock_add_rule$auto-unshare$auto-syz_genetlink_get_family_id$auto_ethtool-socket$nl_generic-sendmsg$auto_ETHTOOL_MSG_RSS_GET-socket$nl_generic-socket$nl_generic-openat$auto_zero_fops_mem-openat$auto_zero_fops_mem-openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc-ioctl$auto_SNDRV_TIMER_IOCTL_CREATE-mmap$auto-socket-socket-sendmmsg$auto-openat$auto_force_suspend_fops_hci_vhci-lseek$auto-socket-socket-openat$auto_seq_oss_f_ops_seq_oss-openat$auto_snd_rawmidi_f_ops_rawmidi-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-prctl$auto_PR_SET_THP_DISABLE-prctl$auto_PR_SET_THP_DISABLE-socket$nl_generic-socket$nl_generic-syz_genetlink_get_family_id$auto_tipcv2-sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP-sendmsg$auto_TIPC_NL_NET_SET-sendmsg$auto_TIPC_NL_NET_SET-select$auto-close_range$auto-close_range$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nl80211-sendmsg$auto_NL80211_CMD_GET_SCAN-capset$auto detailed listing: executing program 0: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket$nl_generic-openat$auto_snd_pcm_oss_f_reg_pcm_oss-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_tomoyo_operations_securityfs_if-close_range$auto-openat$auto_tty_fops_tty_io-select$auto-socket-getsockopt$auto_SO_INCOMING_NAPI_ID-sendmsg$auto_NL80211_CMD_GET_REG-close_range$auto-openat$auto_proc_reg_file_ops_compat_inode-mmap$auto-open-umount2$auto-madvise$auto-mbind$auto-openat$auto_snd_pcm_oss_f_reg_pcm_oss-write$auto-ioctl$auto_SNDCTL_DSP_SYNC-madvise$auto-read$auto_proc_reg_file_ops_compat_inode-socket-connect$auto-getsockname$auto-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-read$auto_blk_mq_debugfs_fops_blk_mq_debugfs-recvmmsg$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket$nl_generic-openat$auto_snd_pcm_oss_f_reg_pcm_oss-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_tomoyo_operations_securityfs_if-close_range$auto-openat$auto_tty_fops_tty_io-select$auto-socket-getsockopt$auto_SO_INCOMING_NAPI_ID-sendmsg$auto_NL80211_CMD_GET_REG-close_range$auto-openat$auto_proc_reg_file_ops_compat_inode-mmap$auto-open-umount2$auto-madvise$auto-mbind$auto-openat$auto_snd_pcm_oss_f_reg_pcm_oss-write$auto-ioctl$auto_SNDCTL_DSP_SYNC-madvise$auto-read$auto_proc_reg_file_ops_compat_inode-socket-connect$auto-getsockname$auto-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-read$auto_blk_mq_debugfs_fops_blk_mq_debugfs-recvmmsg$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_uinput_fops_uinput-open-write$auto-openat$auto_proc_page_owner_operations_page_owner-socket-unshare$auto-mmap$auto-openat$auto_seq_oss_f_ops_seq_oss-mmap$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-mmap$auto_comedi_fops_comedi_fops-read$auto-setsockopt$auto-openat$auto_snd_ctl_f_ops_control-brk$auto-close_range$auto-openat$auto_kernfs_file_fops_kernfs_internal-socket-connect$auto-read$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-read$auto-openat$auto_proc_fail_nth_operations_base-socket$nl_generic-writev$auto-openat$auto_tty_fops_tty_io-mmap$auto-madvise$auto detailed listing: executing program 0: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_uinput_fops_uinput-open-write$auto-openat$auto_proc_page_owner_operations_page_owner-socket-unshare$auto-mmap$auto-openat$auto_seq_oss_f_ops_seq_oss-mmap$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-mmap$auto_comedi_fops_comedi_fops-read$auto-setsockopt$auto-openat$auto_snd_ctl_f_ops_control-brk$auto-close_range$auto-openat$auto_kernfs_file_fops_kernfs_internal-socket-connect$auto-read$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-read$auto-openat$auto_proc_fail_nth_operations_base-socket$nl_generic-writev$auto-openat$auto_tty_fops_tty_io-mmap$auto-madvise$auto detailed listing: executing program 0: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_sg_fops_sg-bpf$auto-madvise$auto-getpid-mmap$auto-openat$auto_tty_fops_tty_io-mmap$auto-socket-sendmsg$auto_NL80211_CMD_GET_REG-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-ioctl$auto-process_vm_readv$auto-syz_genetlink_get_family_id$auto_ethtool-syz_clone-open_by_handle_at$auto-clone$auto-ioctl$auto_SCSI_IOCTL_SEND_COMMAND2-socket$nl_generic-syz_genetlink_get_family_id$auto_hsr-openat$auto_proc_reg_file_ops_compat_inode-close_range$auto-socket$nl_generic-openat$auto_def_blk_fops_fs-adjtimex$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-unshare$auto-mmap$auto-mmap$auto-close_range$auto detailed listing: executing program 0: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_sg_fops_sg-bpf$auto-madvise$auto-getpid-mmap$auto-openat$auto_tty_fops_tty_io-mmap$auto-socket-sendmsg$auto_NL80211_CMD_GET_REG-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-ioctl$auto-process_vm_readv$auto-syz_genetlink_get_family_id$auto_ethtool-syz_clone-open_by_handle_at$auto-clone$auto-ioctl$auto_SCSI_IOCTL_SEND_COMMAND2-socket$nl_generic-syz_genetlink_get_family_id$auto_hsr-openat$auto_proc_reg_file_ops_compat_inode-close_range$auto-socket$nl_generic-openat$auto_def_blk_fops_fs-adjtimex$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-unshare$auto-mmap$auto-mmap$auto-close_range$auto detailed listing: executing program 0: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$auto_PR_PAC_RESET_KEYS-openat$auto_def_blk_fops_fs-mmap$auto-write$auto-write$auto-mmap$auto-mmap$auto-set_tid_address$auto-close_range$auto-io_uring_setup$auto-open-io_uring_setup$auto-io_uring_register$auto-getrandom$auto-semctl$auto_SEM_INFO-socket$nl_generic-syz_genetlink_get_family_id$auto_l2tp-getsockopt$auto_SO_PEERCRED-openat$auto_ns_file_operations_nsfs-ioctl$auto_NS_GET_OWNER_UID-mmap$auto-socket-sysfs$auto-setsockopt$auto-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-close_range$auto-writev$auto detailed listing: executing program 0: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$auto_PR_PAC_RESET_KEYS-openat$auto_def_blk_fops_fs-mmap$auto-write$auto-write$auto-mmap$auto-mmap$auto-set_tid_address$auto-close_range$auto-io_uring_setup$auto-open-io_uring_setup$auto-io_uring_register$auto-getrandom$auto-semctl$auto_SEM_INFO-socket$nl_generic-syz_genetlink_get_family_id$auto_l2tp-getsockopt$auto_SO_PEERCRED-openat$auto_ns_file_operations_nsfs-ioctl$auto_NS_GET_OWNER_UID-mmap$auto-socket-sysfs$auto-setsockopt$auto-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-close_range$auto-writev$auto detailed listing: executing program 0: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mmap$auto-mmap$auto-mmap$auto-openat$auto_tty_fops_tty_io-ioctl$auto-madvise$auto-mbind$auto-syz_clone-mprotect$auto detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) mmap$auto(0x2000000000000, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty48\x00', 0x800, 0x0) ioctl$auto(r0, 0x4b31, r0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect$auto(0x0, 0x8000000000000001, 0x6) program did not crash single: failed to extract reproducer bisect: bisecting 67 programs with base timeout 30s testing program (duration=46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [10, 4, 25, 23, 30, 13, 27, 27, 21, 27, 30, 30, 40, 30, 30, 30, 30, 4, 2, 30, 30, 30, 18, 15, 14, 30, 18, 30, 30, 40, 40, 29, 18, 7, 40, 40, 30, 30, 15, 7, 30, 25, 25, 2, 30, 2, 6, 30, 8, 19, 2, 30, 8, 30, 30, 30, 21, 12, 25, 22, 9, 30, 30, 2, 27, 26, 20] detailed listing: executing program 32: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) mmap$auto(0x2000000000000, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty48\x00', 0x800, 0x0) ioctl$auto(r0, 0x4b31, r0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect$auto(0x0, 0x8000000000000001, 0x6) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ati_remote2/parameters/mode_mask\x00', 0x80401, 0x0) write$auto(r0, 0x0, 0x800f) executing program 3: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/module/parameters/sig_enforce\x00', 0x2402, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r1, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_sco_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) eventfd$auto(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r2, 0x28000) sysfs$auto(0x2, 0x47, 0x0) fsopen$auto(0x0, 0x1) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0xfdef) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0xa, 0x3, 0xf28, 0x8, "12f39f14c80be6520b226c69273920458df8ac8932200af359624f044848b468"}) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004001}, 0x8c00) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) munmap$auto(0x1000000, 0x2000000c) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) executing program 3: socket(0x29, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2000000}, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x200000000eb1, 0x401, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) write$auto_tty_fops_tty_io(r2, &(0x7f0000000080), 0x0) openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000015c0), r3) sendmsg$auto_NL80211_CMD_GET_STATION(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)={0x0}, 0x1, 0x0, 0x0, 0x40004001}, 0x8886) ioctl$auto_TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)="05") sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) recvmmsg$auto(r1, 0x0, 0x7, 0x6, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x3a, 0x65f, 0x201ffde, 0x7, 0x3, 0x2, 0x9, 0x3, 0x5, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x4, 0x0, 0x0, 0x2000, 0x203, 0x0, 0x84, [0x0, 0x0, 0x0, 0x50100000000000, 0x0, 0x2000, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x200000000001, 0x0, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000, 0x6]}, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r4, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) recvmmsg$auto(r0, &(0x7f0000000140)={{0x0, 0xfffffffe, 0x0, 0x5, 0x0, 0x200002, 0x8}, 0x801}, 0xfffffff9, 0x10, 0x0) executing program 3: openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) r0 = socket(0x28, 0x1, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="05002abd"], 0x14}}, 0x4000000) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x80801, 0x0) write$auto_proc_sys_file_operations_proc_sysctl(r1, 0x0, 0x0) mount$auto(0x0, 0x0, 0x0, 0x3379, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r2, &(0x7f0000000400)='/\x00\x00\x00wdi1\x00', 0x3ff) select$auto(0xffff, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x5, 0x3, 0x300000000000000, 0x7ffffffd, 0x7, 0xffff, 0x7, 0x2]}, 0x0) poll$auto(&(0x7f0000000040)={0xffffffffffffffff, 0x7}, 0x1, 0x9) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r4 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/mem\x00', 0x401, 0x0) mq_timedreceive$auto(r0, &(0x7f0000000480)='\xee\xfe\x0f\x00\x00\xccc?\x8cI\'\x85f\xf5\x87\x9c\xe2\xdb\xa1\xa1\xdd?/\x00\x11\xd9\xd5\x16G\x81V#\xdf\xb1\xa44\xd2\r\xc2R\xaa Nu\xaeC09\xdb\xc57\x8e\xd3g\x8c\x85\x7f\xea\xf8\xed\x8b\xe8\xd7\x99\x8djl\x0e(*\x85\xfaZO~\\[#\x9b\x83\xe8\xfcD\x11\xd2\x03\xe4\x8a\\\xc4`\x93Jo\xfa\xef\xea\xda\'I\x85dR\xea\x8b\x1d\xb4\xafr\x1d2.e\xa5r\xafS\xd3\xf7\xee\xb6\xc1Kp4\x1d\x85\x94\x00\xaf,\x1a\xeb\xfdpt\xf8\x18^I@\xb1L\xfd\xd9c\xc7k\xd1\xb1?\xed_5\x99\xf0\x8cl=\xbfY\x84\xba\xafh\xbe\\B\xfd\xdc\xeb\xd4\xe7\xed}\x81M\xc2@\x93G\xa5\xe7X=\x01JV\x96\n\xacP\xfa_\xa4\xa4\xc36\x1dq\x1a\xf2\x10\t]\xcc\xc4\xadb\xf5\x12\x06\x00\x00\x00\x00\x00\x00\x00\x7fI\xa5\x85M6J\xb0$\x9d\xc0\x93[\x9c1\xc6\x1a\xadA\xbadrY\b\xd1A~\xe3\x02\xd5\x89\xea\xd5\xd1c\xb2\xca\xd7\x97\xf3y\x97\xda\xe4E&\xbcr\xf7?\x81\xac/\x9dy\xc6\xcc\xa4+\xc4\x0e\xe7u\xed', 0x7f5, &(0x7f0000000200), &(0x7f0000000280)={0x8, 0x4}) write$auto_proc_mem_operations_base(r4, &(0x7f0000001680)="a7", 0x80000) madvise$auto(0x0, 0x20200, 0x15) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) mprotect$auto(0x9, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r5 = socket(0x2, 0x3, 0x6) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x401c5820, 0x0) mkdir$auto(0x0, 0x353) read$auto_v4l2_fops_v4l2_dev(r3, 0x0, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0xffffffffffffffff, 0x300000000000) capget$auto(0x0, 0xfffffffffffffffe) ioctl$auto_PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) clone$auto(0x13, 0xfffffffffffeffff, 0x0, 0x0, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_PSE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100273d7000fcdbdf25240000004400018014000200687372300000000000e2ffffff000000080003000000000008000300ff03000008000400050000001400020064766d72703100"/82], 0x58}, 0x1, 0x0, 0x0, 0x4000050}, 0x400d8) r2 = socket(0x22, 0x2, 0x4) futex$auto(0x0, 0x85, 0x10005, 0x0, 0x0, 0x10000007) syz_genetlink_get_family_id$auto_ioam6(0x0, r2) ioctl$auto(r2, 0xfffffff7, 0xffffffffffffffff) r3 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/smaps_rollup\x00', 0x1a3000, 0x0) pread64$auto(r3, 0x0, 0xa8, 0x7) executing program 3: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) executing program 33: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) executing program 4: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x24c802, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/kernel/watchdog\x00', 0x40141, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) shutdown$auto(0x200000003, 0x2) recvmmsg$auto(0x3, &(0x7f0000000100)={{0x0, 0x9, &(0x7f0000000080)={0x0, 0x7}, 0x7, 0x0, 0x1, 0x4}, 0x4}, 0x10000, 0x300, 0x0) ioctl$auto(0x3, 0xae41, r1) ioctl$auto_KVM_CREATE_VM(r0, 0xae80, 0x0) mmap$auto(0x0, 0x7fff, 0x3, 0xeb0, 0xfffffffffffffffa, 0x208000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) listmount$auto(&(0x7f0000000100)={0xba, @raw, 0xffffffffffffffff, 0xfffffffffffffff7}, 0x0, 0xf4240, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0xffffffffffffffff, 0x1275, 0xffffffffffffffff) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) executing program 4: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$auto(0x0, 0x8000, 0x8, 0x18, r0, 0x8000) mknod$auto(0x0, 0x1, 0x4) r1 = open(&(0x7f0000000380)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x103040, 0xd1) openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/bluetooth/hci7/power\x00', 0x20001, 0x0) setsockopt$auto(r0, 0x4f, 0x10, &(0x7f0000000000)='/dev/kvm\x00', 0xb) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) mmap$auto(0x0, 0x8000, 0x8, 0xebf, r2, 0x8000) ioctl$auto(0x3, 0xae60, 0x10000000000402) ioctl$auto(0x3, 0x4040ae77, 0x38) close_range$auto(0x2, 0x8, 0x0) ioctl$auto(0x3, 0xae60, 0x10000000000402) ioctl$auto(0x3, 0x4040ae77, 0x38) sendmsg$auto_IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket(0x1f, 0x80000, 0xc) close_range$auto(0x2, 0x8, 0x0) r3 = geteuid() msgctl$auto_IPC_SET(0x80000000, 0x1, &(0x7f0000000100)={{0x4, 0xee01, 0xee00, 0x9, 0x0, 0xe36, 0x4000}, &(0x7f0000000080), &(0x7f00000000c0)=0x3, 0x0, 0xffffffffffffffff, 0xe6a, 0xffffffffffffffff, 0x93b, 0x8, 0x19b, 0x1a44, @raw=0xf, @raw}) statx$auto(r1, &(0x7f0000001380)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xf292, 0x6, &(0x7f0000000180)={0x758, 0x9, 0x5, 0x7, r3, r4, 0x4, 0x1ff, 0x56, 0x3, 0x2, 0x200, {0x9, 0x401}, {0x8, 0x7ff}, {0x3, 0xd453}, {0x4, 0x6}, 0xf, 0x8, 0xb7d1, 0x101, 0x1, 0x8, 0x1, 0x1, 0x8, 0x9, 0x6, 0xf8, [0x1, 0x2, 0x16, 0x6, 0x1000, 0x2, 0x4000800000000000, 0x40, 0xffffffffffffffff]}) mprotect$auto(0x0, 0x2, 0x8) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x1d) close_range$auto(0x2, 0xffffffffffffffff, 0x10000) r0 = socket(0xa, 0x2, 0x60000000) socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0x81, 0x0, 0x338) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, 0x0, 0x2400c044) select$auto(0x4, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0x2, 0xeb2, 0x3ff, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x806, 0x0) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "abe6de3d6468fe8000"}, 0x55) sysinfo$auto(0x0) setsockopt$auto(0x3, 0x1, 0xd, 0x0, 0x8) close_range$auto(0x2, 0xa, 0x0) socket(0x15, 0x5, 0x0) socket(0x2, 0x1, 0x106) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) shutdown$auto(0x200000003, 0x2) executing program 4: mmap$auto(0xffffffff, 0x2020001, 0x4, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) write$auto_tty_fops_tty_io(r1, &(0x7f00000001c0)="976f09bd689a850edbe36136c8535f593331280bb0b4ba0edd7932ab185cca064833fda24d0f81d1b16c3cca5b2611827c2f1ca88bb01e672131ac62d346b5601f538ccf285e7a197166480ef899794cab4b61107cdae019c6139ce8761b3d", 0x5f) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) set_mempolicy$auto(0x2, 0x0, 0x4) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x24c802, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000440), 0x20100, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r4, 0x0, 0x20) r5 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r5, &(0x7f0000000200)={0x0, 0x7}, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000140), r6) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r7, 0x1, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x44004811}, 0x40000c0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r2, 0xae80, 0x0) mmap$auto(0x0, 0x7fff, 0x3, 0xeb0, 0xfffffffffffffffa, 0x208000) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002dbd7000f9dbdf250100000006000200010000080500070058000000080009000800000008000a000800000014111f00000000000000000000000000000000d61d4e3411bb8d922b817a3857797c0014002000fe"], 0x5c}, 0x1, 0x0, 0x0, 0x15}, 0x0) sendmsg$auto_L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x19c, r9, 0x200, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @L2TP_ATTR_STATS={0x11d, 0x1e, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @pid}, @nested={0xfc, 0xdc, 0x0, 0x1, [@typed={0xf6, 0x78, 0x0, 0x0, @binary="df01a3e09292150e8c4d0c3a3103489add557e3265a7fc847401ff3e89241049d03d119830e6ebc7b508a2e1783b2842dda0c53527cdacace7633b8b72a445fc31cfe876870c39ddc98768d15df3739d6d83d7a4c9f95deb387b14e84429ad74a6e70d28b7ccfd103b2f1e56ed319ab2c218fa9cdacafc491b2dee25c762741c16b04c9b67525867389b412e4fe5cb5d6565f6a7597fa6b3f403d2b7d668308ed595e755afb57c898947d3eb7dfc39d3286b6215f728d53e75e34692f53b9193b6543e9c8a87179c647183f86d8d6213a9b12270796e887ff9679a0f8e818e7cab35227fe8d6db71e548c2d1d359246478b0"}]}, @generic="4541f58aabd717d95145a361d3", @typed={0x8, 0xfd, 0x0, 0x0, @u32=0x7}]}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x9}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) unshare$auto(0x40000080) executing program 4: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x20000, 0x0) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x20000, 0x0) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7e, 0x4) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x282000b, 0x2, 0xeb1, 0xffffffffffffffff, 0x495ce92a) sysfs$auto(0x2, 0x23, 0x0) (async) sysfs$auto(0x2, 0x23, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) (async) write$auto(0xffffffffffffffff, 0x0, 0x4) write$auto(0x3, 0x0, 0xfffffded) (async) write$auto(0x3, 0x0, 0xfffffded) rseq$auto(0x0, 0x7ffd, 0xfffffffa, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/numa_maps\x00', 0x20000, 0x0) read$auto_proc_sessionid_operations_base(r0, &(0x7f00000000c0)=""/4096, 0x1000) (async) read$auto_proc_sessionid_operations_base(r0, &(0x7f00000000c0)=""/4096, 0x1000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0xfffffffffffffe64) fcntl$auto_F_SETFD(r0, 0x2, 0xffffffffffffffff) (async) fcntl$auto_F_SETFD(r0, 0x2, 0xffffffffffffffff) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xc, 0x800008000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xc, 0x800008000) r1 = memfd_create$auto(0x0, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) lseek$auto(0x3, 0x20003, 0x2) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000400), 0xffffffffffffffff) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_5={@target_ifindex, 0xffffffffffffffff, 0x99, 0x8, 0x1, @relative_id=0x8, 0x5}, 0x92) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'veth0_vlan\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r4, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000074c0)={&(0x7f0000001240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYRESDEC=0x0], 0x2c}, 0x1, 0x0, 0x0, 0xc0c1}, 0x4) sendmsg$auto_OVS_DP_CMD_DEL(r1, &(0x7f0000001100)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002380)={&(0x7f0000001140)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x81) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(r5, r5, 0x2) (async) close_range$auto(r5, r5, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0xd1d, 0x3, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r5, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/fs/cifs/dfscache\x00', 0x101a41, 0x0) executing program 4: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) executing program 34: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) executing program 5: prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_cpu_latency_qos_fops_qos(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev$auto(r0, &(0x7f0000000080)={&(0x7f0000000140)="61e35d7d", 0x4}, 0x1) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, 0x0, 0x40000) getrandom$auto(0x0, 0x6000000, 0x3) r2 = semctl$auto_SEM_INFO(0x3, 0xfffffff9, 0x13, 0x8) r3 = prctl$auto_PR_SET_MM_START_STACK(0x46, 0x5, r2, 0xcd8, 0x100) ioctl$auto(0xffffffffffffffff, 0x40046205, 0x9) socket(0x10, 0x2, 0x0) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='a\x00\n>', @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf25050000006932b709259646fc3291c82f32f18308c04a1452570de1973a6cad34239f0fd38954147dee01ab600296faee20843a9c10f7ca87e0b8f0341346671773d7056297f49884cf098cb97f3d42388858e6a1bf452583d5000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20004081}, 0x8801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r6 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/ip_vs_stats\x00', 0x121140, 0x0) pread64$auto(r6, 0x0, 0x8, 0x8000) r7 = openat$auto_tracing_saved_cmdlines_size_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/saved_cmdlines_size\x00', 0x40, 0x0) readv$auto(r7, &(0x7f0000000480)={&(0x7f0000000380), 0x8001}, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r8 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x123201, 0x0) ioctl$auto(r8, 0x400c55cb, r8) r9 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0x900, 0x0) ioctl$auto_BLKFLSBUF(r9, 0x1261, 0x0) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044820) executing program 5: mmap$auto(0x0, 0x20009, 0x84000000000df, 0x10, 0xffffffffffffffff, 0x8000) unshare$auto(0x40000080) r0 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(r0, 0x400, 0x1) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) unshare$auto(0x40000080) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/ip_vs_app\x00', 0x80000, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f00000000c0)=""/4087, 0xff7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/shrink_underused\x00', 0x200, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000140)=""/12, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nbd3/queue/iosched/write_expire\x00', 0x20681, 0x0) r4 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) r5 = openat$auto_buffer_percent_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/buffer_percent\x00', 0x1, 0x0) writev$auto(r5, &(0x7f00000035c0)={0x0, 0x4}, 0x9) fcntl$auto(r4, 0xfffffffd, 0x0) r6 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC1\x00', 0x101a02, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000001c0)={{@raw=0x1000, 0x100110d, 0xffff, 0x6, "e927783f468fa2e92fe8ec7a46cbb766439daa1ee1aa0000000000040000660e0701000000000000008000"}, 0x6, 0x0, 0x4, @raw=0x404, @integer64={0x6, 0x8, 0x6}, "a4699d30a05edbe0d28473c399a7dc920b153e9b1675451d7de94b4123f970bedd3460c667373fcc59b584d81592f6ab606c276852295e00af49e6de6e768034"}) brk$auto(0x8) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve$auto(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f00000000c0)='-7', 0x2) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1, 0x5, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000140), 0xffffffffffffffff) executing program 5: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x18dd01, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r0, 0x4c0a, 0x0) executing program 5: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/vkms/drm/card1/card1-Virtual-1/edid\x00', 0x8000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000040)=""/124, 0x7c) executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x5a) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/nbd8/queue/physical_block_size\x00', 0x181000, 0x0) r2 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f00000000c0), r0) ioctl$auto_BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={"69af7244544c17260067f1ac6842ec0d3e37310af4a6cda29b6729e5b6bf6637", 0x41a, 0x4, 0xd, 0x80, 0x100000000, 0x0}) r4 = semctl$auto_SEM_STAT(0x7, 0x5, 0x12, 0x8) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000015c0)={&(0x7f0000000180)={0x1408, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@OVS_PACKET_ATTR_ACTIONS={0xc2, 0x3, 0x0, 0x1, [@nested={0x24, 0x95, 0x0, 0x1, [@typed={0x14, 0xbc, 0x0, 0x0, @ipv6=@private2}, @nested={0x4, 0x3}, @nested={0x4, 0xf1}, @nested={0x4, 0x11d}]}, @generic="2c120a51b398da02345d44ee4bc2774ccab228bf969e9a16c95295cb16130ee492b8b7f0a4a19c6ebc1a39104fe1dbb7b577f7d6059512ca3a72a34f2e09cd8a05cafca9659bcca3f2f85b632ccb9ce15af24d8223b8f855bf9781547c0670c808b5dcdb7cc6d2b97bccabd976d776427b3eb743c788068a9342688b72fadb9a6e17c06afe4ced05fb2d00d3506f481cb6cb88b97f6a9b3fc67f"]}, @OVS_PACKET_ATTR_ACTIONS={0x4}, @OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_ACTIONS={0x10a0, 0x3, 0x0, 0x1, [@nested={0x109b, 0x62, 0x0, 0x1, [@generic="68e09c0de4e32e2d66a97bf48b79b72541822b0f6ce20cde92477808cb8ea6b051ec1be586ecab5784c2bd", @typed={0xc, 0x24, 0x0, 0x0, @u64=0x6}, @generic="85e87a0d8ac62a80b1ea5f8de670b28acf3838519cfeed304db6aa701b8ef0ea", @nested={0x4, 0x12b}, @typed={0x33, 0xc9, 0x0, 0x0, @binary="4822b1726cff11c3de31bfb7bd70290d622df1cb833ae3a04c370668205bfe1124d912332e64cd4dcdb47b4406c9c7"}, @typed={0x1004, 0x29, 0x0, 0x0, @binary="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"}, @nested={0x4, 0x17}]}]}, @OVS_PACKET_ATTR_PACKET={0x12, 0x1, "6c4fe143e0602a00b17a286faaef"}, @OVS_PACKET_ATTR_ACTIONS={0x25e, 0x3, 0x0, 0x1, [@generic="01f01dda91fa5190ee05", @nested={0x195, 0xcd, 0x0, 0x1, [@nested={0x4, 0x57}, @typed={0x8, 0xa8, 0x0, 0x0, @pid}, @typed={0x8, 0x72, 0x0, 0x0, @pid=r3}, @generic="14104c4e5a62792382fe9f79672a77161f92e0f3a91f102ebf2f4d0f768f3011260da589b7ab96cd1ce98f569197f6d6811af8a4d7a00f6b3f79e69ea99597dcb60060798233384e8c23e544f03c3d8f2836e853369704ea5a728e3271e2b99323a6ddffc834f00170d4d9ec13207882e296d64e76427fca77ff81db3c40b5b5b79339b1043bcafb34", @generic="07b978e4c08205823ca84a58759d117c1b05e37c245d9c91376298b9a373f5432ce4d84d9f662b1e6e4662", @generic="b4692eb44080e372c7be6ee42e93f92961d247e1023c00e179125e046ed0cda0f5533cfdfc7f38790030d77445d459c19cb5b75acf0efa5233b3", @typed={0x8, 0x81, 0x0, 0x0, @pid=r4}, @generic="f6b2ceac7ab48115f9fcaf457ef537385a2b03952ed2aeac1095e5b6726295313bc11b2bfd9fad1ac1b285302d6853289d56f1a801c471840b5d20f75e50786d58cfcd905e719b54f31d4de02479547dcc71ba895397d1ee34ecd3e3300acd73bfd0c9e50c46b9e4856444cd4f37febfdf7f684acc8f0db143a318e2c8adb0273a6c8a24fa7d29"]}, @nested={0xb8, 0x8e, 0x0, 0x1, [@nested={0x4, 0x2}, @typed={0xaa, 0x16, 0x0, 0x0, @binary="46def052256e92851a02074a82d38fa2506936be81fe5f18bfe808f6c1329f345d76107f51251e085f33967b8f4beb15c33cb280a32d4a98b3ac354fa556e6af181eb6f84ea3da851f8cdecb4d097983b908a63431edd0971e9976bbe60946b5b327a4273cc392ea589c4f161caafbafbc157c6c1f01a46a300ffa2b62120570dd7e47cf8fa249b841cd405c3cbab9576f5da831ff8d02a98d0a3116d4bed265c09a1be04e17"}, @nested={0x4, 0xe0}]}]}, @OVS_PACKET_ATTR_MRU={0x6}, @OVS_PACKET_ATTR_HASH={0xc, 0xb, 0x2}]}, 0x1408}, 0x1, 0x0, 0x0, 0x20008880}, 0x4004000) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001640), r0) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000016c0), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001700)={'ip_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001740)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_STATS_GET(r0, &(0x7f0000002f00)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000001780)={0x173c, r5, 0x30a, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_STATS_SRC={0x8, 0x5, 0xfffffc00}, @ETHTOOL_A_STATS_HEADER={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xff}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STATS_GROUPS={0x15c, 0x3, 0x0, 0x1, [@generic="436085f947894aaf212f0dfca89ead6845cab66c75f92894fd78f6e1bc53461d03cd91d82fbd4926b40c5da30acb467f301ee57c65606aa822650e8d32bb8cb64e3c4f3116c499079acb4bbd35a1aac329653abb07394f77a72fe7193f43c99375e753520c70529860a1496b34fbb4b53757aad972e3ad8b55b2335c38fca8273127b219925ec670215f9d76a6c71592ad37b58bccb5f60f7b497a6698dfb5ec7439c22694c8863297fbdc094900a24ad5dd96e842c57074ce77bb32", @nested={0x9b, 0x12b, 0x0, 0x1, [@generic="95cdb718529ea71d9ebdab7f00811798aa3c94791bcaa14998e63976017ed0acd37b339e0ed6828d0377546907fa4ec34b6446de388f2f24d395567718d5b7cf7de7dcb35f4e6d11118cdb7e1f70036f53f6d6e235a1cfda71fa302352bc8b16d28fad350c5e287348c16efda1d25b1f5b2c25e9dbeada5be9c8e860b3bdc19c25617ad46c3664bb1ab9f7c959632c", @typed={0x4, 0x72}, @nested={0x4, 0xba}]}]}, @ETHTOOL_A_STATS_HEADER={0x2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_STATS_GROUPS={0x14b7, 0x3, 0x0, 0x1, [@typed={0x89, 0x77, 0x0, 0x0, @binary="ba3bb24115ee349be736eea7fb98abfed8e17d3fef6908a8b46345dcae882b853cf29ca73df33ba81ffecdef8a79292bc94333dbe995bf635d6081dc4e1fce8c954ef6c301894a1a609532b7091be8c9247eb7cd49905f5f187121e950beac3b1f47b9b139a8d8b09eabfb042d772675eed1f601cf0493c0b93c5938636227df9e91d72597"}, @nested={0x137, 0x5a, 0x0, 0x1, [@generic="9fce709b90042d13970c89c918786f441b33ad62d037f634552eff1c33fcbfc7d9b52146fe20b21a942c4054df4c34302ff51fb8210e4c5a20ff7a3ef111e2addcb986e7fc3483877f358c6157d4798a1a3b43b62428987040ef38b39018fb36adc9d56ef0447f6400202f650525cb00a966c52240ea42217dfbc9d4eb5277da1c89ffe6a56c9051bec2113993e9b68e6610378fcea288a642fe13d88efe0df9d654ddf28b32c9a43fb180d5a2b5178975ea7196b9987e847650f53faee0558a72aaa9b8d73bfacc9bc8207eb04a6dc4580ba9da7f0a009f3d32e6fe46db82376b40d38da8f4fc", @generic="030bd614bb7244d20b7cec22275ea628af07a9d383b42cc29c5e21e244198d895050a4d5b68d91dc63e9b75aa577ac7d4600cb96491b1897664c71a7ba8338cd8268242d4b82133efb007e8e"]}, @generic="6cb40304ad16d1d217707c5d6baddaf95d61145100d390691c9d045ef87965afb313608f5daae878c282500bb8025d365463731a91daeebe4ada1edb4dc9099018c2e768250be0998f774efe3b36f2932d4e7f0f31f6888bcb7e83801469ad71b8f56ff5592654a4d4f8c6741164b6fc167b8422c2e7a116a6a8b4bab5bf39404038b65ce9899c291c4e5e2b11fc0a31f2eff543be0d92e0a77f3793789aa101fbef39d6cc01c00d1f5cb989cbc26fd89aee197673145f", @nested={0x1237, 0xd4, 0x0, 0x1, [@nested={0x4, 0x50}, @generic="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", @typed={0x8, 0x3a, 0x0, 0x0, @pid=r4}, @generic="49c2968db00d2c81e7d522c198856c4f0e63bef479798a0484750273780f969c4a1d45b1c8e5d785688dbf6ac32abd9028745d8cd887266453f96fe6445e4a12f77932ad64", @nested={0x4, 0x129}, @generic="1979f2d67e5fea944479eb0af7c62968add019ae39afa41c4331ba13073d4af15d5e03e97e1583f8f159b8aa032d9fc40cea8a1b5ccbe0c26620c68f641672c1a7a6424a", @generic="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", @nested={0x4, 0x36}, @generic="b2739507407e176b5ce321a7d68ac44e92e3a67283d1cbdad0bfad39691b24c8bc25bd4230f454ef1a3e1c750ddc2ea2e85e65c37efd94df59a4d5befa9688f1b7ff36085247ddb05421d0278f61e83e517c9722d1c362c82fda74b25b58d05967e248a385c008a9f8b0e3af4d44da16e890eef3d1fee702354af22dd8b7ba94c91ed2b86d2a60d82843002c8123c2f8095559a95c", @nested={0x4, 0xcf}]}]}, @ETHTOOL_A_STATS_GROUPS={0x20, 0x3, 0x0, 0x1, [@typed={0x1a, 0xd5, 0x0, 0x0, @binary="ab8b8a688d83d940a6e78356d0defab1fbecd905b46d"}]}, @ETHTOOL_A_STATS_HEADER={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1000}]}]}, 0x173c}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$auto_MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x1, 0xa, 0x18, 0x4, 0xc, 0x59, 0x0, 0x7, 0x4, 0x8, 0x3, 0x7, 0x7f, @iso={0xc1, 0xffffffff}, 0x0, 0x8, 0x4, 0x286}, &(0x7f0000002f80)="144042bcedd9", 0x8}) ioctl$auto_FS_IOC_ZERO_RANGE(r0, 0x40305839, 0xffffffffffffffff) openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000003000), 0x8080, 0x0) write$auto(r1, &(0x7f0000003040)='ovs_packet\x00', 0x7) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f00000030c0)={0x1, &(0x7f0000003080)={0x5, 0xfb, 0xfc, @raw=0x8000}}) shmdt$auto(&(0x7f0000003100)='/dev/mapper/control\x00') r9 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000003140)='/dev/ptyc1\x00', 0x200, 0x0) ioctl$auto_IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000031c0), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK(r0, &(0x7f0000003280)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003240)={&(0x7f0000003200)={0x38, r10, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SUPPORT_MESH_AUTH={0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "c9b0412f343efbed438e15ac951b5fab807f50d96c49b1b58d4a45"}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040080}, 0x4040) syz_genetlink_get_family_id$auto_nfsd(&(0x7f00000032c0), r0) unshare$auto(0x1) r11 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000003340), r8) sendmsg$auto_NL80211_CMD_GET_STATION(r8, &(0x7f0000003400)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x25102}, 0xc, &(0x7f00000033c0)={&(0x7f0000003380)={0x18, r11, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_TDLS_EXTERNAL_SETUP={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004004}, 0x881) r12 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000003480), r0) sendmsg$auto_IPVS_CMD_ZERO(r8, &(0x7f0000003580)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)={0x7c, r12, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@nested={0x39, 0xef, 0x0, 0x1, [@generic="8134ee18aa8bc3814a1e329db0e8cb3eabe059f626bf2c6ecbb48f09c41bad199d245831743deb376c7d4d295c3526d4ef487cb980"]}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x935}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc61}]}, 0x7c}}, 0x4080) ioctl$auto_UI_SET_MSCBIT(r0, 0x40045568, &(0x7f00000035c0)=0x1cdb) sendmsg$auto_MACSEC_CMD_ADD_RXSC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003a80)={&(0x7f0000003740)={0x304, 0x0, 0x430, 0x70bd26, 0x25dfdbfe, {}, [@MACSEC_ATTR_IFINDEX={0x8, 0x1, r7}, @MACSEC_ATTR_OFFLOAD={0x20, 0x9, 0x0, 0x1, [@typed={0x14, 0x86, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x3, 0x0, 0x0, @u32=0x2}]}, @MACSEC_ATTR_OFFLOAD={0x291, 0x9, 0x0, 0x1, [@typed={0x8, 0xed, 0x0, 0x0, @uid}, @typed={0x8, 0x103, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="9cbaee6863ffa26446c15a232bf55b10d870d5dac2156409300ff46fd75fefb790cf1ba4395c5bcef150496c127bfbdd09380faff3a29ed44d9dfebccc943cd99d75ab66f68c9bfcbe9f676fd40fcc6397a58f3535cedb3330baf9e9f945fb3d9c57b3b52a9a74614491a0fb884f76cae73db7993a0debbfd03df5e0a1b4c9a3f9002c6ef8c426386e7d08e2f5b9e5c4b5dbdacbffc395b7aa81cf25eaf2ef4d7ff5b662de5b4817512529a62d41cae474d7adf5dfe878ee0f70b846043bf0c2021a2af0ac1ec3f3c5737db627d93844d9c88c48a0db12eaf6840b2306114d6e3af5f800d21f18a356f1b423e98c888115c2d0", @generic="379d9b2157e88d4dad1fec57b38791b1ceeaa2effc1abe3c0a093d8e31d79562c8044b57a9b61050c4fb988d8de83664c13560affac47cb0823cc3d2c8e3eced54467f71e57c4585becc3809f6385d376c100ab11e8f697c4475b9cc194166738e99426786d500c10a829d8322d42f24b78bf43488db89aba813d3b5caf1efa976499cfb12d71e4e6086e7cda0e428edc4042303ece0b45b187e0a1bd00ddbf2573bb7e33d0787e29b994b921e369c38302d72198ade9494dcd8e9139a30d3b662e1f5dd236c4dec01694b43e766b8357811e0fd215ba154e0c7fc1c6ffc03e6861134e84c22561937e53c2c8ebb8fd4db0c93afa0e7", @generic="97725136d66e70db7fd1ebbf467b9e74362e972a28f9485a3c92adf63698eb088cec16429cc950872abdcc545408e4e335", @generic="ce3e9fff56e9af314c37cafbb02e7eb29363b462817445ad4fe07f781ab0648aea2b410cbd1d631ff69a71b3754833681cf05911d489d9a3a4c2316fe12fa7347c4009d8d45b9d8ab2cb5bd2e3f3735ee4e9932de79ae8a4603b786339e3ef5a034e4a"]}, @MACSEC_ATTR_SA_CONFIG={0x1e, 0x3, 0x0, 0x1, [@generic="2c69bef77c9487c7c211a122bfb874f134b5f3b581c79a76ef15"]}, @MACSEC_ATTR_SA_CONFIG={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x113, 0x0, 0x0, @fd=r9}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r6}]}, 0x304}}, 0x4) executing program 5: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) executing program 35: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) executing program 6: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x1) madvise$auto(0x0, 0x20499d, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getsockopt$auto_SO_LOCK_FILTER(r0, 0xfff, 0x2c, &(0x7f0000000040)='!&!--&\x00', &(0x7f00000000c0)=0xd) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_timens_offsets_operations_base(0xffffffffffffff9c, &(0x7f0000002440), 0x80c02, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20b42, 0x0) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, 0x0) executing program 6: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0x2, 0x6, 0x0) setsockopt$auto(r0, 0x0, 0x10, 0x0, 0x3) close_range$auto(r0, 0x8000, 0x0) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = getuid() shmctl$auto(0x7fffffff, 0xff, &(0x7f00000010c0)={{0x80000000, 0x0, 0xee01, 0x4, 0x1, 0xc9f4, 0x2e80}, 0x8000, 0x1b87ad9c, 0x81, 0xffffffffffff0de5, @raw=0x3, @raw=0xf89, 0x92b, 0x0, &(0x7f0000000040)="63fef8535d39509e2f1485f9c9af3eac689a9a2f9780c5b9343b1d410bb46dfee93dc498edec467853cdd5ef6d18f2fbfe4cb2c42d273aef920baae8a3cfad7d257be5ba3e641eb6e7407051f3525017e76b88eecbe22575fd479acad061ed3ca753c9303dc7734345d7", &(0x7f00000000c0)="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"}) setresuid$auto(r2, r3, 0xee00) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r4) ioctl$auto_KVM_CREATE_VM(r1, 0x4008ae8a, 0x0) executing program 6: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/syscall\x00', 0x0, 0x0) bind$auto(r0, &(0x7f0000000100)=@nl=@unspec, 0x0) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) write$auto(0x3, 0x0, 0xfffffdef) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0xa0202, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile$auto(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x1b7e46a, 0x1) bpf$auto(0xfff, &(0x7f0000000040)=@link_create={@prog_fd=r1, @target_fd=r2, 0x8000, 0x7, @kprobe_multi={0x9, 0x3, 0x41, 0xf319, 0x100000400}}, 0x800) executing program 6: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="013b"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) (async) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000003900), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r3, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000003940)={0x14, r2, 0x301, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xc4) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth0_virt_wifi\x00'}) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NETDEV_A_QUEUE_ID={0x8, 0x1, 0x40}, @NETDEV_A_QUEUE_ID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000004) (async) syz_clone3(&(0x7f0000000380)={0x80000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) (async) socket(0x10, 0x2, 0x0) sendmsg$auto_NBD_CMD_CONNECT(r4, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x30, r5, 0x1, 0x50bd25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x10, 0x7, 0x0, 0x1, [@nested={0xc, 0x1, 0x0, 0x1, [@nested={0x5, 0x1, 0x0, 0x1, [@generic='\x00']}]}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xaa24}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8880) (async) capget$auto(0x0, 0xfffffffffffffffe) (async) capset$auto(0x0, &(0x7f0000000000)={0x3, 0x7, 0x2}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) r6 = socket(0x29, 0x2, 0x0) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) fstat$auto(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x80000001, 0xfffffffffffffffd, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffff91, 0xfd3, 0x2, 0xec, 0x0, 0x81, 0x8, 0x2, 0xfffffffffffffff8}) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000280), r6) (async) sendmmsg$auto(r6, &(0x7f0000000180)={{&(0x7f0000000100)="c77218244bc96173396030dac7dba4e11c6bc6997fde00dfe9a0d2dbb76be4", 0x1, &(0x7f0000000140)={&(0x7f0000000400)="47aa911dad7ac0046cd3ae6283dd8e54b0301f92dadd315b7ec2d774d2887cff53d13c12dc7f7da47b3015095547682e7fe7700c96b0b13036ff6c2a54461b7a1a04f0b90af528b961d3cbffe09d3fe2b5c5f149fc5945c3ea410035282065334420e55798ac1ae51343df35109bbe9b7b19f9ea976e295c11c7b5d268476d91681d887104839b690dd7bdf493d2ae4b237d07711562e7f3b213c82f1a6ef9d06ca874f8c0a22eeaf1e5579b0a77033fb57f942fabe1fb89912306fd8ea154ff6e03d1c6b2f69cf295e82902bc86bb513f607724e1d325167db73096", 0x81}, 0x3, &(0x7f0000000500)="ca6e20b4fe5514e8a97a2ee863f60c77ee240378163aea9a7a8d8e3a09bfb7fcaa6dd4ffe8e25331a321d12147fc6efd4b80c044fba0f997847151ba101162886ed810c371da528f09bb84a3badc9f69e5ad03c8303fe84997f618f9ccdb61dbf78a1b3162ef83213250abeb58a412a14810ece3dc792484def2569bfd819b7b3b833c0c38b74ad8b00eb194811d92f03a148f33494a2298de4c1a323d1c6608a8557c3a1667f636cb721f5d3b7205af105dd9b2b90ca02e09f93fe4b92ee64a1f17c096b734fef4835074f264f0940f8f0675fd4ed106aed2675e74b95cf32a7f73c7e30da2b9", 0x40, 0x7}}, 0x0, 0x1) (async) r7 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x494000, 0x0) read$auto(r7, 0x0, 0x39b8) executing program 6: socket(0x2b, 0x3, 0xd) openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/available_events\x00', 0x20000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x801, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pipe$auto(0x0) open(0x0, 0x2a4c0, 0x0) clone$auto(0x400, 0x0, &(0x7f0000000040)=0x850, &(0x7f0000000080)=0x100, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x149443, 0x0) socket(0x1e, 0x5, 0x0) socket(0x10, 0x2, 0xc) pipe$auto(0x0) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) r0 = socket(0xa, 0x5, 0x0) getsockopt$auto(r0, 0x84, 0xb, 0x0, 0x0) executing program 6: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) executing program 36: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) executing program 8: openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) write$auto(0xc8, 0x0, 0x4040f6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_DESTROY_RADIO_ON_CLOSE={0x4}, @HWSIM_ATTR_REG_CUSTOM_REG={0x8, 0xc, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) (async) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_DESTROY_RADIO_ON_CLOSE={0x4}, @HWSIM_ATTR_REG_CUSTOM_REG={0x8, 0xc, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000080), r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'wg0\x00'}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) rseq$auto(&(0x7f0000000000)={0xe, 0x400, 0x0, 0x20006, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, r3, 0x1, 0x70bd29, 0x25dfdc02, {}, [@OVS_FLOW_ATTR_PROBE={0xffffff1f}, @OVS_FLOW_ATTR_KEY={0x18, 0x1, 0x0, 0x1, [@nested={0x14, 0x10, 0x0, 0x1, [@typed={0x8, 0x8, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) brk$auto(0xffffffffffffff66) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8000008, 0x1, 0x38a1, 0x3, 0x26, 0x940, 0x1ffde, 0x3, 0x6, 0x902c, 0x29, 0x400005, 0x3, 0x4, 0xb0, 0x8, 0x9, 0x3, 0x5, 0x6, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0x0, [0x3, 0x3, 0x200000000, 0x400000000, 0x0, 0x3903, 0x0, 0x4, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffeffffffffe, 0x4, 0x0, 0xceb, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x96f, 0xffffffffffffffff, 0x2, 0x4001, 0x3, 0x0, 0xb548, 0x8, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3]}, 0xfffff7fffffffffa, 0x81) (async) statmount$auto(0x0, &(0x7f0000000180)={0x8000008, 0x1, 0x38a1, 0x3, 0x26, 0x940, 0x1ffde, 0x3, 0x6, 0x902c, 0x29, 0x400005, 0x3, 0x4, 0xb0, 0x8, 0x9, 0x3, 0x5, 0x6, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0x0, [0x3, 0x3, 0x200000000, 0x400000000, 0x0, 0x3903, 0x0, 0x4, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffeffffffffe, 0x4, 0x0, 0xceb, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x96f, 0xffffffffffffffff, 0x2, 0x4001, 0x3, 0x0, 0xb548, 0x8, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3]}, 0xfffff7fffffffffa, 0x81) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r5, 0x0, 0x20) (async) read$auto(r5, 0x0, 0x20) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket(0x2b, 0x1, 0x0) fanotify_init$auto(0x65, 0x2) (async) fanotify_init$auto(0x65, 0x2) fsopen$auto(0x0, 0x1) kcmp$auto(0x1, 0x1, 0x0, 0x100000004, 0x100000001) (async) kcmp$auto(0x1, 0x1, 0x0, 0x100000004, 0x100000001) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000200), 0x100000, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x5, 0x0) (async) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x5, 0x0) executing program 8: openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xf8295278320c201b, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xf8295278320c201b, 0x0) r0 = socket(0x28, 0x1, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card0/pcm0c/sub4/xrun_injection\x00', 0x400, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2f212abd"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2f212abd"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) mount$auto(0x0, 0x0, 0x0, 0x3379, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x401, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x401, 0xdf, 0x9b72, 0x2, 0x8000) futex$auto(0x0, 0x6, 0x47, 0x0, 0x0, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0x10000, 0x7, 0xc) futex$auto(0x0, 0x7, 0x9, 0x0, 0x0, 0x80000001) (async) futex$auto(0x0, 0x7, 0x9, 0x0, 0x0, 0x80000001) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) select$auto(0xe, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x0, 0x5, 0x2]}, 0x0) (async) select$auto(0xe, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x0, 0x5, 0x2]}, 0x0) poll$auto(&(0x7f0000000040)={0xffffffffffffffff, 0x7}, 0x1, 0x9) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r3 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) mq_timedreceive$auto(r0, &(0x7f0000000180)='&Q!${[#\x00', 0x7f5, &(0x7f0000000200), &(0x7f0000000280)={0x8, 0x4}) write$auto_proc_mem_operations_base(r3, &(0x7f0000001680)="a7", 0x80000) madvise$auto(0x0, 0x20200, 0x15) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) mprotect$auto(0x9, 0x1, 0x0) read$auto_v4l2_fops_v4l2_dev(r2, 0x0, 0x0) (async) read$auto_v4l2_fops_v4l2_dev(r2, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x40802, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) executing program 8: mmap$auto(0x2eb54266, 0x400008, 0xdf, 0x9b72, 0x2, 0x8) r0 = socket(0xa, 0x2, 0x3a) r1 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) setsockopt$auto(r0, 0x400, 0x32, &(0x7f0000000080)='\x15!\xa8^J/\xddCx4!\x00\xd3\x8f\x1e\x1b\xc3 \xe2\xa8\xd6\xd9\xc0\xa2\x0f\x88\xb1e\x8a\xd8?\xfe\xda\xc4\xef\xff(i\xc6@\x91[\vBj\x0eQ\xce\x16\'C\x8cYA\x92u\xd5\xb8\\\x82,\xe2=y\x9bR\xbcn\xa0c\x16~\x86\"t\xde\x14\xe4\xa5\xfe\xb5', 0x113) r2 = socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MCAST_FLAGS_PRIV={0x8, 0x27, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c894}, 0x24008000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRES64=r1, @ANYBLOB="237f7fb7246b393632395adc78e3763a690b814c1e9fe88139a246db3d662eb412931857296b5980bfe1b5c9ba0ff6477f37beb372e718f77cb010322dfd1995bc08d7a140c7083abac395709dd7a0e1829afb001967e736723fa6e57f531abc56fd4e1e6fef7cc3453b1bcf5e297ab05ff8caae6a5b718c5e1d6a65b9d5fb7d3b97240b33e790785241b2ee195b8b089854e116eb3831b1360b"], 0x24}, 0x1, 0x0, 0x0, 0xc045}, 0x4) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\a\x00'], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/fs/lockd/nlm_end_grace\x00', 0x8082, 0x0) socketpair$auto(0x1a, 0x4, 0x8000000000000000, 0x0) r4 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000004c0), 0x22000, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_START(r4, 0x54a0, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_MODULE_FW_FLASH_ACT(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2c, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_MODULE_FW_FLASH_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x400c080) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_to_bridge\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syzkaller1\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) r9 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000001480), r7) sendmsg$auto_ETHTOOL_MSG_CHANNELS_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000300)={0x30, r9, 0x1, 0x70bd2a, 0x25dfdc00, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vlan1\x00'}) executing program 8: sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffdcb, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200040c4}, 0x440c5) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x38, 0x100000001, 0xffffffff, 0x0, 0x0, 0x0, 0x1000000006, 0x10001, 0x7, 0x400, 0x7ffffffb, 0x5, 0xffffffff80000000, 0x5, 0x61, 0x103}) r0 = openat$auto_proc_environ_operations_base(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/environ\x00', 0x2000, 0x0) read$auto_proc_environ_operations_base(r0, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/net/rose9/ifindex\x00', 0x2000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000002bc0)=""/82, 0x52) r2 = socket$nl_generic(0x10, 0x3, 0x10) sysfs$auto(0x8, 0x1, 0x6) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x2020009, 0x5, 0xeb1, 0xfffffffffffffffa, 0x26) r4 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/007/001\x00', 0xa901, 0x0) ioctl$auto_USBDEVFS_SUBMITURB32(r4, 0x802c550a, &(0x7f0000000300)=ANY=[@ANYBLOB="020000060000e6ff040000000100400008"]) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioctl$auto(r4, 0x4008550c, r4) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_REG_HINT_ALPHA2={0x5, 0xb, '.'}]}, 0x1c}}, 0x4044820) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) executing program 8: mmap$auto(0x4df79, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0xa, 0x2, 0x0) r0 = prctl$auto(0x41555856, 0x4, 0x2008, 0xfffffffffffffffe, 0x79c983a1) setsockopt$auto(0x400000000000003, 0x25, 0x3d, 0x0, 0x9cb) r1 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC1D0p\x00', 0x2000, 0x0) write$auto_mtd_fops_mtdchar(r0, &(0x7f0000000080)="dbfd22180d11a982877322aadfcccc5451df9dcbe0bfd0668008", 0x1a) bind$auto(r1, &(0x7f0000000040)=@in={0x2, 0x4e22, @broadcast}, 0x10000002) executing program 8: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) executing program 37: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) executing program 7: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) epoll_create$auto(0x4) socket(0x2, 0x1, 0x84) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x80000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f00000000c0)=""/19, 0x13) tkill$auto(0x0, 0x7) prctl$auto_PR_SCHED_CORE_CREATE(0x2, 0x1, 0x0, 0x40000, 0x3) socket(0x21, 0x2, 0x2) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x378917b, 0xc, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x6, 0x62, 0x80000001, 0x7, 0x6d43, 0x1ff, 0x2, 0xfffffffffffffffe]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, 0x0, 0x54) sendto$auto(0x3, 0x0, 0x18, 0x101, 0x0, 0x1c) sched_get_priority_min$auto(0x40) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/memory/memory0/state\x00', 0x1e1842, 0x0) sendfile$auto(r2, r2, 0x0, 0xe00000000) openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, 0x0, 0x101002, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) fcntl$auto(r0, 0x4, 0x0) executing program 7: lseek$auto(0xffffffffffffffff, 0x80, 0x680000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci1/force_devcoredump\x00', 0x28000, 0x0) r1 = socketcall$auto_SYS_SEND(0x9, &(0x7f0000000040)=0x9) dup3$auto(r0, r1, 0x6) ioctl$auto_EXT4_IOC_SETVERSION_OLD(r1, 0x40087602, &(0x7f0000000080)="b5d658b407229894b219503d336b08b6efeeeb544d3c") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r1) sendmsg$auto_NL80211_CMD_JOIN_OCB(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x104, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_CSA_IES={0xdc, 0xb9, 0x0, 0x1, [@typed={0xd7, 0xb0, 0x0, 0x0, @binary="b6c0ed37191f8ed7e1c4aeb54a09467bbfaeb49031e32c2206056ac2bcb6f7653596121b4ecccb6316b0675a1a1cea6efe323928a68909e07baa57e37a16157217f4eb7ef21e736b4e10adf82b2099dbbff88320f9d392d031c8c1c5ae0905524ec9023b5b3fa178ba68ac6a3fd519beb210aaf2846b504131b3b4c7480f60faaf49cbbe8b4c9c6124ce8acc3774cffdf9edb055a91497a9c72ffdd49d1bbceb945f2059c264ca15ce679b024f42ace2e9d8972a45f5ed2307741e901a629cbe9d51ab62672b23b99a377608085f61e537a566"}]}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_HW_TIMESTAMP_ENABLED={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) preadv2$auto(r1, &(0x7f0000000380)={&(0x7f0000000300)="2d4ca1e4c514375e37f8b9b0334c679ca73d9e6a9ea95bbab6e3908e5bd805765f89fd03e39244b9dbc2baeda13996e4826a140755cf97e98f455fbd2013033913775055c86753e2346bd4363927d7af6267f4db4897b5ab71c015f4d3e68ac6b999bfb3a89c21bb15ec5241d55ba4fba5c1", 0x8}, 0xa00000000000000, 0x9, 0x359b, 0xeb) sendmsg$auto_NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0x1}, @NL80211_ATTR_HE_BSS_COLOR={0xc, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_MPATH_NEXT_HOP={0x30, 0x1a, "7aa5b9d39635c761ca3a8a9ee545edeeb86572325eefcbf42fab3b6990fd6d340d88948ac649c506aab20766"}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_FILS_DISCOVERY={0xc, 0x126, 0x0, 0x1, [@NL80211_FILS_DISCOVERY_ATTR_INT_MIN={0x8, 0x1, 0x40}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r4 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000540), r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'nicvf0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r1, &(0x7f0000001900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000018c0)={&(0x7f0000000600)={0x1284, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MACSEC_ATTR_IFINDEX={0x8, 0x1, r5}, @MACSEC_ATTR_SA_CONFIG={0x11c, 0x3, 0x0, 0x1, [@typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @nested={0x103, 0xd0, 0x0, 0x1, [@nested={0x4, 0xa5}, @generic="dfd750d176a3e0bb55c1ffdcc582aed50600ca10932b322fa48f0adf2472e8fbb34a9315dff52bb37c502cbf0a1f3a8fb3b961d44d6a2eb5479316a709164317b1396264d093d368f463d7f68c", @generic="6946db0ea394b4b6076b83919dea272ffdab11b9df87e340b979a1ae2eaefc2a044dfdf6b1186a79d65e359b56b5ff84a7edf86f92857c10d1e58b578ced0a65170968eb6aa5159bb9444a480bf5642f6d94d8625ae5c62017319ea7f3af966c1a0c4a992f528201f11b5338c85aecfab2ced313363bc715a92a7424d66c144ce6e3a83cb73261c3be8bba04fa3176d45d97c066d90951078a24598e2968f41b04f4df158dd9d388a57011460dcf"]}]}, @MACSEC_ATTR_OFFLOAD={0x1144, 0x9, 0x0, 0x1, [@nested={0x1c, 0xe, 0x0, 0x1, [@typed={0x14, 0x83, 0x0, 0x0, @ipv6=@loopback}, @nested={0x4, 0x7e}]}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9ce}, @nested={0x15, 0x139, 0x0, 0x1, [@generic="bd8f2c9af44ab7e1b4", @typed={0x8, 0x86, 0x0, 0x0, @u32=0x1468}]}, @nested={0x1004, 0x52, 0x0, 0x1, [@generic="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"]}, @nested={0x10, 0x9, 0x0, 0x1, [@nested={0x4, 0xe8}, @nested={0x4, 0x6c}, @nested={0x4, 0x142}]}, @nested={0x8e, 0x2, 0x0, 0x1, [@nested={0x4, 0x64}, @typed={0x8, 0x100, 0x0, 0x0, @ipv4=@private=0xa010101}, @nested={0x4, 0x25}, @nested={0x4, 0xc3}, @nested={0x4, 0x6}, @generic="2872927010fa521122337d19fba4d1423f405e583dc72de9527dcb11d793e80f33a7b682548d30b5a287723fd52acdf6c03e90beac8713a8ca5f4d01ba14e8222285ba93b832392c16872810d3d636433fa0644435cb5ceebc74e96185fd53112c742fa806c548a51fd981f600ffd2821b9c"]}, @nested={0x4, 0x148}, @typed={0x59, 0xae, 0x0, 0x0, @binary="21d44dfdc88762e8167da638e5d9975380f5566561712bf0c429d5f9afbd9251b3eda56f0cc5395c45d4e2576d872572fca6bc178442cb889ed31838f9140e6fc81711ba782af33c992b5e5f3f224f08e2ab61b74d"}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r6}]}, 0x1284}, 0x1, 0x0, 0x0, 0x24000000}, 0xc1) sendmsg$auto_NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000001b80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001b40)={&(0x7f0000001980)={0x1a0, r3, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_ROAM_SUPPORT={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, 0xc4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x2}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_AUTH_DATA={0xe7, 0x9c, "84f067d29bbf9466b10c500ae5fe8d146b426708c5a0c7c0e9967fc329f9ed5017c03843af8f0ed40b32ee194cde4a7f350088dabc33958fc079f222a9d1834410ad7e74775ce02b374a8281cbbb634b56823f6d63279d9b1c24a7e9e8de39f2ddc9f1386d05a2ed4844ff6ec1b37453b14c88243c71e33d1775c5faff32422ce50eaf231a01c1036836a2454abc3330a64a08c02e88994e8e1a4965f5c3d5040d4c12dbdbc67e4d1e1ec31b6066f5daf7b4bdb431fdbd873e77862f22e857183868cc8b58a1030b5dabbc625676cbfedb6766f7233076c420dc07e234673e2d803650"}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x84, 0xcd, "bba73ce2abe6ed9b170db954ff84e92718bd4f1e39262f2090cdd060e6e1ff9f682eba3a6472adf55b8350e1cf674be9069981bf8885ff54406d35fe86de577f951e926cf4583b51d1d42165d214c967c36427456366728f09d7bf1dfbd3fad3f5444e1166456da696aad185a3d110d33e0fcb26eb94e441578111ef7ec4e2c9"}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x800}, 0x20008084) r7 = openat$auto_clk_summary_fops_(0xffffffffffffff9c, &(0x7f0000001bc0)='/sys/kernel/debug/clk/clk_orphan_summary\x00', 0x18000, 0x0) ioctl$auto_FIFREEZE(0xffffffffffffffff, 0xc0045878, r7) r8 = clone$auto(0x1, 0x1, &(0x7f0000001c00)=0x5d, &(0x7f0000001c40)=0xc, 0x2) r9 = pidfd_open$auto(r8, 0x6c38) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000001cc0), r9) sendmsg$auto_NFSD_CMD_THREADS_SET(r10, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x64, r11, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x2}, @NFSD_A_SERVER_SCOPE={0x5, 0x4, '\x00'}, @NFSD_A_SERVER_LEASETIME={0x8}, @NFSD_A_SERVER_SCOPE={0x37, 0x4, '/sys/kernel/debug/bluetooth/hci1/force_devcoredump\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x24008040) pipe$auto(&(0x7f0000001e00)=r0) ioctl$auto_PPPIOCSPASS(r12, 0x40107447, &(0x7f0000001e80)={0x9, &(0x7f0000001e40)={0x83cd, 0x7, 0x40, @raw=0x4}}) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001ec0), r1) setitimer$auto_ITIMER_PROF(0x2, &(0x7f0000001f00)={{0x0, 0x8}, {0x9, 0x6}}, &(0x7f0000001f40)={{0x7a44}, {0x1, 0x9}}) mbind$auto(0x6, 0x6, 0x8, &(0x7f0000001f80)=0x3ff, 0x7, 0xfffffff5) socketpair$auto(0x5, 0x3, 0xfff, &(0x7f0000001fc0)=0x2) sendmsg$auto_NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x30, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MLO_LINK_DISABLED={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1}, @NL80211_ATTR_VIF_RADIO_MASK={0x8, 0x14d, 0x2}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xfffffff9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0x48005) read$auto_evm_xattr_ops_evm_secfs(r9, &(0x7f0000002100)=""/137, 0x89) executing program 7: set_mempolicy$auto(0x2, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) unshare$auto(0x800) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000100)='/d-:\xe7J\x00'/23, 0x1eb07fd) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x200000000d, 0x1, 0x948b, 0x8000000000000001, 0x15f4da0a, 0x800000, 0x3, 0x3ff, 0x80000004, 0x8, 0x1fc0000, 0x5, 0x2]}, 0x0) mmap$auto(0x0, 0x4020009, 0x7, 0xeb1, 0x401, 0x48000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0xa) connect$auto(0x3, 0x0, 0x55) connect$auto(0x3, 0x0, 0x55) executing program 7: socket(0xa, 0x3, 0x3a) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x2a) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/workqueue/nvme-delete-wq/affinity_strict\x00', 0x183042, 0x0) read$auto(0x3, 0x0, 0x80) executing program 7: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) socket(0x2, 0x6, 0x0) memfd_create$auto(0x0, 0xe) socket(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/security/tomoyo/exception_policy\x00', 0x2, 0x0) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @multicast2}, 0xf) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x10, 0x3, 0x6) socket(0xa, 0x1, 0x84) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptywa\x00', 0x400, 0x0) r0 = openat$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/ieee80211/phy0/statistics/dot11RTSFailureCount\x00', 0x149040, 0x0) read$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r1, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)=ANY=[@ANYBLOB="14080002", @ANYRES16=r2, @ANYBLOB="01002bbd7008fcdbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) socketpair$auto(0x1e, 0x1, 0x9, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card1/pcm1c/sub5/hw_params\x00', 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_packet(0x0, 0xffffffffffffffff) setsockopt$auto(0xffffffffffffffff, 0x2d, 0x49, 0x0, 0xfff) setuid$auto(0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000200), 0x60101, 0x0) close_range$auto(0x2, 0xa, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x8043, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) syz_genetlink_get_family_id$auto_handshake(0x0, 0xffffffffffffffff) executing program 7: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) executing program 38: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) executing program 9: r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xc0001, 0x0) ioctl$auto(0x3, 0xc0104d03, r0) executing program 9: r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/015/001\x00', 0xa901, 0x0) getsockopt$auto_SO_BUF_LOCK(r0, 0x320, 0x48, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x411, 0x2, 0x687ce887) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) read$auto(r1, 0x0, 0x1f40) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) r3 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$auto(r3, 0x0, 0x45c) syz_clone(0x2360411, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$auto(0x400000000000003, 0x29, 0xca, 0x0, 0x566) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/route\x00', 0x0, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev5\x00', 0x280, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) acct$auto(0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/dummy_hcd.6/usb7/tx_lanes\x00', 0x141000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/bus/usb/drivers/pvrusb2/remove_id\x00', 0x100, 0x0) sendmsg$auto_NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x24008804) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x734f, 0x36, 0x67f, 0x1ffde, 0x7, 0x3, 0x20000002, 0xd, 0x3, 0x1, 0x2091, 0xb4, 0x9, 0x6, 0x6, 0x80, 0x4, 0x1cd7, 0x1000, 0x2000, 0x203, 0x0, 0x84, [0xfffffffffffffffe, 0x604add15, 0xd59, 0x500fffffffffff, 0x0, 0x6, 0x0, 0x7, 0x80000070624ce7, 0x5, 0x6, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x200000000001, 0x80000000, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x100000000000000, 0x0, 0x400000, 0x400000000005ba, 0xc, 0x0, 0x9, 0x7, 0x6, 0xfffffffffffffffd, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x4000000000, 0x10006, 0x0, 0x11]}, 0x1fe, 0xd) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0xc008010}, 0x4000001) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) mmap$auto(0x4, 0x10000, 0x4000000000e3, 0x11, 0xffffffffffffffff, 0x10008001) executing program 9: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003dc0)={0x18, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000840}, 0x840) executing program 2: mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xffffffffffffffff, 0x8000) setresuid$auto(0x2, 0x5, 0x200) r0 = socket(0xa, 0x2, 0x88) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r0, @new_prog_fd=0x4, 0x4, @old_map_fd}, 0xa3) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/queues/tx-10/xps_cpus\x00', 0x8080, 0x0) preadv2$auto(r1, &(0x7f0000000300)={&(0x7f0000000240), 0x27d6}, 0x7, 0x1, 0x14, 0x3) executing program 9: mmap$auto(0x0, 0x2020006, 0x1000000000000007, 0xeb1, 0x0, 0x1008000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2a, 0x80000, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) readv$auto(0x3, &(0x7f0000000040)={&(0x7f0000000000), 0x36a}, 0x6) r0 = setfsuid$auto(0x0) stat$auto(0x0, &(0x7f00000001c0)={0x101, 0x9, 0x4, 0xffffffff, r0, 0x0, 0x0, 0x3, 0x800000000000, 0x9, 0x7, 0x0, 0x5, 0x5, 0x8000, 0x4, 0x7}) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, 0x0, 0x2dc08f24db163610, 0x0) openat$auto_drm_edid_fops_drm_debugfs(0xffffffffffffff9c, 0x0, 0x40901, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0x6, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x9, 0x81, 0xdfffffffffff628e, 0x6, 0xdeb1, 0x808}) socket(0x2b, 0x1, 0x1) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3db) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x4a801, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, 0x0, 0x12000, 0x0) socket(0x3, 0x5, 0x5) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x70bd26, 0x8}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) ioctl$auto_MTDFILEMODE(0xffffffffffffffff, 0x4d13, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000002c0)="3098412d1d2a21f9821bbb6575682f4fa969d6d8f51ad133eb2fb3cd698bac435177fc1942f009b507130df5d599f4ff6031c5518c8e660d59059846f0326039e724f62ba81e019302f5") sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) r2 = eventfd$auto(0x34b) readv$auto(r2, &(0x7f0000000380)={0x0, 0x8}, 0x4) read$auto(r2, 0x0, 0xcc9c) socket(0xa, 0x5, 0x84) executing program 1: r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) close_range$auto(r0, 0xfffffffffffff000, 0x3) r1 = fanotify_init$auto(0x200, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x12ba7e, 0x45) fanotify_mark$auto(0x0, 0x55, 0x9, r2, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptyc2\x00', 0x101000, 0x0) fanotify_mark$auto(0x0, 0x1, 0xa, r1, 0x0) executing program 2: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000b00), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_DEL(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x2c, r0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@ILA_ATTR_LOCATOR={0xc, 0x1, 0x8}, @ILA_ATTR_LOCATOR_MATCH={0xc, 0x3, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="20082dbd7000ffdbdf25030000000c000100090000000000000005000800010000000c00030008000000000000000c0003007f0000000000000008000400", @ANYRES32=r1, @ANYBLOB="0540e8ffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) mmap$auto(0x0, 0x20009, 0xe2, 0x200000000000eb1, 0x405, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000004440), 0xffffffffffffffff) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x100015) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0002000000000000000000008869e71e0000", @ANYRES32=0x0, @ANYBLOB="060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a000500aaaaaaaaaabb00000a00010000000000000000000a000100bbbbbbbbbbbb0000060006000f00000008000400010000880800030004"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x6004000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) executing program 1: mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x2) mount$auto(0x0, &(0x7f0000000540)='}[,&*}\x00', &(0x7f0000000040)='nfsd\x8b', 0x3, &(0x7f00000003c0)) executing program 2: msgctl$auto_MSG_INFO(0x4, 0xc, &(0x7f0000000080)={{0x9c, 0xee01, 0xee00, 0x268, 0x0, 0xcd, 0x8000}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1, 0x8, 0x101, 0x9f2, 0x5, 0x7, 0x2, 0x9, 0x7, @inferred=0xffffffffffffffff, @inferred=0xffffffffffffffff}) shmctl$auto_IPC_STAT(0x5, 0x2, &(0x7f0000000200)={{0x7, 0xee00, 0x0, 0x401, 0x1, 0x9}, 0x4, 0x5000000, 0xfff, 0x2, @raw=0xff, @raw=0x65fa, 0x1, 0x0, &(0x7f0000000100)="568ca27c6762195583caee8a6566c68d7d7ff940d5", &(0x7f0000000140)="cee5a0cdb73bfb4f3b2d057e965337dd4b7eadb50f2213697850c7cc73db5c01aefa9bfbdf573287eccc533277b3e2f21b8ad658cfd70c97257617754853f8a3cbf56e3186a6c4a1b1e5f0ef67037745c4a14d0810fa2a9dbe6e941f95ad8b3cdc96675b1f56b3259e61d3ba645a9f92ffaf0013f58dd11630b638a906cdd9f3c0f56595b0b9c7989aa584c06337fc1db68685cb241ceb873d6b3b277693ad5ac8286479b224beb1ce7fdcf1ce92fc31ae190820"}) r5 = getegid() keyctl$auto_KEYCTL_SETPERM(0x5, r0, r4, r5, 0x3) msgctl$auto_IPC_INFO(0x8, 0x3, &(0x7f0000000300)={{0x12f9, r0, r1, 0xf3, 0xb9c3, 0x8}, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x3, 0x52ae, 0x519cfc6, 0x5, 0x4, 0x5, 0xfff7, 0xb, 0x9, @inferred=r2, @raw=0x3ff}) keyctl$auto_KEYCTL_PKEY_QUERY(0x18, r4, 0x0, r6, 0x8) openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000380), 0x440901, 0x0) getgroups$auto(0x9, &(0x7f00000003c0)=0x9) shmctl$auto_SHM_LOCK(0x1, 0xb, &(0x7f00000005c0)={{0xfff, r4, r6, 0xfff, 0x3, 0x8c, 0xf001}, 0xe, 0x6, 0x4, 0x4, @inferred=r3, @inferred=r2, 0xfffe, 0x0, &(0x7f0000000400)="27a9ce5c9b6cbee13a426eb9592aac9aca5ac8e4f3d98ec93d12ecc5d47e4789720ca3314e064a188fc4dd56f2555feb74f2f1d156bd194f603fce5d5c23bd8730cd6a3530021f381c59c68bdcb48f4856531fcd9904c9c290440c13c428fa82a85954edc5dfc01abf0be1423d8c3ae3d52b32c864649492d06f72c32c757f784e1ac2f12ccf1cf2f235c4584c040cb6db76c27353e961e2521d6fa6d73acdb96c29c105ccf8f8e534500a810f8e52d9e6532adc90d7fdbdb98728af8dd05d93523c120b537e572d513ed1648ce350cb20997479644e0dd0580e2e77b4ca66f1ed398cca841f9b1f32d09af8d26731010199", &(0x7f0000000500)="b2359d9163b67b70cea97ea5434ec02bcdb1629ff5237c2d75c993a127bdc4e96c82ef9872ec7487331d6c8f30ef799ebb72286ec1d24ffdd19cfe0ff7d8c74d3a8e8883cbec54e99faf2713d86ba4f6156fe8cf3c319df058556ba138edc42cca470d351db3b5669c71ee632cf8358d278e3db58fbd77659fcf5a2f7dfe19482ddf21816eed065325d98e8bd3"}) syz_clone3(&(0x7f0000000900)={0x40100, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0), {0x9}, &(0x7f0000000700)=""/158, 0x9e, &(0x7f00000007c0)=""/246, &(0x7f00000008c0)=[r2], 0x1}, 0x58) r8 = waitid$auto_P_PGID(0x2, r7, &(0x7f0000000980)={@_si_pad}, 0x5, &(0x7f0000000a00)={{0xa, 0x6}, {0x8, 0xec}, 0x4, 0x1, 0x8, 0xb12b, 0x2, 0x59, 0x5, 0x3, 0x7, 0x8, 0x5, 0x6, 0x9, 0x7fffffffffffffff}) syz_clone3(&(0x7f0000000d00)={0x9008080, &(0x7f0000000ac0)=0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40), {0x21}, &(0x7f0000000b80)=""/49, 0x31, &(0x7f0000000bc0)=""/237, &(0x7f0000000cc0)=[r3, r8], 0x2}, 0x58) pwrite64$auto(r9, &(0x7f0000000d80)='\'\x00', 0xe2cf, 0xfffffffffffffff5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'gretap0\x00', 0x0}) bind$auto(r7, &(0x7f0000000e00)=@can={0x1d, r10}, 0x6) writev$auto(r9, &(0x7f0000000ec0)={&(0x7f0000000e40)="a6135eb82995c7b3b4f9f43dfd81adcd96b18b2b4581609ae3bc60983a2640f65b357d2e721e08ed93b9e9665e6d263200cc572c1ff554f6b5b022772d7e679aca9dee5d169656d35cf5220d3615856f7864a41672627ddae1769b75c8b565e7035d58bd18a64096816c145a37b69e9b7fbf39b62aa1aa9793", 0x8000}, 0x7) r11 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/input/event0\x00', 0x0, 0x0) ioctl$auto_EVIOCGRAB(r11, 0x40044590, &(0x7f0000000f40)=0x7) sendto$auto(r7, &(0x7f0000000f80)="2b3a236ef964286d3b3281e6d517", 0x7, 0x8000, &(0x7f0000000fc0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x3) r12 = socketcall$auto_SYS_ACCEPT4(0x12, &(0x7f0000001040)=0x82) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001000), r12) msgrcv$auto(0x1, &(0x7f0000001080)={0x9}, 0x4, 0x1, 0x8) r13 = getsockopt$auto_SO_SELECT_ERR_QUEUE(r7, 0xe, 0x2d, &(0x7f00000010c0)='/dev/input/event0\x00', &(0x7f0000001100)=0x400) ioctl$auto_SNDRV_TIMER_IOCTL_START(r12, 0x54a0, 0x0) setsockopt$auto_SO_PASSCRED(r12, 0x8, 0x10, &(0x7f0000001140)='\x00', 0x4) ioctl$auto_VFIO_SET_IOMMU(r13, 0x3b66, 0x0) ioctl$auto_SG_GET_NUM_WAITING(r13, 0x227d, &(0x7f0000001180)="6f78e96cb5a2fae8a0e2897623d8405a396529c0a03e2d293010d6b3fc41bbf1c6273ab99b79ea769c180931bcdc2f35b5c333e8ebd0fc48474843274835ac1c") ioctl$auto_TIOCSETD2(r13, 0x5423, &(0x7f00000011c0)="c390f5d757af5f66c4f844b20188a2d4e92c") memfd_secret$auto(0x400) getpid() executing program 1: mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) write$auto_drm_edid_fops_drm_debugfs(0xffffffffffffffff, &(0x7f00000015c0)="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", 0x313) close_range$auto(0x2, 0x8, 0x0) memfd_create$auto(0x0, 0xe) socket(0xa, 0x1, 0x0) socketpair$auto(0x21, 0x7, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "abe6de3d6468fe8000"}, 0x55) executing program 9: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r0 = socket(0x1a, 0x2, 0x4) r1 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) execveat$auto(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket(0x10, 0x2, 0x14) prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ram11\x00', 0x107602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4001, @loopback}, 0x6b) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) setsockopt$auto(0x3, 0x1, 0x3f, 0x0, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getrandom$auto(0x0, 0x6000000, 0x7) shmat$auto(0x200, &(0x7f00000000c0)='\xbf\x1c\xd8\xc9\x9f\xda\xd2\xf0y(\x00', 0xffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="c8160000", @ANYRES16=r2, @ANYBLOB="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"], 0x16c8}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/apparmor/parameters/path_max\x00', 0x80, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, 0x0, 0x200, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) executing program 2: mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r1 = fcntl$auto(0x3, 0x4, 0xa553) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio1\x00', 0x80502, 0x0) r3 = openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f00000011c0), 0xa2741, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) mmap$auto(0x0, 0x400008, 0x5, 0x15, r1, 0x3) write$auto(r3, 0x0, 0x2) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x40400, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/pcm0c/sub1/status\x00', 0x8f3b7a51b8370d21, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="2f212abd7800fddb"], 0x14}}, 0x4000000) r4 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb9, 0x40000000000a1, 0x8000) socketpair$auto(0x5, 0x0, 0x3, 0x0) r6 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC1D0p\x00', 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) r7 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x20002, 0x0) ioctl$auto_KVM_GET_SUPPORTED_HV_CPUID(r7, 0xc008aec1, &(0x7f0000000100)={0x7}) r8 = socket(0x1e, 0x1, 0x0) bind$auto(r8, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}, 0xffffffff}}, 0x66) ioctl$auto_SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000140)="d3a7c55716d1f177e86f299c037763026d25b1df4a6f069a178b4c824d2c1e4130d12f97aa4052252b6c77f49c4d8527a8b32fb180a1e5b16230fa3db417e16cbce17e115167b6") getsockopt$auto(r4, 0xe5, 0x2, &(0x7f0000000040)='\x00', &(0x7f00000000c0)=0x8000) setresuid$auto(0x0, 0x8, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) close_range$auto(0x2, 0x8, 0x0) executing program 1: mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c0a1bd0", @ANYRES16=r1, @ANYBLOB="100026bd7000fbdbdf253e0000000400bf0005002f01fd0000000800b7000500000008006900040000000600b500030000000600ed0082a000000500190107000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000805}, 0x44001) r2 = socket(0x28, 0x5, 0x4) mmap$auto(0x0, 0xfff, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x1d, 0x5, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x101081, 0x0) r3 = socket(0x2, 0x4, 0x2) r4 = epoll_create$auto(0x4) r5 = fcntl$getown(r2, 0x9) move_pages$auto(r5, 0xabb3, &(0x7f0000000080)=&(0x7f0000000340)="927172188f9d119e89326da743b00a9aa52876d81d37cfaab975e2a3d05a7469ae81221ac38ed6f16be3f5a604f67a28cffe5320810671076b50bb61fa2aa3984deba40808fa31e6d3e9689ca82587a72fb88540035d5adf24812908fd458a22d4aedc65a22b61ff7c9f82ae44f7c320beb394455e5543e37feb0432782b9b2ce083673d96cec64d4a44d04be4361913db7683a7f5", &(0x7f00000000c0)=0x3, &(0x7f0000000240)=0xffffcd26, 0x2000) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/midi2\x00', 0x2, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) r7 = socket(0x10, 0x2, 0x4) write$auto(r7, &(0x7f0000000000)='\x16\x00', 0x2fb) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) ioctl$auto(0x20000000000003, 0x8946, 0x2) write$auto_fuse_dev_operations_fuse_i(0xffffffffffffffff, &(0x7f0000000140)="fd78e261e30f22bb688280f0f902fe60e197e581e0356a71d0293e771df0f47fe88e5853ce4508891cfc0a1b38f2959ee5e175da5b8b819ffda87388f2a5a4955d5bc28a5d0d2f37e61b8890cb3d3d378d2ff2a49b181db29de7f5c8b879837a5c7b4350f26284ea8bdeba0831d6862c39abef36120d390de12077c045eddc2dda0ad63573de79691064b805343b1e132013384ad875f7aba8d1addaf34c437fe0740b2f1081ac041fe9ebdb90a8d3e983750306f30df11c580fccb537c85ea345fe8a23794e4d1a2c427e8857eab2da66d8a73dd1f7c4111f3db75ed1d84777ae0ddd", 0xe3) mmap$auto(0x738f, 0x2a, 0x2000000000df, 0x9b72, 0x1000, 0x28000) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/exception_policy\x00', 0x2000, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) tkill$auto(0x0, 0x7) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x0, 0x80000001, 0x7, 0x6d39, 0x5, 0x2, 0x1]}, 0x0) epoll_ctl$auto(r4, 0x1, r3, 0x0) mount$auto(0x0, &(0x7f0000000540)='}[,&*}\x00', &(0x7f0000000040)='nfsd\x00', 0x3, &(0x7f00000003c0)) executing program 0: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) lsm_list_modules$auto(0x0, 0x0, 0x0) recvmmsg$auto(0x3, 0x0, 0x12000, 0x0, 0x0) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0xfffffffe}, 0x55) shutdown$auto(0x200000003, 0x2) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video41\x00', 0x521302, 0x0) sendmsg$auto_ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) executing program 2: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x80, 0x0) read$auto(r0, 0x0, 0x200000fff) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) socket(0xa, 0x801, 0x106) socket(0x2, 0x3, 0x100) socket(0xa, 0x1, 0x84) r4 = openat$auto_tomoyo_self_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080), 0x109c41, 0x0) write$auto(r4, 0x0, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000540), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r8, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f00000005c0)={0x1c, r6, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@HWSIM_ATTR_REG_HINT_ALPHA2={0x6, 0xb, ',)'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000060}, 0x0) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r7) read$auto(r7, &(0x7f0000000000)='*`@\\!#.\\\x00', 0x3) r9 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES8=r5, @ANYRES8=r5, @ANYRES32], 0x18}}, 0x80) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002bbd7000fadbdf250400000008000c0002000000702250bc6dc58a0926646e8bf3b8c8f3851671494d91bccccd033b36762b9463cd49e19232866762abbc632ee3"], 0x1c}}, 0x4044820) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') executing program 0: openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) sendmsg$auto_MACSEC_CMD_ADD_RXSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x400c084}, 0x2404c084) close_range$auto(0x2, 0xa, 0x0) connect$auto(0x3, 0x0, 0x55) bpf$auto(0x0, &(0x7f0000000000)=@iter_create={0xffffffffffffffff, 0x6fc}, 0x7f) sendmmsg$auto(0x3, 0x0, 0x3, 0xa005) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2c, 0x3, 0x0) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x2100, 0x0) io_uring_setup$auto(0x1, 0x0) r0 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000008040), 0x2, 0x0) pipe$auto(0x0) ioctl$auto_I2C_SMBUS(r0, 0x720, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_METER_CMD_SET(r1, 0x0, 0x48015) unshare$auto(0x40000080) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x8c00) semctl$auto(0xd, 0xe3, 0x0, 0x5) executing program 1: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000000), r0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2, 0x2, 0x1) io_uring_setup$auto(0x6, 0x0) (async) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) sendto$auto(0x3, 0x0, 0xfdef, 0xe, &(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0xe0000700}, 0x19) executing program 0: msgctl$auto_MSG_INFO(0x4, 0xc, &(0x7f0000000080)={{0x9c, 0xee01, 0xee00, 0x268, 0x0, 0xcd, 0x8000}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1, 0x8, 0x101, 0x9f2, 0x5, 0x7, 0x2, 0x9, 0x7, @inferred=0xffffffffffffffff, @inferred=0xffffffffffffffff}) shmctl$auto_IPC_STAT(0x5, 0x2, &(0x7f0000000200)={{0x7, 0xee00, 0x0, 0x401, 0x1, 0x9}, 0x4, 0x5000000, 0xfff, 0x2, @raw=0xff, @raw=0x65fa, 0x1, 0x0, &(0x7f0000000100)="568ca27c6762195583caee8a6566c68d7d7ff940d5", &(0x7f0000000140)="cee5a0cdb73bfb4f3b2d057e965337dd4b7eadb50f2213697850c7cc73db5c01aefa9bfbdf573287eccc533277b3e2f21b8ad658cfd70c97257617754853f8a3cbf56e3186a6c4a1b1e5f0ef67037745c4a14d0810fa2a9dbe6e941f95ad8b3cdc96675b1f56b3259e61d3ba645a9f92ffaf0013f58dd11630b638a906cdd9f3c0f56595b0b9c7989aa584c06337fc1db68685cb241ceb873d6b3b277693ad5ac8286479b224beb1ce7fdcf1ce92fc31ae190820"}) r5 = getegid() keyctl$auto_KEYCTL_SETPERM(0x5, r0, r4, r5, 0x3) msgctl$auto_IPC_INFO(0x8, 0x3, &(0x7f0000000300)={{0x12f9, r0, r1, 0xf3, 0xb9c3, 0x8}, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x3, 0x52ae, 0x519cfc6, 0x5, 0x4, 0x5, 0xfff7, 0xb, 0x9, @inferred=r2, @raw=0x3ff}) keyctl$auto_KEYCTL_PKEY_QUERY(0x18, r4, 0x0, r6, 0x8) openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000380), 0x440901, 0x0) getgroups$auto(0x9, &(0x7f00000003c0)=0x9) shmctl$auto_SHM_LOCK(0x1, 0xb, &(0x7f00000005c0)={{0xfff, r4, r6, 0xfff, 0x3, 0x8c, 0xf001}, 0xe, 0x6, 0x4, 0x4, @inferred=r3, @inferred=r2, 0xfffe, 0x0, &(0x7f0000000400)="27a9ce5c9b6cbee13a426eb9592aac9aca5ac8e4f3d98ec93d12ecc5d47e4789720ca3314e064a188fc4dd56f2555feb74f2f1d156bd194f603fce5d5c23bd8730cd6a3530021f381c59c68bdcb48f4856531fcd9904c9c290440c13c428fa82a85954edc5dfc01abf0be1423d8c3ae3d52b32c864649492d06f72c32c757f784e1ac2f12ccf1cf2f235c4584c040cb6db76c27353e961e2521d6fa6d73acdb96c29c105ccf8f8e534500a810f8e52d9e6532adc90d7fdbdb98728af8dd05d93523c120b537e572d513ed1648ce350cb20997479644e0dd0580e2e77b4ca66f1ed398cca841f9b1f32d09af8d26731010199", &(0x7f0000000500)="b2359d9163b67b70cea97ea5434ec02bcdb1629ff5237c2d75c993a127bdc4e96c82ef9872ec7487331d6c8f30ef799ebb72286ec1d24ffdd19cfe0ff7d8c74d3a8e8883cbec54e99faf2713d86ba4f6156fe8cf3c319df058556ba138edc42cca470d351db3b5669c71ee632cf8358d278e3db58fbd77659fcf5a2f7dfe19482ddf21816eed065325d98e8bd3"}) syz_clone3(&(0x7f0000000900)={0x40100, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0), {0x9}, &(0x7f0000000700)=""/158, 0x9e, &(0x7f00000007c0)=""/246, &(0x7f00000008c0)=[r2], 0x1}, 0x58) r8 = waitid$auto_P_PGID(0x2, r7, &(0x7f0000000980)={@_si_pad}, 0x5, &(0x7f0000000a00)={{0xa, 0x6}, {0x8, 0xec}, 0x4, 0x1, 0x8, 0xb12b, 0x2, 0x59, 0x5, 0x3, 0x7, 0x8, 0x5, 0x6, 0x9, 0x7fffffffffffffff}) syz_clone3(&(0x7f0000000d00)={0x9008080, &(0x7f0000000ac0)=0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40), {0x21}, &(0x7f0000000b80)=""/49, 0x31, &(0x7f0000000bc0)=""/237, &(0x7f0000000cc0)=[r3, r8], 0x2}, 0x58) pwrite64$auto(r9, &(0x7f0000000d80)='\'\x00', 0xe2cf, 0xfffffffffffffff5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'gretap0\x00', 0x0}) bind$auto(r7, &(0x7f0000000e00)=@can={0x1d, r10}, 0x6) writev$auto(r9, &(0x7f0000000ec0)={&(0x7f0000000e40)="a6135eb82995c7b3b4f9f43dfd81adcd96b18b2b4581609ae3bc60983a2640f65b357d2e721e08ed93b9e9665e6d263200cc572c1ff554f6b5b022772d7e679aca9dee5d169656d35cf5220d3615856f7864a41672627ddae1769b75c8b565e7035d58bd18a64096816c145a37b69e9b7fbf39b62aa1aa9793", 0x8000}, 0x7) r11 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/input/event0\x00', 0x0, 0x0) ioctl$auto_EVIOCGRAB(r11, 0x40044590, &(0x7f0000000f40)=0x7) sendto$auto(r7, &(0x7f0000000f80)="2b3a236ef964286d3b3281e6d517", 0x7, 0x8000, &(0x7f0000000fc0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x3) r12 = socketcall$auto_SYS_ACCEPT4(0x12, &(0x7f0000001040)=0x82) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001000), r12) msgrcv$auto(0x1, &(0x7f0000001080)={0x9}, 0x4, 0x1, 0x8) r13 = getsockopt$auto_SO_SELECT_ERR_QUEUE(r7, 0xe, 0x2d, &(0x7f00000010c0)='/dev/input/event0\x00', &(0x7f0000001100)=0x400) ioctl$auto_SNDRV_TIMER_IOCTL_START(r12, 0x54a0, 0x0) setsockopt$auto_SO_PASSCRED(r12, 0x8, 0x10, &(0x7f0000001140)='\x00', 0x4) ioctl$auto_VFIO_SET_IOMMU(r13, 0x3b66, 0x0) ioctl$auto_SG_GET_NUM_WAITING(r13, 0x227d, &(0x7f0000001180)="6f78e96cb5a2fae8a0e2897623d8405a396529c0a03e2d293010d6b3fc41bbf1c6273ab99b79ea769c180931bcdc2f35b5c333e8ebd0fc48474843274835ac1c") ioctl$auto_TIOCSETD2(r13, 0x5423, &(0x7f00000011c0)="c390f5d757af5f66c4f844b20188a2d4e92c") memfd_secret$auto(0x400) getpid() executing program 9: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x6, 0xad85, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01004fbd7000f9dbdf2501000000060002000100000005000700570000000800090108000000050004000303000014001f00fe88000000000000000000000000000114000000ff01000000000000000000fbff"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/loop14/queue/stable_writes\x00', 0x182b02, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/vhci_hcd.15/usb39/39-0:1.0/ep_81/interval\x00', 0x101542, 0x0) sendfile$auto(r0, r1, 0x0, 0xcee) r2 = socket(0x10, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0x8000000d, 0x2cbd5d) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x7, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x4, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x8000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x0, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) prctl$auto_PR_GET_AUXV(0x41555856, 0x0, 0xffffffffffffffff, 0x6, 0x5) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/random/boot_id\x00', 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) madvise$auto(0x110c230000, 0x8031ca, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x23, 0x7, 0x7fffffffefff, 0x0, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) write$auto(0x3, 0x0, 0x100082) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$auto_KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)={0xd68}) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)="d33db38cfeaac1e37536307137ee5947b33ad7436b1cce531daef1366fce63b2bfffcf8ed433d1d8b83492d198ddb3a86e2ed3b8726ed740c83a9df4cb991372d813d497f17af2bedb3dfa61a4129865eeed630bec86a4f82f3702fc74203f5cecfa943faa1c8b26c207de2b6982e7b15e66bd0e0e0952f0405095bccea1aa0a") executing program 0: r0 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000002c00), 0xffffffffffffffff) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003dc0)={0x18, r0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000840}, 0x840) executing program 1: r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x5389) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x488, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x12, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal$auto(0x101, 0x6, 0x0, 0xfff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) pipe$auto(0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) shutdown$auto(0x200000003, 0x0) msgctl$auto_IPC_STAT(0x0, 0x2, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x4, 0x8000, 0x7, 0xca7}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4, 0xbc1, 0xa, 0x1, 0xfffffffffffff576, 0x6, 0x5, 0x9, 0x7, @raw=0x1, @inferred=r1}) fstat$auto(r0, &(0x7f0000000100)={0x9bc, 0x1ff, 0x80, 0x5, 0xee01, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x4, 0x1d81, 0xfffffffffffffffe, 0x5, 0x3aab, 0x1, 0x8}) r7 = semctl$auto_SEM_STAT(0x8e, 0x4, 0x12, 0xa) msgctl$auto_IPC_INFO(0x2, 0x3, &(0x7f0000000240)={{0x5, r5, r6, 0xc1f, 0x1, 0x7, 0x1}, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x10, 0x9, 0x3, 0x7fffffff, 0x2, 0x10000, 0xae4, 0x200, 0x2134, @inferred=r7, @raw}) prctl$auto(0x4, 0x7, r7, 0x0, 0x2) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) ioctl$auto(r8, 0x900064b3, r8) executing program 0: r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"0000f4ff", 0x8, 0x0, 0x0, 0xd, 0x5, "4bc14986c0683dda578949825682f5", "99c03486", "a685df9d", "a0ed9959", ["cd9196b8fe1a8a7eb90401a9", "2f9c30c77db90000001a00", "d3feec57878d6932211c9b69", "ea334f1f1e5e27a1320d6edb"]}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x41, 0x0) fsopen$auto(0x0, 0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r2, 0x65, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x8) socket(0xa, 0x1, 0x84) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0xc) mmap$auto(0x0, 0x8, 0xdd, 0x9b70, 0x2, 0x5) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r3, 0x40046109, &(0x7f0000002c40)=0xd0) r4 = open(&(0x7f0000000100)='./cgroup\x00', 0x0, 0x8734e30457582d08) open_by_handle_at$auto(r4, &(0x7f0000000500)={0x8, 0x200fe, "0100000000000000"}, 0xffffffff) close_range$auto(r4, r1, 0x0) r5 = open(&(0x7f00000001c0)='./cgroup\x00', 0x800, 0x8a) bpf$auto(0x10, &(0x7f00000000c0)=@link_detach={r5}, 0x40) executing program 2: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) program did not crash replaying the whole log did not cause a kernel crash single: executing 17 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-close_range$auto-socket-mmap$auto-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-capset$auto-write$auto-socket$nl_generic-openat$auto_proc_sys_file_operations_proc_sysctl-socket-mmap$auto-getsockopt$auto-openat$auto_proc_oom_adj_operations_base-socket-sendmsg$auto_NL80211_CMD_ABORT_SCAN-openat$auto_proc_oom_adj_operations_base-read$auto-writev$auto detailed listing: executing program 0: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_ADAP_S_LOG_ADDRS-mmap$auto-socketpair$auto-mmap$auto-sysfs$auto-fsopen$auto-mmap$auto-io_uring_setup$auto-socket-getsockopt$auto-close_range$auto-socket$nl_generic-exit$auto-socket-setsockopt$auto-mmap$auto-capset$auto-madvise$auto-openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_S_MODE-open-open_by_handle_at$auto-close_range$auto-open-bpf$auto detailed listing: executing program 0: r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"0000f4ff", 0x8, 0x0, 0x0, 0xd, 0x5, "4bc14986c0683dda578949825682f5", "99c03486", "a685df9d", "a0ed9959", ["cd9196b8fe1a8a7eb90401a9", "2f9c30c77db90000001a00", "d3feec57878d6932211c9b69", "ea334f1f1e5e27a1320d6edb"]}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x41, 0x0) fsopen$auto(0x0, 0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r2, 0x65, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x8) socket(0xa, 0x1, 0x84) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0xc) mmap$auto(0x0, 0x8, 0xdd, 0x9b70, 0x2, 0x5) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r3, 0x40046109, &(0x7f0000002c40)=0xd0) r4 = open(&(0x7f0000000100)='./cgroup\x00', 0x0, 0x8734e30457582d08) open_by_handle_at$auto(r4, &(0x7f0000000500)={0x8, 0x200fe, "0100000000000000"}, 0xffffffff) close_range$auto(r4, r1, 0x0) r5 = open(&(0x7f00000001c0)='./cgroup\x00', 0x800, 0x8a) bpf$auto(0x10, &(0x7f00000000c0)=@link_detach={r5}, 0x40) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_vmuser_fops_vmci_host-getpid-process_vm_readv$auto-mmap$auto-close_range$auto-mmap$auto-io_uring_setup$auto-mmap$auto-socket$nl_generic-pidfd_send_signal$auto-openat$auto_kernfs_file_fops_kernfs_internal-pipe$auto-close_range$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_CREATE_VM-ioctl$auto-socket-bind$auto-sendmmsg$auto-shutdown$auto-msgctl$auto_IPC_STAT-fstat$auto-semctl$auto_SEM_STAT-msgctl$auto_IPC_INFO-prctl$auto-openat$auto_vmwgfx_driver_fops_vmwgfx_drv-ioctl$auto detailed listing: executing program 0: r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x5389) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x488, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x12, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal$auto(0x101, 0x6, 0x0, 0xfff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) pipe$auto(0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) shutdown$auto(0x200000003, 0x0) msgctl$auto_IPC_STAT(0x0, 0x2, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x4, 0x8000, 0x7, 0xca7}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4, 0xbc1, 0xa, 0x1, 0xfffffffffffff576, 0x6, 0x5, 0x9, 0x7, @raw=0x1, @inferred=r1}) fstat$auto(r0, &(0x7f0000000100)={0x9bc, 0x1ff, 0x80, 0x5, 0xee01, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x4, 0x1d81, 0xfffffffffffffffe, 0x5, 0x3aab, 0x1, 0x8}) r7 = semctl$auto_SEM_STAT(0x8e, 0x4, 0x12, 0xa) msgctl$auto_IPC_INFO(0x2, 0x3, &(0x7f0000000240)={{0x5, r5, r6, 0xc1f, 0x1, 0x7, 0x1}, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x10, 0x9, 0x3, 0x7fffffff, 0x2, 0x10000, 0xae4, 0x200, 0x2134, @inferred=r7, @raw}) prctl$auto(0x4, 0x7, r7, 0x0, 0x2) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) ioctl$auto(r8, 0x900064b3, r8) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-fanotify_mark$auto-mmap$auto-openat$auto_sg_fops_sg-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-openat$auto_proc_clear_refs_operations_internal-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-sendfile$auto-socket-open-fallocate$auto-statmount$auto-sendmsg$auto_OVS_VPORT_CMD_DEL-prctl$auto_PR_GET_AUXV-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-openat$auto_proc_sys_file_operations_proc_sysctl-sendfile$auto-madvise$auto-mmap$auto-prctl$auto-bind$auto-write$auto-mmap$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_GET_SUPPORTED_CPUID-remap_file_pages$auto-openat$auto_fb_fops_fb_chrdev-ioctl$auto_FBIOPUT_VSCREENINFO detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x6, 0xad85, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01004fbd7000f9dbdf2501000000060002000100000005000700570000000800090108000000050004000303000014001f00fe88000000000000000000000000000114000000ff01000000000000000000fbff"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/loop14/queue/stable_writes\x00', 0x182b02, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/vhci_hcd.15/usb39/39-0:1.0/ep_81/interval\x00', 0x101542, 0x0) sendfile$auto(r0, r1, 0x0, 0xcee) r2 = socket(0x10, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0x8000000d, 0x2cbd5d) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x7, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x4, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x8000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x0, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) prctl$auto_PR_GET_AUXV(0x41555856, 0x0, 0xffffffffffffffff, 0x6, 0x5) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/random/boot_id\x00', 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) madvise$auto(0x110c230000, 0x8031ca, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x23, 0x7, 0x7fffffffefff, 0x0, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) write$auto(0x3, 0x0, 0x100082) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$auto_KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)={0xd68}) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)="d33db38cfeaac1e37536307137ee5947b33ad7436b1cce531daef1366fce63b2bfffcf8ed433d1d8b83492d198ddb3a86e2ed3b8726ed740c83a9df4cb991372d813d497f17af2bedb3dfa61a4129865eeed630bec86a4f82f3702fc74203f5cecfa943faa1c8b26c207de2b6982e7b15e66bd0e0e0952f0405095bccea1aa0a") program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_console_fops_tty_io-openat$auto_console_fops_tty_io-landlock_add_rule$auto-unshare$auto-syz_genetlink_get_family_id$auto_ethtool-socket$nl_generic-sendmsg$auto_ETHTOOL_MSG_RSS_GET-socket$nl_generic-socket$nl_generic-openat$auto_zero_fops_mem-openat$auto_zero_fops_mem-openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc-ioctl$auto_SNDRV_TIMER_IOCTL_CREATE-mmap$auto-socket-socket-sendmmsg$auto-openat$auto_force_suspend_fops_hci_vhci-lseek$auto-socket-socket-openat$auto_seq_oss_f_ops_seq_oss-openat$auto_snd_rawmidi_f_ops_rawmidi-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-prctl$auto_PR_SET_THP_DISABLE-prctl$auto_PR_SET_THP_DISABLE-socket$nl_generic-socket$nl_generic-syz_genetlink_get_family_id$auto_tipcv2-sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP-sendmsg$auto_TIPC_NL_NET_SET-sendmsg$auto_TIPC_NL_NET_SET-select$auto-close_range$auto-close_range$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nl80211-sendmsg$auto_NL80211_CMD_GET_SCAN-capset$auto detailed listing: executing program 0: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_console_fops_tty_io-openat$auto_console_fops_tty_io-landlock_add_rule$auto-unshare$auto-syz_genetlink_get_family_id$auto_ethtool-socket$nl_generic-sendmsg$auto_ETHTOOL_MSG_RSS_GET-socket$nl_generic-socket$nl_generic-openat$auto_zero_fops_mem-openat$auto_zero_fops_mem-openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc-ioctl$auto_SNDRV_TIMER_IOCTL_CREATE-mmap$auto-socket-socket-sendmmsg$auto-openat$auto_force_suspend_fops_hci_vhci-lseek$auto-socket-socket-openat$auto_seq_oss_f_ops_seq_oss-openat$auto_snd_rawmidi_f_ops_rawmidi-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-prctl$auto_PR_SET_THP_DISABLE-prctl$auto_PR_SET_THP_DISABLE-socket$nl_generic-socket$nl_generic-syz_genetlink_get_family_id$auto_tipcv2-sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP-sendmsg$auto_TIPC_NL_NET_SET-sendmsg$auto_TIPC_NL_NET_SET-select$auto-close_range$auto-close_range$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nl80211-sendmsg$auto_NL80211_CMD_GET_SCAN-capset$auto detailed listing: executing program 0: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket$nl_generic-openat$auto_snd_pcm_oss_f_reg_pcm_oss-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_tomoyo_operations_securityfs_if-close_range$auto-openat$auto_tty_fops_tty_io-select$auto-socket-getsockopt$auto_SO_INCOMING_NAPI_ID-sendmsg$auto_NL80211_CMD_GET_REG-close_range$auto-openat$auto_proc_reg_file_ops_compat_inode-mmap$auto-open-umount2$auto-madvise$auto-mbind$auto-openat$auto_snd_pcm_oss_f_reg_pcm_oss-write$auto-ioctl$auto_SNDCTL_DSP_SYNC-madvise$auto-read$auto_proc_reg_file_ops_compat_inode-socket-connect$auto-getsockname$auto-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-read$auto_blk_mq_debugfs_fops_blk_mq_debugfs-recvmmsg$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket$nl_generic-openat$auto_snd_pcm_oss_f_reg_pcm_oss-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_tomoyo_operations_securityfs_if-close_range$auto-openat$auto_tty_fops_tty_io-select$auto-socket-getsockopt$auto_SO_INCOMING_NAPI_ID-sendmsg$auto_NL80211_CMD_GET_REG-close_range$auto-openat$auto_proc_reg_file_ops_compat_inode-mmap$auto-open-umount2$auto-madvise$auto-mbind$auto-openat$auto_snd_pcm_oss_f_reg_pcm_oss-write$auto-ioctl$auto_SNDCTL_DSP_SYNC-madvise$auto-read$auto_proc_reg_file_ops_compat_inode-socket-connect$auto-getsockname$auto-openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs-read$auto_blk_mq_debugfs_fops_blk_mq_debugfs-recvmmsg$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_uinput_fops_uinput-open-write$auto-openat$auto_proc_page_owner_operations_page_owner-socket-unshare$auto-mmap$auto-openat$auto_seq_oss_f_ops_seq_oss-mmap$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-mmap$auto_comedi_fops_comedi_fops-read$auto-setsockopt$auto-openat$auto_snd_ctl_f_ops_control-brk$auto-close_range$auto-openat$auto_kernfs_file_fops_kernfs_internal-socket-connect$auto-read$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-read$auto-openat$auto_proc_fail_nth_operations_base-socket$nl_generic-writev$auto-openat$auto_tty_fops_tty_io-mmap$auto-madvise$auto detailed listing: executing program 0: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_uinput_fops_uinput-open-write$auto-openat$auto_proc_page_owner_operations_page_owner-socket-unshare$auto-mmap$auto-openat$auto_seq_oss_f_ops_seq_oss-mmap$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-write$auto-mmap$auto_comedi_fops_comedi_fops-read$auto-setsockopt$auto-openat$auto_snd_ctl_f_ops_control-brk$auto-close_range$auto-openat$auto_kernfs_file_fops_kernfs_internal-socket-connect$auto-read$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-read$auto-openat$auto_proc_fail_nth_operations_base-socket$nl_generic-writev$auto-openat$auto_tty_fops_tty_io-mmap$auto-madvise$auto detailed listing: executing program 0: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_sg_fops_sg-bpf$auto-madvise$auto-getpid-mmap$auto-openat$auto_tty_fops_tty_io-mmap$auto-socket-sendmsg$auto_NL80211_CMD_GET_REG-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-ioctl$auto-process_vm_readv$auto-syz_genetlink_get_family_id$auto_ethtool-syz_clone-open_by_handle_at$auto-clone$auto-ioctl$auto_SCSI_IOCTL_SEND_COMMAND2-socket$nl_generic-syz_genetlink_get_family_id$auto_hsr-openat$auto_proc_reg_file_ops_compat_inode-close_range$auto-socket$nl_generic-openat$auto_def_blk_fops_fs-adjtimex$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-unshare$auto-mmap$auto-mmap$auto-close_range$auto detailed listing: executing program 0: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_sg_fops_sg-bpf$auto-madvise$auto-getpid-mmap$auto-openat$auto_tty_fops_tty_io-mmap$auto-socket-sendmsg$auto_NL80211_CMD_GET_REG-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-ioctl$auto-process_vm_readv$auto-syz_genetlink_get_family_id$auto_ethtool-syz_clone-open_by_handle_at$auto-clone$auto-ioctl$auto_SCSI_IOCTL_SEND_COMMAND2-socket$nl_generic-syz_genetlink_get_family_id$auto_hsr-openat$auto_proc_reg_file_ops_compat_inode-close_range$auto-socket$nl_generic-openat$auto_def_blk_fops_fs-adjtimex$auto-openat$auto_snd_rawmidi_f_ops_rawmidi-unshare$auto-mmap$auto-mmap$auto-close_range$auto detailed listing: executing program 0: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$auto_PR_PAC_RESET_KEYS-openat$auto_def_blk_fops_fs-mmap$auto-write$auto-write$auto-mmap$auto-mmap$auto-set_tid_address$auto-close_range$auto-io_uring_setup$auto-open-io_uring_setup$auto-io_uring_register$auto-getrandom$auto-semctl$auto_SEM_INFO-socket$nl_generic-syz_genetlink_get_family_id$auto_l2tp-getsockopt$auto_SO_PEERCRED-openat$auto_ns_file_operations_nsfs-ioctl$auto_NS_GET_OWNER_UID-mmap$auto-socket-sysfs$auto-setsockopt$auto-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-close_range$auto-writev$auto detailed listing: executing program 0: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$auto_PR_PAC_RESET_KEYS-openat$auto_def_blk_fops_fs-mmap$auto-write$auto-write$auto-mmap$auto-mmap$auto-set_tid_address$auto-close_range$auto-io_uring_setup$auto-open-io_uring_setup$auto-io_uring_register$auto-getrandom$auto-semctl$auto_SEM_INFO-socket$nl_generic-syz_genetlink_get_family_id$auto_l2tp-getsockopt$auto_SO_PEERCRED-openat$auto_ns_file_operations_nsfs-ioctl$auto_NS_GET_OWNER_UID-mmap$auto-socket-sysfs$auto-setsockopt$auto-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-close_range$auto-writev$auto detailed listing: executing program 0: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mmap$auto-mmap$auto-mmap$auto-openat$auto_tty_fops_tty_io-ioctl$auto-madvise$auto-mbind$auto-syz_clone-mprotect$auto detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) mmap$auto(0x2000000000000, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty48\x00', 0x800, 0x0) ioctl$auto(r0, 0x4b31, r0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect$auto(0x0, 0x8000000000000001, 0x6) program did not crash single: failed to extract reproducer bisect: bisecting 67 programs with base timeout 1m40s testing program (duration=1m56s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [10, 4, 25, 23, 30, 13, 27, 27, 21, 27, 30, 30, 40, 30, 30, 30, 30, 4, 2, 30, 30, 30, 18, 15, 14, 30, 18, 30, 30, 40, 40, 29, 18, 7, 40, 40, 30, 30, 15, 7, 30, 25, 25, 2, 30, 2, 6, 30, 8, 19, 2, 30, 8, 30, 30, 30, 21, 12, 25, 22, 9, 30, 30, 2, 27, 26, 20] detailed listing: executing program 32: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) mmap$auto(0x2000000000000, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r0 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000100)='/dev/tty48\x00', 0x800, 0x0) ioctl$auto(r0, 0x4b31, r0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x5, 0x2) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect$auto(0x0, 0x8000000000000001, 0x6) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ati_remote2/parameters/mode_mask\x00', 0x80401, 0x0) write$auto(r0, 0x0, 0x800f) executing program 3: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/module/parameters/sig_enforce\x00', 0x2402, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r1 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r1, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) close_range$auto(0x0, 0xfffffffffffff000, 0x2) openat$auto_sco_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) eventfd$auto(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, r2, 0x28000) sysfs$auto(0x2, 0x47, 0x0) fsopen$auto(0x0, 0x1) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0x8000000000000000, 0x0) write$auto(0x3, 0x0, 0xfdef) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0xa, 0x3, 0xf28, 0x8, "12f39f14c80be6520b226c69273920458df8ac8932200af359624f044848b468"}) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004001}, 0x8c00) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) munmap$auto(0x1000000, 0x2000000c) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) executing program 3: socket(0x29, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2000000}, 0x4) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="1200", @ANYBLOB="5de1"], 0x1ac}}, 0x40000) mmap$auto(0x0, 0x20009, 0x4000000000df, 0x200000000eb1, 0x401, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) write$auto_tty_fops_tty_io(r2, &(0x7f0000000080), 0x0) openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000015c0), r3) sendmsg$auto_NL80211_CMD_GET_STATION(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)={0x0}, 0x1, 0x0, 0x0, 0x40004001}, 0x8886) ioctl$auto_TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)="05") sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) recvmmsg$auto(r1, 0x0, 0x7, 0x6, 0x0) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x7352, 0x3a, 0x65f, 0x201ffde, 0x7, 0x3, 0x2, 0x9, 0x3, 0x5, 0x4, 0xb4, 0x9, 0x6, 0x10003, 0x80, 0x4, 0x0, 0x0, 0x2000, 0x203, 0x0, 0x84, [0x0, 0x0, 0x0, 0x50100000000000, 0x0, 0x2000, 0x0, 0xa, 0x70624ce7, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x200000000001, 0x0, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x400000000005b8, 0xc, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x4000000000, 0x6]}, 0x1fe, 0xd) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket(0x10, 0x2, 0x0) sendmmsg$auto(r4, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={0x0, 0xfc2}, 0x2, 0x0, 0x7, 0xa505}, 0x800}, 0x7, 0x4008) recvmmsg$auto(r0, &(0x7f0000000140)={{0x0, 0xfffffffe, 0x0, 0x5, 0x0, 0x200002, 0x8}, 0x801}, 0xfffffff9, 0x10, 0x0) executing program 3: openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) r0 = socket(0x28, 0x1, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="05002abd"], 0x14}}, 0x4000000) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x80801, 0x0) write$auto_proc_sys_file_operations_proc_sysctl(r1, 0x0, 0x0) mount$auto(0x0, 0x0, 0x0, 0x3379, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r2, &(0x7f0000000400)='/\x00\x00\x00wdi1\x00', 0x3ff) select$auto(0xffff, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x5, 0x3, 0x300000000000000, 0x7ffffffd, 0x7, 0xffff, 0x7, 0x2]}, 0x0) poll$auto(&(0x7f0000000040)={0xffffffffffffffff, 0x7}, 0x1, 0x9) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r4 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/mem\x00', 0x401, 0x0) mq_timedreceive$auto(r0, &(0x7f0000000480)='\xee\xfe\x0f\x00\x00\xccc?\x8cI\'\x85f\xf5\x87\x9c\xe2\xdb\xa1\xa1\xdd?/\x00\x11\xd9\xd5\x16G\x81V#\xdf\xb1\xa44\xd2\r\xc2R\xaa Nu\xaeC09\xdb\xc57\x8e\xd3g\x8c\x85\x7f\xea\xf8\xed\x8b\xe8\xd7\x99\x8djl\x0e(*\x85\xfaZO~\\[#\x9b\x83\xe8\xfcD\x11\xd2\x03\xe4\x8a\\\xc4`\x93Jo\xfa\xef\xea\xda\'I\x85dR\xea\x8b\x1d\xb4\xafr\x1d2.e\xa5r\xafS\xd3\xf7\xee\xb6\xc1Kp4\x1d\x85\x94\x00\xaf,\x1a\xeb\xfdpt\xf8\x18^I@\xb1L\xfd\xd9c\xc7k\xd1\xb1?\xed_5\x99\xf0\x8cl=\xbfY\x84\xba\xafh\xbe\\B\xfd\xdc\xeb\xd4\xe7\xed}\x81M\xc2@\x93G\xa5\xe7X=\x01JV\x96\n\xacP\xfa_\xa4\xa4\xc36\x1dq\x1a\xf2\x10\t]\xcc\xc4\xadb\xf5\x12\x06\x00\x00\x00\x00\x00\x00\x00\x7fI\xa5\x85M6J\xb0$\x9d\xc0\x93[\x9c1\xc6\x1a\xadA\xbadrY\b\xd1A~\xe3\x02\xd5\x89\xea\xd5\xd1c\xb2\xca\xd7\x97\xf3y\x97\xda\xe4E&\xbcr\xf7?\x81\xac/\x9dy\xc6\xcc\xa4+\xc4\x0e\xe7u\xed', 0x7f5, &(0x7f0000000200), &(0x7f0000000280)={0x8, 0x4}) write$auto_proc_mem_operations_base(r4, &(0x7f0000001680)="a7", 0x80000) madvise$auto(0x0, 0x20200, 0x15) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) mprotect$auto(0x9, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r5 = socket(0x2, 0x3, 0x6) lsm_list_modules$auto(0x0, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x401c5820, 0x0) mkdir$auto(0x0, 0x353) read$auto_v4l2_fops_v4l2_dev(r3, 0x0, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0xffffffffffffffff, 0x300000000000) capget$auto(0x0, 0xfffffffffffffffe) ioctl$auto_PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) clone$auto(0x13, 0xfffffffffffeffff, 0x0, 0x0, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_PSE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100273d7000fcdbdf25240000004400018014000200687372300000000000e2ffffff000000080003000000000008000300ff03000008000400050000001400020064766d72703100"/82], 0x58}, 0x1, 0x0, 0x0, 0x4000050}, 0x400d8) r2 = socket(0x22, 0x2, 0x4) futex$auto(0x0, 0x85, 0x10005, 0x0, 0x0, 0x10000007) syz_genetlink_get_family_id$auto_ioam6(0x0, r2) ioctl$auto(r2, 0xfffffff7, 0xffffffffffffffff) r3 = openat$auto_proc_pid_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/smaps_rollup\x00', 0x1a3000, 0x0) pread64$auto(r3, 0x0, 0xa8, 0x7) executing program 3: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) executing program 33: r0 = prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) r1 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xfff, 0x8000000008012, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) set_tid_address$auto(&(0x7f0000000040)=0xffffffff) close_range$auto(0x0, 0xfffffffffffff000, 0x2) io_uring_setup$auto(0x6, 0x0) open(0x0, 0x22240, 0x155) r2 = io_uring_setup$auto(0x6, 0x0) io_uring_register$auto(0x2, 0x14, &(0x7f0000000040), 0x1) getrandom$auto(0x0, 0x6000000, 0x3) semctl$auto_SEM_INFO(0x7, 0xfffffffd, 0x13, 0x2000000000008) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) getsockopt$auto_SO_PEERCRED(r0, 0x5, 0x11, &(0x7f00000001c0)=')()-\x00Q\xb9\n\b\xff\xfdLU\xbd\xdc?\x1c{B\b`\xa6\x94\xd8\xfa8\xba\xcf\t\xd8\fN}\x11N\b\xc9`D\xf3\x19Y\xe5\x8a\xabyv\xd8\xf4b\x83%\xc8\x00\xd8\x13\xe2\x0e\xf9m~\xd7Z\xc5\x88T\x17\xeck\x9c$*\v\xb0\xe61\x9ch\x93)\xd9_4\xffw\xb2e\xd7\xb5\xfa!\n\xa3\x7f\xc3KD\xc0\x02l\x15\x95\xda\"\xe1c\xd3_;\xefZ\x12\xd4U\t}\x8awz\x15\x83\xc5\xaf60\xabg\xef\xc3\x1a\x93\xa8\xe6h\x9eM\r\x03\x05\n\xc2\xda\xe0\xba\xda\xd6Z\x1bM\x16\xd2\xf51G\xb4P\r\x0e\xabut\xfe\x1d\xaf\xdbyN\xa6I\xdf\x0ft\x95A&\x1e\xf2a\xc2\xf4\xc9\\\xacD\xe5', &(0x7f00000000c0)=0x5) r5 = openat$auto_ns_file_operations_nsfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/ns/cgroup\x00', 0x100, 0x0) ioctl$auto_NS_GET_OWNER_UID(r5, 0xb704, 0x0) mmap$auto(0x0, 0x20006, 0x3, 0xeb1, 0x401, 0x8000) socket(0x23, 0x80805, 0x0) sysfs$auto(0x2, 0x0, 0x0) setsockopt$auto(0x3, 0x1, 0x3d, 0x0, 0x8) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbf9, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x211e789c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c004) close_range$auto(0x2, r1, 0x2) writev$auto(r2, &(0x7f0000000180)={&(0x7f0000000100), 0x63}, 0x40) executing program 4: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x24c802, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) ioctl$auto_KVM_CREATE_VM(r1, 0xae01, 0x0) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/kernel/watchdog\x00', 0x40141, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) shutdown$auto(0x200000003, 0x2) recvmmsg$auto(0x3, &(0x7f0000000100)={{0x0, 0x9, &(0x7f0000000080)={0x0, 0x7}, 0x7, 0x0, 0x1, 0x4}, 0x4}, 0x10000, 0x300, 0x0) ioctl$auto(0x3, 0xae41, r1) ioctl$auto_KVM_CREATE_VM(r0, 0xae80, 0x0) mmap$auto(0x0, 0x7fff, 0x3, 0xeb0, 0xfffffffffffffffa, 0x208000) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) listmount$auto(&(0x7f0000000100)={0xba, @raw, 0xffffffffffffffff, 0xfffffffffffffff7}, 0x0, 0xf4240, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) ioctl$auto(0xffffffffffffffff, 0x1275, 0xffffffffffffffff) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) executing program 4: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$auto(0x0, 0x8000, 0x8, 0x18, r0, 0x8000) mknod$auto(0x0, 0x1, 0x4) r1 = open(&(0x7f0000000380)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x103040, 0xd1) openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/virtual/bluetooth/hci7/power\x00', 0x20001, 0x0) setsockopt$auto(r0, 0x4f, 0x10, &(0x7f0000000000)='/dev/kvm\x00', 0xb) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r2, 0xae01, 0x0) mmap$auto(0x0, 0x8000, 0x8, 0xebf, r2, 0x8000) ioctl$auto(0x3, 0xae60, 0x10000000000402) ioctl$auto(0x3, 0x4040ae77, 0x38) close_range$auto(0x2, 0x8, 0x0) ioctl$auto(0x3, 0xae60, 0x10000000000402) ioctl$auto(0x3, 0x4040ae77, 0x38) sendmsg$auto_IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket(0x1f, 0x80000, 0xc) close_range$auto(0x2, 0x8, 0x0) r3 = geteuid() msgctl$auto_IPC_SET(0x80000000, 0x1, &(0x7f0000000100)={{0x4, 0xee01, 0xee00, 0x9, 0x0, 0xe36, 0x4000}, &(0x7f0000000080), &(0x7f00000000c0)=0x3, 0x0, 0xffffffffffffffff, 0xe6a, 0xffffffffffffffff, 0x93b, 0x8, 0x19b, 0x1a44, @raw=0xf, @raw}) statx$auto(r1, &(0x7f0000001380)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xf292, 0x6, &(0x7f0000000180)={0x758, 0x9, 0x5, 0x7, r3, r4, 0x4, 0x1ff, 0x56, 0x3, 0x2, 0x200, {0x9, 0x401}, {0x8, 0x7ff}, {0x3, 0xd453}, {0x4, 0x6}, 0xf, 0x8, 0xb7d1, 0x101, 0x1, 0x8, 0x1, 0x1, 0x8, 0x9, 0x6, 0xf8, [0x1, 0x2, 0x16, 0x6, 0x1000, 0x2, 0x4000800000000000, 0x40, 0xffffffffffffffff]}) mprotect$auto(0x0, 0x2, 0x8) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x1d) close_range$auto(0x2, 0xffffffffffffffff, 0x10000) r0 = socket(0xa, 0x2, 0x60000000) socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0x81, 0x0, 0x338) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, 0x0, 0x2400c044) select$auto(0x4, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0x2, 0xeb2, 0x3ff, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x806, 0x0) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "abe6de3d6468fe8000"}, 0x55) sysinfo$auto(0x0) setsockopt$auto(0x3, 0x1, 0xd, 0x0, 0x8) close_range$auto(0x2, 0xa, 0x0) socket(0x15, 0x5, 0x0) socket(0x2, 0x1, 0x106) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) shutdown$auto(0x200000003, 0x2) executing program 4: mmap$auto(0xffffffff, 0x2020001, 0x4, 0xeb1, 0xfffffffffffffffa, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001940), 0xffffffffffffffff) r1 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty17\x00', 0x1, 0x0) write$auto_tty_fops_tty_io(r1, &(0x7f00000001c0)="976f09bd689a850edbe36136c8535f593331280bb0b4ba0edd7932ab185cca064833fda24d0f81d1b16c3cca5b2611827c2f1ca88bb01e672131ac62d346b5601f538ccf285e7a197166480ef899794cab4b61107cdae019c6139ce8761b3d", 0x5f) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) set_mempolicy$auto(0x2, 0x0, 0x4) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/input/event1\x00', 0x24c802, 0x0) r2 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x6ab82, 0x0) openat$auto_loop_ctl_fops_loop(0xffffffffffffff9c, &(0x7f0000000440), 0x20100, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r4, 0x0, 0x20) r5 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r5, &(0x7f0000000200)={0x0, 0x7}, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000140), r6) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r7, 0x1, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x44004811}, 0x40000c0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r2, 0xae80, 0x0) mmap$auto(0x0, 0x7fff, 0x3, 0xeb0, 0xfffffffffffffffa, 0x208000) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002dbd7000f9dbdf250100000006000200010000080500070058000000080009000800000008000a000800000014111f00000000000000000000000000000000d61d4e3411bb8d922b817a3857797c0014002000fe"], 0x5c}, 0x1, 0x0, 0x0, 0x15}, 0x0) sendmsg$auto_L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x19c, r9, 0x200, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @L2TP_ATTR_STATS={0x11d, 0x1e, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @pid}, @nested={0xfc, 0xdc, 0x0, 0x1, [@typed={0xf6, 0x78, 0x0, 0x0, @binary="df01a3e09292150e8c4d0c3a3103489add557e3265a7fc847401ff3e89241049d03d119830e6ebc7b508a2e1783b2842dda0c53527cdacace7633b8b72a445fc31cfe876870c39ddc98768d15df3739d6d83d7a4c9f95deb387b14e84429ad74a6e70d28b7ccfd103b2f1e56ed319ab2c218fa9cdacafc491b2dee25c762741c16b04c9b67525867389b412e4fe5cb5d6565f6a7597fa6b3f403d2b7d668308ed595e755afb57c898947d3eb7dfc39d3286b6215f728d53e75e34692f53b9193b6543e9c8a87179c647183f86d8d6213a9b12270796e887ff9679a0f8e818e7cab35227fe8d6db71e548c2d1d359246478b0"}]}, @generic="4541f58aabd717d95145a361d3", @typed={0x8, 0xfd, 0x0, 0x0, @u32=0x7}]}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x9}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) unshare$auto(0x40000080) executing program 4: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x20000, 0x0) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x20000, 0x0) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7e, 0x4) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x282000b, 0x2, 0xeb1, 0xffffffffffffffff, 0x495ce92a) sysfs$auto(0x2, 0x23, 0x0) (async) sysfs$auto(0x2, 0x23, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) (async) write$auto(0xffffffffffffffff, 0x0, 0x4) write$auto(0x3, 0x0, 0xfffffded) (async) write$auto(0x3, 0x0, 0xfffffded) rseq$auto(0x0, 0x7ffd, 0xfffffffa, 0x8) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_proc_pid_numa_maps_operations_internal(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/numa_maps\x00', 0x20000, 0x0) read$auto_proc_sessionid_operations_base(r0, &(0x7f00000000c0)=""/4096, 0x1000) (async) read$auto_proc_sessionid_operations_base(r0, &(0x7f00000000c0)=""/4096, 0x1000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0xfffffffffffffe64) fcntl$auto_F_SETFD(r0, 0x2, 0xffffffffffffffff) (async) fcntl$auto_F_SETFD(r0, 0x2, 0xffffffffffffffff) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xc, 0x800008000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xc, 0x800008000) r1 = memfd_create$auto(0x0, 0x2) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) lseek$auto(0x3, 0x20003, 0x2) syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000000400), 0xffffffffffffffff) bpf$auto(0x0, &(0x7f0000000040)=@bpf_attr_5={@target_ifindex, 0xffffffffffffffff, 0x99, 0x8, 0x1, @relative_id=0x8, 0x5}, 0x92) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'veth0_vlan\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r4, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000074c0)={&(0x7f0000001240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYRESDEC=0x0], 0x2c}, 0x1, 0x0, 0x0, 0xc0c1}, 0x4) sendmsg$auto_OVS_DP_CMD_DEL(r1, &(0x7f0000001100)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002380)={&(0x7f0000001140)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x81) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(r5, r5, 0x2) (async) close_range$auto(r5, r5, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0xd1d, 0x3, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r5, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/fs/cifs/dfscache\x00', 0x101a41, 0x0) executing program 4: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) executing program 34: r0 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sg0\x00', 0x161000, 0x0) bpf$auto(0x40, &(0x7f00000000c0)=@bpf_attr_0={0xffffffff, 0x6, 0xb, 0x9, 0x800, 0xffffffffffffffff, 0x13, "f0f59673e700", 0x0, r0, 0xfffff588, 0x9, 0x2, 0x100000000000200, 0xffffffffffffffff, 0xffffffffffffffff}, 0x7f) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r2 = getpid() mmap$auto(0x0, 0x200000000000000, 0x4000000000df, 0x40eb2, 0x4, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) mmap$auto(0x0, 0x200000, 0x1, 0xeb1, 0xffffffffffffffff, 0xc000) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB='&\x00', @ANYBLOB="5de1"], 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) ioctl$auto(r3, 0x4b66, 0x1) process_vm_readv$auto(r2, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x8000000000f}, 0x6, 0x0) syz_genetlink_get_family_id$auto_ethtool(0x0, r1) syz_clone(0x34084180, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at$auto(0xffffffffffffffff, 0x0, 0x2) clone$auto(0x8001, 0x4000000000000a, 0xffffffffffffffff, 0xfffffffffffffffc, 0xb) ioctl$auto_SCSI_IOCTL_SEND_COMMAND2(r0, 0x1, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_hsr(&(0x7f00000011c0), 0xffffffffffffffff) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x200, 0x0) close_range$auto(0x2, 0x8, 0x7) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda\x00', 0x1, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0xa, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x1, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x80000004, 0x81, 0xffffffffffff628e, 0xa747, 0xdeb1, 0x804}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare$auto(0x40000080) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x20009, 0xfffffffffffffffe, 0xeb2, 0x401, 0x8000008000) close_range$auto(0x2, 0x8, 0x0) executing program 5: prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ram7\x00', 0x14f602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) write$auto(0x3, 0x0, 0xfffffdef) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_cpu_latency_qos_fops_qos(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev$auto(r0, &(0x7f0000000080)={&(0x7f0000000140)="61e35d7d", 0x4}, 0x1) mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) r1 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r1, 0x0, 0x40000) getrandom$auto(0x0, 0x6000000, 0x3) r2 = semctl$auto_SEM_INFO(0x3, 0xfffffff9, 0x13, 0x8) r3 = prctl$auto_PR_SET_MM_START_STACK(0x46, 0x5, r2, 0xcd8, 0x100) ioctl$auto(0xffffffffffffffff, 0x40046205, 0x9) socket(0x10, 0x2, 0x0) sendmsg$auto_SMC_NETLINK_GET_DEV_SMCD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='a\x00\n>', @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf25050000006932b709259646fc3291c82f32f18308c04a1452570de1973a6cad34239f0fd38954147dee01ab600296faee20843a9c10f7ca87e0b8f0341346671773d7056297f49884cf098cb97f3d42388858e6a1bf452583d5000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20004081}, 0x8801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r6 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/ip_vs_stats\x00', 0x121140, 0x0) pread64$auto(r6, 0x0, 0x8, 0x8000) r7 = openat$auto_tracing_saved_cmdlines_size_fops_trace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/saved_cmdlines_size\x00', 0x40, 0x0) readv$auto(r7, &(0x7f0000000480)={&(0x7f0000000380), 0x8001}, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) r8 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x123201, 0x0) ioctl$auto(r8, 0x400c55cb, r8) r9 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sda1\x00', 0x900, 0x0) ioctl$auto_BLKFLSBUF(r9, 0x1261, 0x0) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="01002bbd7000fcdbdf250400000008000400030000002fa9a5e96ab4bdb35b42ce09cb11ad8628a44801ba1400037015bb0f70e7d0e7f010c192d2044b4e62bb72f85e1091cefa5efe4b863bc5bcd3e29332814332efd356f8dd561a50dc3303c354a462d68f6602b328172d7883d6786678eb60a001950f6a44f9b2af5393aed582257b86bac26f3a9d892ed7b477fc2f5dddf8a2488811fb3c19c6a841aa6f25677f2c5122333e87a2a470c15ce865b7dba5dc6d27ddc124e0039c9518bbfeb2798a5541892dffa4e15ffb75884812e28e4254cfeab968b5515cb6e1e1e21f1f24dd622b16ccf5bc160f28cb39b64d4b291ba6f8fd7a33088401557859d1a5b12682b8f34f72cb3ea6a534693d65f4af20010000005ebd7e5b13d77aa6cee0477df619c9a838c350b442e837a891cddc7bc6e566d102ce78763ea78822eb6ca4a078d4e21f570b925fe04fa26cd3616e7ba882f65ba43d493be7ed7f790cf9c59cfde69af3"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044820) executing program 5: mmap$auto(0x0, 0x20009, 0x84000000000df, 0x10, 0xffffffffffffffff, 0x8000) unshare$auto(0x40000080) r0 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(r0, 0x400, 0x1) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) unshare$auto(0x40000080) r1 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/ip_vs_app\x00', 0x80000, 0x0) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f00000000c0)=""/4087, 0xff7) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/shrink_underused\x00', 0x200, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r2, &(0x7f0000000140)=""/12, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) r3 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/block/nbd3/queue/iosched/write_expire\x00', 0x20681, 0x0) r4 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) r5 = openat$auto_buffer_percent_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/buffer_percent\x00', 0x1, 0x0) writev$auto(r5, &(0x7f00000035c0)={0x0, 0x4}, 0x9) fcntl$auto(r4, 0xfffffffd, 0x0) r6 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/controlC1\x00', 0x101a02, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000001c0)={{@raw=0x1000, 0x100110d, 0xffff, 0x6, "e927783f468fa2e92fe8ec7a46cbb766439daa1ee1aa0000000000040000660e0701000000000000008000"}, 0x6, 0x0, 0x4, @raw=0x404, @integer64={0x6, 0x8, 0x6}, "a4699d30a05edbe0d28473c399a7dc920b153e9b1675451d7de94b4123f970bedd3460c667373fcc59b584d81592f6ab606c276852295e00af49e6de6e768034"}) brk$auto(0x8) execve$auto(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve$auto(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$auto_proc_iter_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r3, &(0x7f00000000c0)='-7', 0x2) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xf8, 0xfffffffffffffffa, 0x8000) socketpair$auto(0x1, 0x5, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000140), 0xffffffffffffffff) executing program 5: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop6\x00', 0x18dd01, 0x0) ioctl$auto_SG_GET_RESERVED_SIZE(r0, 0x4c0a, 0x0) executing program 5: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/platform/vkms/drm/card1/card1-Virtual-1/edid\x00', 0x8000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000040)=""/124, 0x7c) executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x5a) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/block/nbd8/queue/physical_block_size\x00', 0x181000, 0x0) r2 = syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f00000000c0), r0) ioctl$auto_BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={"69af7244544c17260067f1ac6842ec0d3e37310af4a6cda29b6729e5b6bf6637", 0x41a, 0x4, 0xd, 0x80, 0x100000000, 0x0}) r4 = semctl$auto_SEM_STAT(0x7, 0x5, 0x12, 0x8) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000015c0)={&(0x7f0000000180)={0x1408, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@OVS_PACKET_ATTR_ACTIONS={0xc2, 0x3, 0x0, 0x1, [@nested={0x24, 0x95, 0x0, 0x1, [@typed={0x14, 0xbc, 0x0, 0x0, @ipv6=@private2}, @nested={0x4, 0x3}, @nested={0x4, 0xf1}, @nested={0x4, 0x11d}]}, @generic="2c120a51b398da02345d44ee4bc2774ccab228bf969e9a16c95295cb16130ee492b8b7f0a4a19c6ebc1a39104fe1dbb7b577f7d6059512ca3a72a34f2e09cd8a05cafca9659bcca3f2f85b632ccb9ce15af24d8223b8f855bf9781547c0670c808b5dcdb7cc6d2b97bccabd976d776427b3eb743c788068a9342688b72fadb9a6e17c06afe4ced05fb2d00d3506f481cb6cb88b97f6a9b3fc67f"]}, @OVS_PACKET_ATTR_ACTIONS={0x4}, @OVS_PACKET_ATTR_PROBE={0x4}, @OVS_PACKET_ATTR_ACTIONS={0x10a0, 0x3, 0x0, 0x1, [@nested={0x109b, 0x62, 0x0, 0x1, [@generic="68e09c0de4e32e2d66a97bf48b79b72541822b0f6ce20cde92477808cb8ea6b051ec1be586ecab5784c2bd", @typed={0xc, 0x24, 0x0, 0x0, @u64=0x6}, @generic="85e87a0d8ac62a80b1ea5f8de670b28acf3838519cfeed304db6aa701b8ef0ea", @nested={0x4, 0x12b}, @typed={0x33, 0xc9, 0x0, 0x0, @binary="4822b1726cff11c3de31bfb7bd70290d622df1cb833ae3a04c370668205bfe1124d912332e64cd4dcdb47b4406c9c7"}, @typed={0x1004, 0x29, 0x0, 0x0, @binary="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"}, @nested={0x4, 0x17}]}]}, @OVS_PACKET_ATTR_PACKET={0x12, 0x1, "6c4fe143e0602a00b17a286faaef"}, @OVS_PACKET_ATTR_ACTIONS={0x25e, 0x3, 0x0, 0x1, [@generic="01f01dda91fa5190ee05", @nested={0x195, 0xcd, 0x0, 0x1, [@nested={0x4, 0x57}, @typed={0x8, 0xa8, 0x0, 0x0, @pid}, @typed={0x8, 0x72, 0x0, 0x0, @pid=r3}, @generic="14104c4e5a62792382fe9f79672a77161f92e0f3a91f102ebf2f4d0f768f3011260da589b7ab96cd1ce98f569197f6d6811af8a4d7a00f6b3f79e69ea99597dcb60060798233384e8c23e544f03c3d8f2836e853369704ea5a728e3271e2b99323a6ddffc834f00170d4d9ec13207882e296d64e76427fca77ff81db3c40b5b5b79339b1043bcafb34", @generic="07b978e4c08205823ca84a58759d117c1b05e37c245d9c91376298b9a373f5432ce4d84d9f662b1e6e4662", @generic="b4692eb44080e372c7be6ee42e93f92961d247e1023c00e179125e046ed0cda0f5533cfdfc7f38790030d77445d459c19cb5b75acf0efa5233b3", @typed={0x8, 0x81, 0x0, 0x0, @pid=r4}, @generic="f6b2ceac7ab48115f9fcaf457ef537385a2b03952ed2aeac1095e5b6726295313bc11b2bfd9fad1ac1b285302d6853289d56f1a801c471840b5d20f75e50786d58cfcd905e719b54f31d4de02479547dcc71ba895397d1ee34ecd3e3300acd73bfd0c9e50c46b9e4856444cd4f37febfdf7f684acc8f0db143a318e2c8adb0273a6c8a24fa7d29"]}, @nested={0xb8, 0x8e, 0x0, 0x1, [@nested={0x4, 0x2}, @typed={0xaa, 0x16, 0x0, 0x0, @binary="46def052256e92851a02074a82d38fa2506936be81fe5f18bfe808f6c1329f345d76107f51251e085f33967b8f4beb15c33cb280a32d4a98b3ac354fa556e6af181eb6f84ea3da851f8cdecb4d097983b908a63431edd0971e9976bbe60946b5b327a4273cc392ea589c4f161caafbafbc157c6c1f01a46a300ffa2b62120570dd7e47cf8fa249b841cd405c3cbab9576f5da831ff8d02a98d0a3116d4bed265c09a1be04e17"}, @nested={0x4, 0xe0}]}]}, @OVS_PACKET_ATTR_MRU={0x6}, @OVS_PACKET_ATTR_HASH={0xc, 0xb, 0x2}]}, 0x1408}, 0x1, 0x0, 0x0, 0x20008880}, 0x4004000) syz_genetlink_get_family_id$auto_ovs_packet(&(0x7f0000001640), r0) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f00000016c0), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001700)={'ip_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001740)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_STATS_GET(r0, &(0x7f0000002f00)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000001780)={0x173c, r5, 0x30a, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_STATS_SRC={0x8, 0x5, 0xfffffc00}, @ETHTOOL_A_STATS_HEADER={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xff}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STATS_GROUPS={0x15c, 0x3, 0x0, 0x1, [@generic="436085f947894aaf212f0dfca89ead6845cab66c75f92894fd78f6e1bc53461d03cd91d82fbd4926b40c5da30acb467f301ee57c65606aa822650e8d32bb8cb64e3c4f3116c499079acb4bbd35a1aac329653abb07394f77a72fe7193f43c99375e753520c70529860a1496b34fbb4b53757aad972e3ad8b55b2335c38fca8273127b219925ec670215f9d76a6c71592ad37b58bccb5f60f7b497a6698dfb5ec7439c22694c8863297fbdc094900a24ad5dd96e842c57074ce77bb32", @nested={0x9b, 0x12b, 0x0, 0x1, [@generic="95cdb718529ea71d9ebdab7f00811798aa3c94791bcaa14998e63976017ed0acd37b339e0ed6828d0377546907fa4ec34b6446de388f2f24d395567718d5b7cf7de7dcb35f4e6d11118cdb7e1f70036f53f6d6e235a1cfda71fa302352bc8b16d28fad350c5e287348c16efda1d25b1f5b2c25e9dbeada5be9c8e860b3bdc19c25617ad46c3664bb1ab9f7c959632c", @typed={0x4, 0x72}, @nested={0x4, 0xba}]}]}, @ETHTOOL_A_STATS_HEADER={0x2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_STATS_GROUPS={0x14b7, 0x3, 0x0, 0x1, [@typed={0x89, 0x77, 0x0, 0x0, @binary="ba3bb24115ee349be736eea7fb98abfed8e17d3fef6908a8b46345dcae882b853cf29ca73df33ba81ffecdef8a79292bc94333dbe995bf635d6081dc4e1fce8c954ef6c301894a1a609532b7091be8c9247eb7cd49905f5f187121e950beac3b1f47b9b139a8d8b09eabfb042d772675eed1f601cf0493c0b93c5938636227df9e91d72597"}, @nested={0x137, 0x5a, 0x0, 0x1, [@generic="9fce709b90042d13970c89c918786f441b33ad62d037f634552eff1c33fcbfc7d9b52146fe20b21a942c4054df4c34302ff51fb8210e4c5a20ff7a3ef111e2addcb986e7fc3483877f358c6157d4798a1a3b43b62428987040ef38b39018fb36adc9d56ef0447f6400202f650525cb00a966c52240ea42217dfbc9d4eb5277da1c89ffe6a56c9051bec2113993e9b68e6610378fcea288a642fe13d88efe0df9d654ddf28b32c9a43fb180d5a2b5178975ea7196b9987e847650f53faee0558a72aaa9b8d73bfacc9bc8207eb04a6dc4580ba9da7f0a009f3d32e6fe46db82376b40d38da8f4fc", @generic="030bd614bb7244d20b7cec22275ea628af07a9d383b42cc29c5e21e244198d895050a4d5b68d91dc63e9b75aa577ac7d4600cb96491b1897664c71a7ba8338cd8268242d4b82133efb007e8e"]}, @generic="6cb40304ad16d1d217707c5d6baddaf95d61145100d390691c9d045ef87965afb313608f5daae878c282500bb8025d365463731a91daeebe4ada1edb4dc9099018c2e768250be0998f774efe3b36f2932d4e7f0f31f6888bcb7e83801469ad71b8f56ff5592654a4d4f8c6741164b6fc167b8422c2e7a116a6a8b4bab5bf39404038b65ce9899c291c4e5e2b11fc0a31f2eff543be0d92e0a77f3793789aa101fbef39d6cc01c00d1f5cb989cbc26fd89aee197673145f", @nested={0x1237, 0xd4, 0x0, 0x1, [@nested={0x4, 0x50}, @generic="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", @typed={0x8, 0x3a, 0x0, 0x0, @pid=r4}, @generic="49c2968db00d2c81e7d522c198856c4f0e63bef479798a0484750273780f969c4a1d45b1c8e5d785688dbf6ac32abd9028745d8cd887266453f96fe6445e4a12f77932ad64", @nested={0x4, 0x129}, @generic="1979f2d67e5fea944479eb0af7c62968add019ae39afa41c4331ba13073d4af15d5e03e97e1583f8f159b8aa032d9fc40cea8a1b5ccbe0c26620c68f641672c1a7a6424a", @generic="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", @nested={0x4, 0x36}, @generic="b2739507407e176b5ce321a7d68ac44e92e3a67283d1cbdad0bfad39691b24c8bc25bd4230f454ef1a3e1c750ddc2ea2e85e65c37efd94df59a4d5befa9688f1b7ff36085247ddb05421d0278f61e83e517c9722d1c362c82fda74b25b58d05967e248a385c008a9f8b0e3af4d44da16e890eef3d1fee702354af22dd8b7ba94c91ed2b86d2a60d82843002c8123c2f8095559a95c", @nested={0x4, 0xcf}]}]}, @ETHTOOL_A_STATS_GROUPS={0x20, 0x3, 0x0, 0x1, [@typed={0x1a, 0xd5, 0x0, 0x0, @binary="ab8b8a688d83d940a6e78356d0defab1fbecd905b46d"}]}, @ETHTOOL_A_STATS_HEADER={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1000}]}]}, 0x173c}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$auto_MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x1, 0xa, 0x18, 0x4, 0xc, 0x59, 0x0, 0x7, 0x4, 0x8, 0x3, 0x7, 0x7f, @iso={0xc1, 0xffffffff}, 0x0, 0x8, 0x4, 0x286}, &(0x7f0000002f80)="144042bcedd9", 0x8}) ioctl$auto_FS_IOC_ZERO_RANGE(r0, 0x40305839, 0xffffffffffffffff) openat$auto__ctl_fops_dm_ioctl(0xffffffffffffff9c, &(0x7f0000003000), 0x8080, 0x0) write$auto(r1, &(0x7f0000003040)='ovs_packet\x00', 0x7) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto_PPPIOCSPASS(r0, 0x40107447, &(0x7f00000030c0)={0x1, &(0x7f0000003080)={0x5, 0xfb, 0xfc, @raw=0x8000}}) shmdt$auto(&(0x7f0000003100)='/dev/mapper/control\x00') r9 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, &(0x7f0000003140)='/dev/ptyc1\x00', 0x200, 0x0) ioctl$auto_IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000031c0), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK(r0, &(0x7f0000003280)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003240)={&(0x7f0000003200)={0x38, r10, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SUPPORT_MESH_AUTH={0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "c9b0412f343efbed438e15ac951b5fab807f50d96c49b1b58d4a45"}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040080}, 0x4040) syz_genetlink_get_family_id$auto_nfsd(&(0x7f00000032c0), r0) unshare$auto(0x1) r11 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000003340), r8) sendmsg$auto_NL80211_CMD_GET_STATION(r8, &(0x7f0000003400)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x25102}, 0xc, &(0x7f00000033c0)={&(0x7f0000003380)={0x18, r11, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_TDLS_EXTERNAL_SETUP={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004004}, 0x881) r12 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000003480), r0) sendmsg$auto_IPVS_CMD_ZERO(r8, &(0x7f0000003580)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)={0x7c, r12, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@nested={0x39, 0xef, 0x0, 0x1, [@generic="8134ee18aa8bc3814a1e329db0e8cb3eabe059f626bf2c6ecbb48f09c41bad199d245831743deb376c7d4d295c3526d4ef487cb980"]}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x935}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc61}]}, 0x7c}}, 0x4080) ioctl$auto_UI_SET_MSCBIT(r0, 0x40045568, &(0x7f00000035c0)=0x1cdb) sendmsg$auto_MACSEC_CMD_ADD_RXSC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003a80)={&(0x7f0000003740)={0x304, 0x0, 0x430, 0x70bd26, 0x25dfdbfe, {}, [@MACSEC_ATTR_IFINDEX={0x8, 0x1, r7}, @MACSEC_ATTR_OFFLOAD={0x20, 0x9, 0x0, 0x1, [@typed={0x14, 0x86, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x3, 0x0, 0x0, @u32=0x2}]}, @MACSEC_ATTR_OFFLOAD={0x291, 0x9, 0x0, 0x1, [@typed={0x8, 0xed, 0x0, 0x0, @uid}, @typed={0x8, 0x103, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="9cbaee6863ffa26446c15a232bf55b10d870d5dac2156409300ff46fd75fefb790cf1ba4395c5bcef150496c127bfbdd09380faff3a29ed44d9dfebccc943cd99d75ab66f68c9bfcbe9f676fd40fcc6397a58f3535cedb3330baf9e9f945fb3d9c57b3b52a9a74614491a0fb884f76cae73db7993a0debbfd03df5e0a1b4c9a3f9002c6ef8c426386e7d08e2f5b9e5c4b5dbdacbffc395b7aa81cf25eaf2ef4d7ff5b662de5b4817512529a62d41cae474d7adf5dfe878ee0f70b846043bf0c2021a2af0ac1ec3f3c5737db627d93844d9c88c48a0db12eaf6840b2306114d6e3af5f800d21f18a356f1b423e98c888115c2d0", @generic="379d9b2157e88d4dad1fec57b38791b1ceeaa2effc1abe3c0a093d8e31d79562c8044b57a9b61050c4fb988d8de83664c13560affac47cb0823cc3d2c8e3eced54467f71e57c4585becc3809f6385d376c100ab11e8f697c4475b9cc194166738e99426786d500c10a829d8322d42f24b78bf43488db89aba813d3b5caf1efa976499cfb12d71e4e6086e7cda0e428edc4042303ece0b45b187e0a1bd00ddbf2573bb7e33d0787e29b994b921e369c38302d72198ade9494dcd8e9139a30d3b662e1f5dd236c4dec01694b43e766b8357811e0fd215ba154e0c7fc1c6ffc03e6861134e84c22561937e53c2c8ebb8fd4db0c93afa0e7", @generic="97725136d66e70db7fd1ebbf467b9e74362e972a28f9485a3c92adf63698eb088cec16429cc950872abdcc545408e4e335", @generic="ce3e9fff56e9af314c37cafbb02e7eb29363b462817445ad4fe07f781ab0648aea2b410cbd1d631ff69a71b3754833681cf05911d489d9a3a4c2316fe12fa7347c4009d8d45b9d8ab2cb5bd2e3f3735ee4e9932de79ae8a4603b786339e3ef5a034e4a"]}, @MACSEC_ATTR_SA_CONFIG={0x1e, 0x3, 0x0, 0x1, [@generic="2c69bef77c9487c7c211a122bfb874f134b5f3b581c79a76ef15"]}, @MACSEC_ATTR_SA_CONFIG={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x113, 0x0, 0x0, @fd=r9}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r6}]}, 0x304}}, 0x4) executing program 5: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) executing program 35: openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x28162, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x161342, 0x126) write$auto(r0, 0x0, 0xec) r1 = openat$auto_proc_page_owner_operations_page_owner(0xffffffffffffff9c, &(0x7f00000000c0), 0x2482, 0x0) (async) r2 = socket(0x25, 0xa, 0x7) (async) unshare$auto(0x40000080) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8000) (async) r3 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) mmap$auto(0x0, 0x2020009, 0x81, 0x80eb1, r1, 0x8000) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) write$auto(r3, &(0x7f0000000140)='\'\xc6\x16\x18\xa9audio1\x00', 0x80000007) mmap$auto_comedi_fops_comedi_fops(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x82193, r0, 0x0) (async) read$auto(0x3, 0x0, 0x8) (async) setsockopt$auto(0x400000000000003, 0x29, 0x1b, 0x0, 0x56b) (async) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0xa02, 0x0) (async) brk$auto(0x8) close_range$auto(r2, 0x8, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/i8042/serio1/protocol\x00', 0x40880, 0x0) (async) r5 = socket(0x1d, 0x800, 0x1ff) connect$auto(r5, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x1e) (async) read$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000240)=""/124, 0x7c) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/vtconsole/vtcon1/bind\x00', 0x182b02, 0x0) (async) mmap$auto(0xffffffffffffffff, 0x5, 0x200000100, 0x18, 0xd, 0x300000000000) (async) read$auto(0xffffffffffffffff, 0x0, 0x20) (async) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/fail-nth\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty26\x00', 0x40000, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x7, 0xf, 0x1) executing program 6: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) ioctl$auto_KVM_CREATE_VM(r0, 0xae01, 0x1) madvise$auto(0x0, 0x20499d, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getsockopt$auto_SO_LOCK_FILTER(r0, 0xfff, 0x2c, &(0x7f0000000040)='!&!--&\x00', &(0x7f00000000c0)=0xd) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) sendmsg$auto_HWSIM_CMD_DEL_RADIO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004000) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_timens_offsets_operations_base(0xffffffffffffff9c, &(0x7f0000002440), 0x80c02, 0x0) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x2, 0x73) r1 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20b42, 0x0) write$auto(0x3, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, 0x0) executing program 6: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r0 = socket(0x2, 0x6, 0x0) setsockopt$auto(r0, 0x0, 0x10, 0x0, 0x3) close_range$auto(r0, 0x8000, 0x0) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = getuid() shmctl$auto(0x7fffffff, 0xff, &(0x7f00000010c0)={{0x80000000, 0x0, 0xee01, 0x4, 0x1, 0xc9f4, 0x2e80}, 0x8000, 0x1b87ad9c, 0x81, 0xffffffffffff0de5, @raw=0x3, @raw=0xf89, 0x92b, 0x0, &(0x7f0000000040)="63fef8535d39509e2f1485f9c9af3eac689a9a2f9780c5b9343b1d410bb46dfee93dc498edec467853cdd5ef6d18f2fbfe4cb2c42d273aef920baae8a3cfad7d257be5ba3e641eb6e7407051f3525017e76b88eecbe22575fd479acad061ed3ca753c9303dc7734345d7", &(0x7f00000000c0)="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"}) setresuid$auto(r2, r3, 0xee00) r4 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) ioctl$auto_KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r4) ioctl$auto_KVM_CREATE_VM(r1, 0x4008ae8a, 0x0) executing program 6: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/syscall\x00', 0x0, 0x0) bind$auto(r0, &(0x7f0000000100)=@nl=@unspec, 0x0) mbind$auto(0x0, 0x2091d2, 0x4, 0x0, 0x6, 0x2) write$auto(0x3, 0x0, 0xfffffdef) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) r1 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0xa0202, 0x0) close_range$auto(0x2, 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile$auto(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x1b7e46a, 0x1) bpf$auto(0xfff, &(0x7f0000000040)=@link_create={@prog_fd=r1, @target_fd=r2, 0x8000, 0x7, @kprobe_multi={0x9, 0x3, 0x41, 0xf319, 0x100000400}}, 0x800) executing program 6: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="013b"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) (async) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000003900), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r3, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000003940)={0x14, r2, 0x301, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xc4) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth0_virt_wifi\x00'}) (async) sendmsg$auto_NETDEV_CMD_QUEUE_GET(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NETDEV_A_QUEUE_ID={0x8, 0x1, 0x40}, @NETDEV_A_QUEUE_ID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000004) (async) syz_clone3(&(0x7f0000000380)={0x80000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) (async) socket(0x10, 0x2, 0x0) sendmsg$auto_NBD_CMD_CONNECT(r4, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x30, r5, 0x1, 0x50bd25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x10, 0x7, 0x0, 0x1, [@nested={0xc, 0x1, 0x0, 0x1, [@nested={0x5, 0x1, 0x0, 0x1, [@generic='\x00']}]}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xaa24}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8880) (async) capget$auto(0x0, 0xfffffffffffffffe) (async) capset$auto(0x0, &(0x7f0000000000)={0x3, 0x7, 0x2}) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) r6 = socket(0x29, 0x2, 0x0) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) fstat$auto(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x80000001, 0xfffffffffffffffd, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffff91, 0xfd3, 0x2, 0xec, 0x0, 0x81, 0x8, 0x2, 0xfffffffffffffff8}) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1a0027"], 0x1ac}}, 0x40000) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000280), r6) (async) sendmmsg$auto(r6, &(0x7f0000000180)={{&(0x7f0000000100)="c77218244bc96173396030dac7dba4e11c6bc6997fde00dfe9a0d2dbb76be4", 0x1, &(0x7f0000000140)={&(0x7f0000000400)="47aa911dad7ac0046cd3ae6283dd8e54b0301f92dadd315b7ec2d774d2887cff53d13c12dc7f7da47b3015095547682e7fe7700c96b0b13036ff6c2a54461b7a1a04f0b90af528b961d3cbffe09d3fe2b5c5f149fc5945c3ea410035282065334420e55798ac1ae51343df35109bbe9b7b19f9ea976e295c11c7b5d268476d91681d887104839b690dd7bdf493d2ae4b237d07711562e7f3b213c82f1a6ef9d06ca874f8c0a22eeaf1e5579b0a77033fb57f942fabe1fb89912306fd8ea154ff6e03d1c6b2f69cf295e82902bc86bb513f607724e1d325167db73096", 0x81}, 0x3, &(0x7f0000000500)="ca6e20b4fe5514e8a97a2ee863f60c77ee240378163aea9a7a8d8e3a09bfb7fcaa6dd4ffe8e25331a321d12147fc6efd4b80c044fba0f997847151ba101162886ed810c371da528f09bb84a3badc9f69e5ad03c8303fe84997f618f9ccdb61dbf78a1b3162ef83213250abeb58a412a14810ece3dc792484def2569bfd819b7b3b833c0c38b74ad8b00eb194811d92f03a148f33494a2298de4c1a323d1c6608a8557c3a1667f636cb721f5d3b7205af105dd9b2b90ca02e09f93fe4b92ee64a1f17c096b734fef4835074f264f0940f8f0675fd4ed106aed2675e74b95cf32a7f73c7e30da2b9", 0x40, 0x7}}, 0x0, 0x1) (async) r7 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x494000, 0x0) read$auto(r7, 0x0, 0x39b8) executing program 6: socket(0x2b, 0x3, 0xd) openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing/available_events\x00', 0x20000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x801, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pipe$auto(0x0) open(0x0, 0x2a4c0, 0x0) clone$auto(0x400, 0x0, &(0x7f0000000040)=0x850, &(0x7f0000000080)=0x100, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x149443, 0x0) socket(0x1e, 0x5, 0x0) socket(0x10, 0x2, 0xc) pipe$auto(0x0) clone$auto(0x21002, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x9) r0 = socket(0xa, 0x5, 0x0) getsockopt$auto(r0, 0x84, 0xb, 0x0, 0x0) executing program 6: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) executing program 36: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/block/nbd5/sched/dispatch0\x00', 0x60000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/platform/snd_aloop.0/power/runtime_active_time\x00', 0x0, 0x0) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/security/tomoyo/manager\x00', 0x2, 0x0) close_range$auto(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS1\x00', 0x20000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1fb, 0xa, 0x98c, 0x1000, 0x100000948b, 0x4, 0x3, 0x9, 0x0, 0x1, 0x3, 0x2, 0x6d3c, 0x6, 0x2]}, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = getsockopt$auto_SO_INCOMING_NAPI_ID(r0, 0x5, 0x38, &(0x7f0000000080)='$H\x00', &(0x7f00000000c0)=0x80) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x46a6fc413f7056e4}, 0x6e5a7347b725214a) close_range$auto(0x2, 0xa, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/icmp6\x00', 0x8000, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) open(0x0, 0x7ffd, 0x16) umount2$auto(0x0, 0x4) madvise$auto(0x0, 0x200007, 0x19) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x60282, 0x0) write$auto(r2, 0x0, 0x100082) ioctl$auto_SNDCTL_DSP_SYNC(r2, 0x5001, 0xfffffffffffffffc) madvise$auto(0x0, 0x2003f0, 0x15) read$auto_proc_reg_file_ops_compat_inode(r1, &(0x7f0000000340)=""/210, 0xcf) socket(0x18, 0xa, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "ab06fdffff00fff500"}, 0x55) getsockname$auto(0x3, 0x0, &(0x7f0000000d40)) r3 = openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/nbd11/sched/queued\x00', 0xa000, 0x0) read$auto_blk_mq_debugfs_fops_blk_mq_debugfs(r3, &(0x7f0000000040)=""/124, 0x7c) recvmmsg$auto(r0, 0x0, 0xfffffff9, 0x10, 0x0) executing program 8: openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/controlC1\x00', 0x60800, 0x0) write$auto(0xc8, 0x0, 0x4040f6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_DESTROY_RADIO_ON_CLOSE={0x4}, @HWSIM_ATTR_REG_CUSTOM_REG={0x8, 0xc, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) (async) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_DESTROY_RADIO_ON_CLOSE={0x4}, @HWSIM_ATTR_REG_CUSTOM_REG={0x8, 0xc, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x18800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000080), r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'wg0\x00'}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) rseq$auto(&(0x7f0000000000)={0xe, 0x400, 0x0, 0x20006, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_FLOW_CMD_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, r3, 0x1, 0x70bd29, 0x25dfdc02, {}, [@OVS_FLOW_ATTR_PROBE={0xffffff1f}, @OVS_FLOW_ATTR_KEY={0x18, 0x1, 0x0, 0x1, [@nested={0x14, 0x10, 0x0, 0x1, [@typed={0x8, 0x8, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) brk$auto(0xffffffffffffff66) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) statmount$auto(0x0, &(0x7f0000000180)={0x8000008, 0x1, 0x38a1, 0x3, 0x26, 0x940, 0x1ffde, 0x3, 0x6, 0x902c, 0x29, 0x400005, 0x3, 0x4, 0xb0, 0x8, 0x9, 0x3, 0x5, 0x6, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0x0, [0x3, 0x3, 0x200000000, 0x400000000, 0x0, 0x3903, 0x0, 0x4, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffeffffffffe, 0x4, 0x0, 0xceb, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x96f, 0xffffffffffffffff, 0x2, 0x4001, 0x3, 0x0, 0xb548, 0x8, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3]}, 0xfffff7fffffffffa, 0x81) (async) statmount$auto(0x0, &(0x7f0000000180)={0x8000008, 0x1, 0x38a1, 0x3, 0x26, 0x940, 0x1ffde, 0x3, 0x6, 0x902c, 0x29, 0x400005, 0x3, 0x4, 0xb0, 0x8, 0x9, 0x3, 0x5, 0x6, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0x0, [0x3, 0x3, 0x200000000, 0x400000000, 0x0, 0x3903, 0x0, 0x4, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffeffffffffe, 0x4, 0x0, 0xceb, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x96f, 0xffffffffffffffff, 0x2, 0x4001, 0x3, 0x0, 0xb548, 0x8, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3]}, 0xfffff7fffffffffa, 0x81) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x0, 0x0) read$auto(r5, 0x0, 0x20) (async) read$auto(r5, 0x0, 0x20) r6 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r6, &(0x7f0000000200)={0x0, 0x7}, 0x3) socket(0x2b, 0x1, 0x0) fanotify_init$auto(0x65, 0x2) (async) fanotify_init$auto(0x65, 0x2) fsopen$auto(0x0, 0x1) kcmp$auto(0x1, 0x1, 0x0, 0x100000004, 0x100000001) (async) kcmp$auto(0x1, 0x1, 0x0, 0x100000004, 0x100000001) openat$auto_dvb_frontend_fops_dvb_frontend(0xffffffffffffff9c, &(0x7f0000000200), 0x100000, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x5, 0x0) (async) mmap$auto(0x0, 0x8, 0x2, 0x9b72, 0x5, 0x0) executing program 8: openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xf8295278320c201b, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0xf8295278320c201b, 0x0) r0 = socket(0x28, 0x1, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card0/pcm0c/sub4/xrun_injection\x00', 0x400, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2f212abd"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2f212abd"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) mount$auto(0x0, 0x0, 0x0, 0x3379, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) mmap$auto(0x0, 0x401, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x401, 0xdf, 0x9b72, 0x2, 0x8000) futex$auto(0x0, 0x6, 0x47, 0x0, 0x0, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) madvise$auto(0x10000, 0x7, 0xc) futex$auto(0x0, 0x7, 0x9, 0x0, 0x0, 0x80000001) (async) futex$auto(0x0, 0x7, 0x9, 0x0, 0x0, 0x80000001) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) select$auto(0xe, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x0, 0x5, 0x2]}, 0x0) (async) select$auto(0xe, 0x0, 0x0, &(0x7f0000000340)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4460, 0x15f4da0a, 0x1, 0x3, 0x300000000000000, 0x80000001, 0x7, 0x0, 0x5, 0x2]}, 0x0) poll$auto(&(0x7f0000000040)={0xffffffffffffffff, 0x7}, 0x1, 0x9) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r3 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) mq_timedreceive$auto(r0, &(0x7f0000000180)='&Q!${[#\x00', 0x7f5, &(0x7f0000000200), &(0x7f0000000280)={0x8, 0x4}) write$auto_proc_mem_operations_base(r3, &(0x7f0000001680)="a7", 0x80000) madvise$auto(0x0, 0x20200, 0x15) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) (async) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video8\x00', 0x525480, 0x0) mprotect$auto(0x9, 0x1, 0x0) read$auto_v4l2_fops_v4l2_dev(r2, 0x0, 0x0) (async) read$auto_v4l2_fops_v4l2_dev(r2, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) openat$auto_tap_fops_tap(0xffffffffffffff9c, 0x0, 0x40802, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_PACKET_CMD_EXECUTE(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) unshare$auto(0x40000080) executing program 8: mmap$auto(0x2eb54266, 0x400008, 0xdf, 0x9b72, 0x2, 0x8) r0 = socket(0xa, 0x2, 0x3a) r1 = socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) setsockopt$auto(r0, 0x400, 0x32, &(0x7f0000000080)='\x15!\xa8^J/\xddCx4!\x00\xd3\x8f\x1e\x1b\xc3 \xe2\xa8\xd6\xd9\xc0\xa2\x0f\x88\xb1e\x8a\xd8?\xfe\xda\xc4\xef\xff(i\xc6@\x91[\vBj\x0eQ\xce\x16\'C\x8cYA\x92u\xd5\xb8\\\x82,\xe2=y\x9bR\xbcn\xa0c\x16~\x86\"t\xde\x14\xe4\xa5\xfe\xb5', 0x113) r2 = socket(0x10, 0x2, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MCAST_FLAGS_PRIV={0x8, 0x27, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c894}, 0x24008000) sendmsg$auto_BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRES64=r1, @ANYBLOB="237f7fb7246b393632395adc78e3763a690b814c1e9fe88139a246db3d662eb412931857296b5980bfe1b5c9ba0ff6477f37beb372e718f77cb010322dfd1995bc08d7a140c7083abac395709dd7a0e1829afb001967e736723fa6e57f531abc56fd4e1e6fef7cc3453b1bcf5e297ab05ff8caae6a5b718c5e1d6a65b9d5fb7d3b97240b33e790785241b2ee195b8b089854e116eb3831b1360b"], 0x24}, 0x1, 0x0, 0x0, 0xc045}, 0x4) sendmsg$auto_CTRL_CMD_GETPOLICY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\a\x00'], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x10004010) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000240)='/proc/fs/lockd/nlm_end_grace\x00', 0x8082, 0x0) socketpair$auto(0x1a, 0x4, 0x8000000000000000, 0x0) r4 = openat$auto_snd_timer_f_ops_timer(0xffffffffffffff9c, &(0x7f00000004c0), 0x22000, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_START(r4, 0x54a0, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r5 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_MODULE_FW_FLASH_ACT(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2c, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_MODULE_FW_FLASH_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x400c080) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_to_bridge\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syzkaller1\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) r9 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000001480), r7) sendmsg$auto_ETHTOOL_MSG_CHANNELS_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000300)={0x30, r9, 0x1, 0x70bd2a, 0x25dfdc00, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vlan1\x00'}) executing program 8: sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffdcb, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200040c4}, 0x440c5) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x38, 0x100000001, 0xffffffff, 0x0, 0x0, 0x0, 0x1000000006, 0x10001, 0x7, 0x400, 0x7ffffffb, 0x5, 0xffffffff80000000, 0x5, 0x61, 0x103}) r0 = openat$auto_proc_environ_operations_base(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/environ\x00', 0x2000, 0x0) read$auto_proc_environ_operations_base(r0, 0x0, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/net/rose9/ifindex\x00', 0x2000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f0000002bc0)=""/82, 0x52) r2 = socket$nl_generic(0x10, 0x3, 0x10) sysfs$auto(0x8, 0x1, 0x6) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) mmap$auto(0x0, 0x2020009, 0x5, 0xeb1, 0xfffffffffffffffa, 0x26) r4 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/007/001\x00', 0xa901, 0x0) ioctl$auto_USBDEVFS_SUBMITURB32(r4, 0x802c550a, &(0x7f0000000300)=ANY=[@ANYBLOB="020000060000e6ff040000000100400008"]) madvise$auto(0x0, 0xffffffffffff0001, 0x15) ioctl$auto(r4, 0x4008550c, r4) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@HWSIM_ATTR_REG_HINT_ALPHA2={0x5, 0xb, '.'}]}, 0x1c}}, 0x4044820) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x89fc, &(0x7f0000000040)={'bridge0\x00'}) executing program 8: mmap$auto(0x4df79, 0x20009, 0x4000000000df, 0x40000000000eb1, 0x401, 0x8000) socket(0xa, 0x2, 0x0) r0 = prctl$auto(0x41555856, 0x4, 0x2008, 0xfffffffffffffffe, 0x79c983a1) setsockopt$auto(0x400000000000003, 0x25, 0x3d, 0x0, 0x9cb) r1 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC1D0p\x00', 0x2000, 0x0) write$auto_mtd_fops_mtdchar(r0, &(0x7f0000000080)="dbfd22180d11a982877322aadfcccc5451df9dcbe0bfd0668008", 0x1a) bind$auto(r1, &(0x7f0000000040)=@in={0x2, 0x4e22, @broadcast}, 0x10000002) executing program 8: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) executing program 37: openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) (async) r0 = openat$auto_console_fops_tty_io(0xffffffffffffff9c, 0x0, 0x109000, 0x0) landlock_add_rule$auto(r0, 0x0, &(0x7f0000000600)="4753d2d5f5fc88f01498d19202280a10a9549c8582e68962c01d7a283bb5507cdeef231b9a640d03681fe70989c5fd41a3f5d9bd59608aae11e9bfb2d252eac42ee0f852d022d4f55fe1a00d", 0x2) unshare$auto(0x40000080) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_ETHTOOL_MSG_RSS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) (async) openat$auto_zero_fops_mem(0xffffffffffffff9c, &(0x7f0000000180), 0x2a80, 0x0) openat$auto_drm_crtc_crc_data_fops_drm_debugfs_crc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$auto_SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x7, "0b0fb19abf990d71defc0da4fe011755"}) mmap$auto(0x0, 0xffffffff, 0x4000000000df, 0x40eb1, r2, 0x400300000000000) socket(0x11, 0x80003, 0x300) (async) r3 = socket(0x11, 0x80003, 0x300) sendmmsg$auto(r3, &(0x7f00000001c0)={{&(0x7f0000000580)="f7f343d13d522e3ebc5e0900000000000000d3c21cd373bbd622", 0x1a7, 0x0, 0x5, 0x0, 0x5, 0x5}, 0x5}, 0x2, 0xb2) openat$auto_force_suspend_fops_hci_vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/hci5/force_suspend\x00', 0x84000, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) socket(0x1d, 0x2, 0xb) (async) r4 = socket(0x1d, 0x2, 0xb) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) (async) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0x100000a3d9) prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) (async) r6 = prctl$auto_PR_SET_THP_DISABLE(0x29, 0x0, 0xffffffffffffffff, 0x1, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$auto_tipcv2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000005c0)={0x18, r8, 0x9ec6579d452c1f15, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000080) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) (async) sendmsg$auto_TIPC_NL_NET_SET(r6, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x108, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xf1, 0x9, 0x0, 0x1, [@generic="9e4ecabab12a58984f260c2662ec66cb141b10b9ac0aafc7c7522950b18aacd689f9d7adbdaf6c633ee2b1e76f09165e4b00383b2257360bf2b5bed3286c9935d62a30dd4300fbe2e79c11d9c8beb2f614dfaa4b992311279dc403c909677ae82f95057554a70949d23a208b148fb02317edec6bb564e306c6ee7fae770b91bc1f302f1706c4121230f147a4841a0abf569274fc105bce22c2efc5e7acdbd0dd0f67d6d1a1326ca97370fc77d7d71ba9a663756141b2d21f60f48f1981029bc5f28922b3a725f2487a7231b4a79180b03c21d8298b7c186e5c073d3bfcd37efde5367acea71245c32074069895"]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008041}, 0x48000) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x1000000, 0x7d48, 0x3, 0x6d3c, 0x5, 0x2]}, 0x0) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r4) sendmsg$auto_NL80211_CMD_GET_SCAN(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r10, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_STA_WME={0x2c, 0x81, 0x0, 0x1, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) capset$auto(0x0, &(0x7f0000000180)={0x1, 0x7, 0x6}) executing program 7: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) epoll_create$auto(0x4) socket(0x2, 0x1, 0x84) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x80000, 0x0) read$auto_kernfs_file_fops_kernfs_internal(r1, &(0x7f00000000c0)=""/19, 0x13) tkill$auto(0x0, 0x7) prctl$auto_PR_SCHED_CORE_CREATE(0x2, 0x1, 0x0, 0x40000, 0x3) socket(0x21, 0x2, 0x2) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x378917b, 0xc, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x6, 0x62, 0x80000001, 0x7, 0x6d43, 0x1ff, 0x2, 0xfffffffffffffffe]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, 0x0, 0x54) sendto$auto(0x3, 0x0, 0x18, 0x101, 0x0, 0x1c) sched_get_priority_min$auto(0x40) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system/memory/memory0/state\x00', 0x1e1842, 0x0) sendfile$auto(r2, r2, 0x0, 0xe00000000) openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, 0x0, 0x101002, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) fcntl$auto(r0, 0x4, 0x0) executing program 7: lseek$auto(0xffffffffffffffff, 0x80, 0x680000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/hci1/force_devcoredump\x00', 0x28000, 0x0) r1 = socketcall$auto_SYS_SEND(0x9, &(0x7f0000000040)=0x9) dup3$auto(r0, r1, 0x6) ioctl$auto_EXT4_IOC_SETVERSION_OLD(r1, 0x40087602, &(0x7f0000000080)="b5d658b407229894b219503d336b08b6efeeeb544d3c") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r1) sendmsg$auto_NL80211_CMD_JOIN_OCB(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x104, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_CSA_IES={0xdc, 0xb9, 0x0, 0x1, [@typed={0xd7, 0xb0, 0x0, 0x0, @binary="b6c0ed37191f8ed7e1c4aeb54a09467bbfaeb49031e32c2206056ac2bcb6f7653596121b4ecccb6316b0675a1a1cea6efe323928a68909e07baa57e37a16157217f4eb7ef21e736b4e10adf82b2099dbbff88320f9d392d031c8c1c5ae0905524ec9023b5b3fa178ba68ac6a3fd519beb210aaf2846b504131b3b4c7480f60faaf49cbbe8b4c9c6124ce8acc3774cffdf9edb055a91497a9c72ffdd49d1bbceb945f2059c264ca15ce679b024f42ace2e9d8972a45f5ed2307741e901a629cbe9d51ab62672b23b99a377608085f61e537a566"}]}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_HW_TIMESTAMP_ENABLED={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) preadv2$auto(r1, &(0x7f0000000380)={&(0x7f0000000300)="2d4ca1e4c514375e37f8b9b0334c679ca73d9e6a9ea95bbab6e3908e5bd805765f89fd03e39244b9dbc2baeda13996e4826a140755cf97e98f455fbd2013033913775055c86753e2346bd4363927d7af6267f4db4897b5ab71c015f4d3e68ac6b999bfb3a89c21bb15ec5241d55ba4fba5c1", 0x8}, 0xa00000000000000, 0x9, 0x359b, 0xeb) sendmsg$auto_NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0x1}, @NL80211_ATTR_HE_BSS_COLOR={0xc, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_MPATH_NEXT_HOP={0x30, 0x1a, "7aa5b9d39635c761ca3a8a9ee545edeeb86572325eefcbf42fab3b6990fd6d340d88948ac649c506aab20766"}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_FILS_DISCOVERY={0xc, 0x126, 0x0, 0x1, [@NL80211_FILS_DISCOVERY_ATTR_INT_MIN={0x8, 0x1, 0x40}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r4 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000540), r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'nicvf0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendmsg$auto_MACSEC_CMD_DEL_RXSC(r1, &(0x7f0000001900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000018c0)={&(0x7f0000000600)={0x1284, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MACSEC_ATTR_IFINDEX={0x8, 0x1, r5}, @MACSEC_ATTR_SA_CONFIG={0x11c, 0x3, 0x0, 0x1, [@typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @nested={0x103, 0xd0, 0x0, 0x1, [@nested={0x4, 0xa5}, @generic="dfd750d176a3e0bb55c1ffdcc582aed50600ca10932b322fa48f0adf2472e8fbb34a9315dff52bb37c502cbf0a1f3a8fb3b961d44d6a2eb5479316a709164317b1396264d093d368f463d7f68c", @generic="6946db0ea394b4b6076b83919dea272ffdab11b9df87e340b979a1ae2eaefc2a044dfdf6b1186a79d65e359b56b5ff84a7edf86f92857c10d1e58b578ced0a65170968eb6aa5159bb9444a480bf5642f6d94d8625ae5c62017319ea7f3af966c1a0c4a992f528201f11b5338c85aecfab2ced313363bc715a92a7424d66c144ce6e3a83cb73261c3be8bba04fa3176d45d97c066d90951078a24598e2968f41b04f4df158dd9d388a57011460dcf"]}]}, @MACSEC_ATTR_OFFLOAD={0x1144, 0x9, 0x0, 0x1, [@nested={0x1c, 0xe, 0x0, 0x1, [@typed={0x14, 0x83, 0x0, 0x0, @ipv6=@loopback}, @nested={0x4, 0x7e}]}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9ce}, @nested={0x15, 0x139, 0x0, 0x1, [@generic="bd8f2c9af44ab7e1b4", @typed={0x8, 0x86, 0x0, 0x0, @u32=0x1468}]}, @nested={0x1004, 0x52, 0x0, 0x1, [@generic="2cd2cc556c7ed9045b519197f37b1809328b7d614ee1779654d7726bc93657beb57bb9ff94c345d27c681349a841d8d50e54bb6ada1f9c3ec78a0ff11dc2758dba7cf57a999f9d6874513c0bb3975d900d987c25adf0228e39225953bfdffa0142c2c7d136959d1c1f8b4e7e1499e28dd62dd3c47fda14394388f436044d51f3ed384b08acedf0e52ff223b13d729ac2d74dccee9a9209acfa86278af073fc9260439ca13eb1e2225c850e68815dbb0ca79def0f7c3bfafc4738163634f36e642cb6e7c304353ab4b73695d49cc84114bc13f0acd9159e4ddf9c058fb6c1ee3fffb7e522e10e61a33dd5060da3b3e5a7ccf23df2b377cce2e5d7a0b80542f97cf4929656cfa5d2c2e8799cb8559c64f1c667617f0fcd53276e8a06d92b0a23211f75a32e9bb145482a274067cea02de454b02922466fd1e867301f1ab52cd275bf3683b916ecd87cc6abcac86abe71a43bb6a7f9c896964f80deca126ae933b4450d1c2413a55fb414b6332a384b3686ee4d28dedb9e8008c2342707c35ee1ee833a5d4058573c6e1f0aa90b68a2f444a384a56614f7871f38b2f415cd91ab621cc4487ebc6da540e8c19bd0b46497d2fe758f8385e6ee9955be49ccf33c62b53d1d724ca73da1d305993fa15a8d8198cc21d1ecb8e34ac78e8bbf3a44ad0e4fe4bf6cfeda224e852bc91657986e519fd1810747ef0ba0077585b167244d7b97c8890dd033b87137816f025bc56acd7795308dec3dd1612f14b4f8f935300ccb45040d330a654e3b958e48ecbf75aa46b9627f61bec74b3a92e109f570b0ea714b4062d7dd9429755a7ba656340dae7d1163bb9576f8df256502b03a6d51659e76070c1378a29af1a11276be8e82f2653fc36e6b058a3bb48c8721fc61900aeb02a74cbca12070fc70d57ed0499b33f0423ea53760f59604f92efbc6cede2faec098fe3e05b25ffb7174bda8ac2b21b8fb99eaf56edffcdf6242145bb0af66d995c546c61923020d25a33d5d66d6c938e311e1f126bc76e55cfad044eeac816ed018297ed9a8c97abab23dfdadde6fe59db0ad0790e3cf480b525307ca9400b2e26e2245f9d12dfc8d83ed33c5e0592334b8998a0b2db4b96f97a6374e34cef92e7cf4912177861965a98895c17644c9df36b0e648a9b32ed79a1effadadb4aafd9f84606f1f6a880f98efada85657b7648932154eaa770f4cfa34ac992e8aa210a7b98a3b49bac79f01bb05d7d2432b05d8871ce0ccc9097ba8eca1c8b1a411dbe3f1091c4bd265dccdeef09c8f745e9c2cc9922c7209d72d8fef33fc1c11f327c6f8bb2338715cafc3f765853f826b646792c7d59b01e0da3b872791dfdf67c617bdfd9bce931095956d4da7e6355426bda42164992bc5424dab00bb48c54d7340523a49632b96ef050538e7e2f125f3767e3e7561c7012cafc70a8e58418ba9e52e69743623b809a723086b6166ff2772f1a82ce76b82bbd750e16f27959640a70541c7ac00ba53af3901c5cfcc9b1a0068ac746c3f15a424e4cc42cfc629884c348b09972fdef7edf1b66dff4c862c05e6736b1027df0dc1ff14fa24ed2041725965cec0e1f87e4f55fa1666a51fd29d94f65c9c78cf7b97faf036e39e8930120b91822f075e98c494ab1673f85e735a44b0d067856547e6c25fa18700c09ffe03a72755e86353d3e62441ab992256e25c6eb4025ed65e5ffe65b7eadef873717a0b69708ca2f350fa15a984451f2b3482c288d6822097b792cedeb1d238fc73794542d5969c9ac01df49cef38078c1877b22fdf6724c4eacbd3171791b1bef2b483f0d55c3976e9587335b0113c2593db9d48711586fa1e03d3b8d13bfcc46d380bcb2ff49126f834b6b8395f78a821992cfd3e925db423f427ad473e9db3447e42543ee6fac7e22192aab1b463d93553c56ed9df3b314bf4bc4a6eb12ff44e4be045990cb563fbf5c5f4544822d8dbfc6492827950902587a42ee460d39bc62eb56ee2b5de79032dbb667bac7dbfe1f9543b355edef9b6c34159cb1ef6fdf8bab4cf3bf095fe37936bb5f83f6449d11351519e65355e877f7f52cb4da9ca106c97b86fcafdd81a65d537fa16e3d0fa8d5bd7327a084ae0f1c3c74e9620021d3d9f0e5b3c5fed85a82e5d52106e64c506a6b84cadc32b8af41a10ade35fce84d39beba13c17e7bc5051139982f61950b98a1ff2b53775fd10ea531418d754e290766bdc81ab1c676caab9ee2662ba688f9da4f6f437ded1f9f0ff7d86d3b9fa5be28f28d48163ba5cdb0a9e6c31133282f3a31c3f13a98fecb0eaec3d5e48079fc8fc9191e8e25454601eb16dd8a1e6f677c7b11cc88cb4dd65ec89ea88cade1cc411933dcc00c9264c73fb807bd30472a321adf85a025ecf6f8b2da435caf46c03eb6a1456cceb6c3141a6524afbe46c26c4f71afe56fe4b8e90a31980d6a237e2123297e485b48295e6f8ea20465e07c834313e4595d20a9bb9d58346f6dc8c0f8bdf9112ccdf8c0837bfac097a47cd0e0693c08445b0e549b65e12af6d676d2efba0b0009712af35c5aad03a422bf3879e4a789a77e621083bf191f567945c22faac95a9876f12ba6e9834430cd6a5184ceefc1863ae364a5c8c2622d634aed2723a928ef7fbc595df378512eb30ad8bc2f74c996c2f8e73f29c502a23c8b573c80055b6fd02022261fc2962f223a5e83912188c07e6270c325aad3246daf1c2a7bc4242c1c06b959e4c0293a9630a1a02a3f1f2f0f4f0d493b29934bf5247c7e108a7bf3c24f07a2140907d6a1dbadadccaa545a2c1a7b79ff3d6479947c4b1bfd1ac7efa4cc33fe2d8c6f25cd306ca648c8327090c58b07a46cb85e7751375abea0fb849c38e711666534327f030c744eabe8ac98f21e5d456b5a90235fc9d49f728bebbd91b9b41f5c25b8181b9becc61d60f881692010013539a4baec3abf7684850b5dcbb580251d562f0f5f0345574b4e0897932d90804b836614a76b373894dea9e0bdd949d6cfb8ae8ddda661f1ffebe18ec16d643c3975397becc982dfe0f3455bd80a10c74926a7bdd52d5667e38cab30dec563779d47d45829a10c5babe34f47390e1fa59bd679bd67796b89bf32113bab16a13251fbb8d05459a43d72554ac4ccffb7300e3ad664245ebe4211b514f29d4da675f9ed8850ae5b66c6eb38899f622c6680dcb772e90bf8b63db9a3932d7b1afc9cd6090d07897185ea25883f02f58ccacfbc29f8a5a193523a44412161932199eba9b1d3893f31b3258408a7635c0628c27a1b18e6e5bc19464f57fbd0667ac3e5b7699feb863cbf163455bc40aac78faea339af95277f7dd35aede23bf77752e8698cc3e7c047c13e78780bf15826a99b50e327e2e587c47340d939a835593f2af1c68f1550bd507cf2095d1c821db8114fdda7e8a466ae3a598861b76c5bc939e6afafed7ff4d81fb28bf3ac6c85bee6bbde054eb9be7ffc1d321e22abeec6e207b939b49a8ead14b29eb1dd95091a298370aec3a910791907092833abfc297c32a07761cb60eec39d71853524b35d790c290fc2af31ec884faba6ec1035420163f125220526647a61e5bfa9d6c4ffccc600af3da939abb4f944978e103ec7e452f82f1d221fb3ecb648136069454592e38063af26ed0e5d79ee24c1ded6055626e3af852201b9341e2f0cb80464a85044dd26c0583c757748b4f671cbb27bfc5701b100dc823e1eceef8a1b1308edc82cabfbc6e444966d1725010e0fb57c04e5f10687acba27470f3c96cb61f9789b50b9de9aa14d837dddfa9ac63c922efd5af488841363dd32bf64d62d7cfc80e68005aefef0c55c135dcb1396ca0d15fa6a21e2aca9f0f704dab712dbfbe5b5969aa647075b0c80acf0a42d733b094543aebcfc9b8d3be05a0c5c54f03dccc362a2ea6e4c8f11c8d24048b263fa883afab0d0713963bb8d886b9ee2effa2fdaedd7edbe8c9b60b013bc73116ab087f751b88ed103874d671e1a3409548dc77ec62f295c437bd051c5a1cb3aa0be1fbb3f807be1120a8db3e995f37d96ee3556e21da9ccbb7dd83f72d7a15c77d300f17e6951d4b031de169b0f87b7fbfe967228165fb752943ebc725ff0411d3cbcf49789f0253b08976a2a65ce886d143887e6100ed7ec33b60066aefb0cfd4625df2ff4e0a564c75053c7c38a3b458dbc30d2370a89b003913738209190dda4cfe4ea6353fd6f46b1f3c49b69bc7bbd639876ed9204d8247e6437ee046f58253b10b75d19cba7b4bb7982b65db0af90f31a952146a591023b7639e27e03c15bf6f6aa1242c7ee4167318b5e33e51ef9a96ee6c8b61f3af7e3a79aba89b18eceb101e29711a2491b488572b26e50b663caa18ac267428a1400666e273277a550a743a166968b27b46a93ff4737005f640b88b758904e8043e715f3853cef9dcc3046bae342cbd1e1e252a158875b334cc2cdc77f188f8de9dd931fdf9715c83ac68ac510456cd972581b72ba7350aa52725fe817edaf4c1806f4d4089a905733199eaed9cf83f9fdfcfa2e95abb30161ee8623fd2ba0fd914cd7ac7cca0c06f809b897d3e80b663241aff617aaacb3e6828801865f2ae1a3dd1f1ae99c67cc3139788e67f419b1925bb5636474cfc1419dc661612bb46cf54839577d4113fd41bff06589a9dac8f4ef7e25aec89b70bddcdd86bfb131c8a39d7a9f4661dabf1c1fa3d918bb52b92beee87251dd55bd747457ac98ee190d559be58626efe19bbfb91e4047bef2dfc5f46a72ba7c32a5721419e69bd4e31a398d3ce437f99b0ad79ef63997d9d9b24bc17f8192782cd9cda71e1ea891cf6742a1f61f2479e20bbb44147646501c16cb40fbad43e8eb939fa98ca9fe7c98e8b9d41dbd4de5140eca1db1e053f90fa9d9cbe09ad786318e9c8a0bac48a67b01d22d7fc1dff2138602635cef75d1dbd2cba7e7d73424b5fa9d7a21dee78b4aaf94feb40fe658b7e960db2a0201ab8a23791df784e961f97bf4b91f888d4fe05d7792b2546e717205f720bdcb4206807bcd59000cd1a886a1b9828227601359de6a2c179ec73fa6403092c740dabd10787aa76215f902ed8822a486916b2d8387278026c686b1258af8852ba4b65485ddc8cf2e9bd3e79f728eca4e3f86fd50051b3c3e5ce0be4d9eac68ce2c2953b334716b088b282d0894b44685ceefa704c195f36c2a0b4406eb9acf99b5204aeaeaafc824b87d752055d65ccee6ed98ea302731bf12efcb9e4c4ad34af34089944d435dc364e44e34781a42c50a70a2894390ffcf75d7b7140dbed344eeef14785ce434ded8492b255058d02acbf8055fb5b05eb7c76e49ece0b1284f42145464bcf7a0617e7347031a6bc0b341ffa0f7a23a7de2002f79c93c958357e9480139de5a61c157f02182d3e47d54bae6e30421c894f57cc6edbf8eab622a661f7b799c101a223f3973f38cc2c8a45d9ff59ec45599b24ba260cf1eb19b32fe8584df15d2ecf39b4b56827718bee69cd06ac17b15f2269bece7d4e1327f3fd7d951b644e48961dd158c2f0b7b89ff8ddd6b2c56d1fc0a4efcf2dc24a4581fae7a426020a08e75ce0761017b6fe27c229349483086954e4b985f00e00ee49d06a5e078a03481a4699f2261006054c9d6c833a3ddca70320b6e8f491c17107c6cd44a54c515007151fdf480d1a4dcf1ed70be8bbb0eea43f3422b36e0947d46612c041c2b06ac0c0ba059dd8c8a4dc23dbead4d1e81156dbf639755cd281da1174b0f5ac17e2b08c98650f865b6913fa09fb3131c0bca23914a13b78537415cca8cc2b"]}, @nested={0x10, 0x9, 0x0, 0x1, [@nested={0x4, 0xe8}, @nested={0x4, 0x6c}, @nested={0x4, 0x142}]}, @nested={0x8e, 0x2, 0x0, 0x1, [@nested={0x4, 0x64}, @typed={0x8, 0x100, 0x0, 0x0, @ipv4=@private=0xa010101}, @nested={0x4, 0x25}, @nested={0x4, 0xc3}, @nested={0x4, 0x6}, @generic="2872927010fa521122337d19fba4d1423f405e583dc72de9527dcb11d793e80f33a7b682548d30b5a287723fd52acdf6c03e90beac8713a8ca5f4d01ba14e8222285ba93b832392c16872810d3d636433fa0644435cb5ceebc74e96185fd53112c742fa806c548a51fd981f600ffd2821b9c"]}, @nested={0x4, 0x148}, @typed={0x59, 0xae, 0x0, 0x0, @binary="21d44dfdc88762e8167da638e5d9975380f5566561712bf0c429d5f9afbd9251b3eda56f0cc5395c45d4e2576d872572fca6bc178442cb889ed31838f9140e6fc81711ba782af33c992b5e5f3f224f08e2ab61b74d"}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r6}]}, 0x1284}, 0x1, 0x0, 0x0, 0x24000000}, 0xc1) sendmsg$auto_NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000001b80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001b40)={&(0x7f0000001980)={0x1a0, r3, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_ROAM_SUPPORT={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, 0xc4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x2}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_AUTH_DATA={0xe7, 0x9c, "84f067d29bbf9466b10c500ae5fe8d146b426708c5a0c7c0e9967fc329f9ed5017c03843af8f0ed40b32ee194cde4a7f350088dabc33958fc079f222a9d1834410ad7e74775ce02b374a8281cbbb634b56823f6d63279d9b1c24a7e9e8de39f2ddc9f1386d05a2ed4844ff6ec1b37453b14c88243c71e33d1775c5faff32422ce50eaf231a01c1036836a2454abc3330a64a08c02e88994e8e1a4965f5c3d5040d4c12dbdbc67e4d1e1ec31b6066f5daf7b4bdb431fdbd873e77862f22e857183868cc8b58a1030b5dabbc625676cbfedb6766f7233076c420dc07e234673e2d803650"}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x84, 0xcd, "bba73ce2abe6ed9b170db954ff84e92718bd4f1e39262f2090cdd060e6e1ff9f682eba3a6472adf55b8350e1cf674be9069981bf8885ff54406d35fe86de577f951e926cf4583b51d1d42165d214c967c36427456366728f09d7bf1dfbd3fad3f5444e1166456da696aad185a3d110d33e0fcb26eb94e441578111ef7ec4e2c9"}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x800}, 0x20008084) r7 = openat$auto_clk_summary_fops_(0xffffffffffffff9c, &(0x7f0000001bc0)='/sys/kernel/debug/clk/clk_orphan_summary\x00', 0x18000, 0x0) ioctl$auto_FIFREEZE(0xffffffffffffffff, 0xc0045878, r7) r8 = clone$auto(0x1, 0x1, &(0x7f0000001c00)=0x5d, &(0x7f0000001c40)=0xc, 0x2) r9 = pidfd_open$auto(r8, 0x6c38) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000001cc0), r9) sendmsg$auto_NFSD_CMD_THREADS_SET(r10, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x64, r11, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NFSD_A_SERVER_GRACETIME={0x8, 0x2, 0x2}, @NFSD_A_SERVER_SCOPE={0x5, 0x4, '\x00'}, @NFSD_A_SERVER_LEASETIME={0x8}, @NFSD_A_SERVER_SCOPE={0x37, 0x4, '/sys/kernel/debug/bluetooth/hci1/force_devcoredump\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x24008040) pipe$auto(&(0x7f0000001e00)=r0) ioctl$auto_PPPIOCSPASS(r12, 0x40107447, &(0x7f0000001e80)={0x9, &(0x7f0000001e40)={0x83cd, 0x7, 0x40, @raw=0x4}}) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001ec0), r1) setitimer$auto_ITIMER_PROF(0x2, &(0x7f0000001f00)={{0x0, 0x8}, {0x9, 0x6}}, &(0x7f0000001f40)={{0x7a44}, {0x1, 0x9}}) mbind$auto(0x6, 0x6, 0x8, &(0x7f0000001f80)=0x3ff, 0x7, 0xfffffff5) socketpair$auto(0x5, 0x3, 0xfff, &(0x7f0000001fc0)=0x2) sendmsg$auto_NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x30, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MLO_LINK_DISABLED={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1}, @NL80211_ATTR_VIF_RADIO_MASK={0x8, 0x14d, 0x2}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xfffffff9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0x48005) read$auto_evm_xattr_ops_evm_secfs(r9, &(0x7f0000002100)=""/137, 0x89) executing program 7: set_mempolicy$auto(0x2, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) unshare$auto(0x800) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, &(0x7f0000005280), 0x40400, 0x0) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r0, &(0x7f0000000100)='/d-:\xe7J\x00'/23, 0x1eb07fd) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0x200000000d, 0x1, 0x948b, 0x8000000000000001, 0x15f4da0a, 0x800000, 0x3, 0x3ff, 0x80000004, 0x8, 0x1fc0000, 0x5, 0x2]}, 0x0) mmap$auto(0x0, 0x4020009, 0x7, 0xeb1, 0x401, 0x48000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0xa) connect$auto(0x3, 0x0, 0x55) connect$auto(0x3, 0x0, 0x55) executing program 7: socket(0xa, 0x3, 0x3a) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x163340, 0x2a) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual/workqueue/nvme-delete-wq/affinity_strict\x00', 0x183042, 0x0) read$auto(0x3, 0x0, 0x80) executing program 7: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) socket(0x2, 0x6, 0x0) memfd_create$auto(0x0, 0xe) socket(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/security/tomoyo/exception_policy\x00', 0x2, 0x0) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000100)=@in={0x2, 0x3, @multicast2}, 0xf) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x10, 0x3, 0x6) socket(0xa, 0x1, 0x84) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptywa\x00', 0x400, 0x0) r0 = openat$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/ieee80211/phy0/statistics/dot11RTSFailureCount\x00', 0x149040, 0x0) read$auto_adf_hb_cfg_fops_adf_heartbeat_dbgfs(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nfsd(&(0x7f0000002f00), 0xffffffffffffffff) sendmsg$auto_NFSD_CMD_LISTENER_SET(r1, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000000080)=ANY=[@ANYBLOB="14080002", @ANYRES16=r2, @ANYBLOB="01002bbd7008fcdbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) socketpair$auto(0x1e, 0x1, 0x9, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card1/pcm1c/sub5/hw_params\x00', 0x0, 0x0) syz_genetlink_get_family_id$auto_ovs_packet(0x0, 0xffffffffffffffff) setsockopt$auto(0xffffffffffffffff, 0x2d, 0x49, 0x0, 0xfff) setuid$auto(0x0) openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000200), 0x60101, 0x0) close_range$auto(0x2, 0xa, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x8043, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) syz_genetlink_get_family_id$auto_handshake(0x0, 0xffffffffffffffff) executing program 7: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) executing program 38: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) executing program 9: r0 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0xc0001, 0x0) ioctl$auto(0x3, 0xc0104d03, r0) executing program 9: r0 = openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/015/001\x00', 0xa901, 0x0) getsockopt$auto_SO_BUF_LOCK(r0, 0x320, 0x48, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x411, 0x2, 0x687ce887) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) read$auto(r1, 0x0, 0x1f40) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) r3 = openat$auto_uinput_fops_uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$auto(r3, 0x0, 0x45c) syz_clone(0x2360411, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$auto(0x400000000000003, 0x29, 0xca, 0x0, 0x566) syz_clone(0x40100100, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$auto(0x0, 0x4020009, 0x6, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/route\x00', 0x0, 0x0) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev5\x00', 0x280, 0x0) ioctl$auto(0x3, 0x4020565a, 0x38) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) acct$auto(0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/platform/dummy_hcd.6/usb7/tx_lanes\x00', 0x141000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000180)='/sys/bus/usb/drivers/pvrusb2/remove_id\x00', 0x100, 0x0) sendmsg$auto_NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x24008804) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x401bf, 0x734f, 0x36, 0x67f, 0x1ffde, 0x7, 0x3, 0x20000002, 0xd, 0x3, 0x1, 0x2091, 0xb4, 0x9, 0x6, 0x6, 0x80, 0x4, 0x1cd7, 0x1000, 0x2000, 0x203, 0x0, 0x84, [0xfffffffffffffffe, 0x604add15, 0xd59, 0x500fffffffffff, 0x0, 0x6, 0x0, 0x7, 0x80000070624ce7, 0x5, 0x6, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x200000000001, 0x80000000, 0xffffffffefffffff, 0x200000000000004, 0x0, 0x100000000000000, 0x0, 0x400000, 0x400000000005ba, 0xc, 0x0, 0x9, 0x7, 0x6, 0xfffffffffffffffd, 0x890, 0x8000000000008, 0xfffffffffffffffc, 0x1000, 0xa38, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x4000000000, 0x10006, 0x0, 0x11]}, 0x1fe, 0xd) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_GET_REG(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0xc008010}, 0x4000001) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x13, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="11002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) mmap$auto(0x4, 0x10000, 0x4000000000e3, 0x11, 0xffffffffffffffff, 0x10008001) executing program 9: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003dc0)={0x18, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000840}, 0x840) executing program 2: mmap$auto(0x0, 0x2020009, 0x2, 0xeb1, 0xffffffffffffffff, 0x8000) setresuid$auto(0x2, 0x5, 0x200) r0 = socket(0xa, 0x2, 0x88) bpf$auto(0x0, &(0x7f0000000000)=@link_update={r0, @new_prog_fd=0x4, 0x4, @old_map_fd}, 0xa3) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/queues/tx-10/xps_cpus\x00', 0x8080, 0x0) preadv2$auto(r1, &(0x7f0000000300)={&(0x7f0000000240), 0x27d6}, 0x7, 0x1, 0x14, 0x3) executing program 9: mmap$auto(0x0, 0x2020006, 0x1000000000000007, 0xeb1, 0x0, 0x1008000) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2a, 0x80000, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_smc_gen_netlink(&(0x7f0000000040), 0xffffffffffffffff) readv$auto(0x3, &(0x7f0000000040)={&(0x7f0000000000), 0x36a}, 0x6) r0 = setfsuid$auto(0x0) stat$auto(0x0, &(0x7f00000001c0)={0x101, 0x9, 0x4, 0xffffffff, r0, 0x0, 0x0, 0x3, 0x800000000000, 0x9, 0x7, 0x0, 0x5, 0x5, 0x8000, 0x4, 0x7}) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$auto_ima_measure_policy_ops_ima_fs(0xffffffffffffff9c, 0x0, 0x2dc08f24db163610, 0x0) openat$auto_drm_edid_fops_drm_debugfs(0xffffffffffffff9c, 0x0, 0x40901, 0x0) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x0, 0xfffffffffffffffd, 0xd4, 0x1, 0x6, 0x0, 0x1, 0x368e, 0x2, {0x100000000, 0x10000}, 0x5, 0x6, 0xfffffffffffffffd, 0x1008000, 0x0, 0x9, 0x81, 0xdfffffffffff628e, 0x6, 0xdeb1, 0x808}) socket(0x2b, 0x1, 0x1) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D1\x00', 0x1, 0x0) write$auto(r1, &(0x7f0000000400)='/dev/audio1\x00', 0xa3db) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, 0x0, 0x4a801, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffb, 0x8000) openat$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffff9c, 0x0, 0x12000, 0x0) socket(0x3, 0x5, 0x5) sendmsg$auto_SMC_NETLINK_DISABLE_SEID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x70bd26, 0x8}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x810) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) ioctl$auto_MTDFILEMODE(0xffffffffffffffff, 0x4d13, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000002c0)="3098412d1d2a21f9821bbb6575682f4fa969d6d8f51ad133eb2fb3cd698bac435177fc1942f009b507130df5d599f4ff6031c5518c8e660d59059846f0326039e724f62ba81e019302f5") sendmsg$auto_OVS_PACKET_CMD_EXECUTE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0xc800) r2 = eventfd$auto(0x34b) readv$auto(r2, &(0x7f0000000380)={0x0, 0x8}, 0x4) read$auto(r2, 0x0, 0xcc9c) socket(0xa, 0x5, 0x84) executing program 1: r0 = openat$auto_tun_fops_tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) close_range$auto(r0, 0xfffffffffffff000, 0x3) r1 = fanotify_init$auto(0x200, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x12ba7e, 0x45) fanotify_mark$auto(0x0, 0x55, 0x9, r2, 0x0) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptyc2\x00', 0x101000, 0x0) fanotify_mark$auto(0x0, 0x1, 0xa, r1, 0x0) executing program 2: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000b00), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_DEL(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x2c, r0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@ILA_ATTR_LOCATOR={0xc, 0x1, 0x8}, @ILA_ATTR_LOCATOR_MATCH={0xc, 0x3, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendmsg$auto_ILA_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="20082dbd7000ffdbdf25030000000c000100090000000000000005000800010000000c00030008000000000000000c0003007f0000000000000008000400", @ANYRES32=r1, @ANYBLOB="0540e8ffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) mmap$auto(0x0, 0x20009, 0xe2, 0x200000000000eb1, 0x405, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000004440), 0xffffffffffffffff) madvise$auto(0x0, 0xffffff7fffff0005, 0x8) socketpair$auto(0x1e, 0x1, 0x8000000000000000, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x100015) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0002000000000000000000008869e71e0000", @ANYRES32=0x0, @ANYBLOB="060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a000500aaaaaaaaaabb00000a00010000000000000000000a000100bbbbbbbbbbbb0000060006000f00000008000400010000880800030004"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x6004000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) executing program 1: mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x2) mount$auto(0x0, &(0x7f0000000540)='}[,&*}\x00', &(0x7f0000000040)='nfsd\x8b', 0x3, &(0x7f00000003c0)) executing program 2: msgctl$auto_MSG_INFO(0x4, 0xc, &(0x7f0000000080)={{0x9c, 0xee01, 0xee00, 0x268, 0x0, 0xcd, 0x8000}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1, 0x8, 0x101, 0x9f2, 0x5, 0x7, 0x2, 0x9, 0x7, @inferred=0xffffffffffffffff, @inferred=0xffffffffffffffff}) shmctl$auto_IPC_STAT(0x5, 0x2, &(0x7f0000000200)={{0x7, 0xee00, 0x0, 0x401, 0x1, 0x9}, 0x4, 0x5000000, 0xfff, 0x2, @raw=0xff, @raw=0x65fa, 0x1, 0x0, &(0x7f0000000100)="568ca27c6762195583caee8a6566c68d7d7ff940d5", &(0x7f0000000140)="cee5a0cdb73bfb4f3b2d057e965337dd4b7eadb50f2213697850c7cc73db5c01aefa9bfbdf573287eccc533277b3e2f21b8ad658cfd70c97257617754853f8a3cbf56e3186a6c4a1b1e5f0ef67037745c4a14d0810fa2a9dbe6e941f95ad8b3cdc96675b1f56b3259e61d3ba645a9f92ffaf0013f58dd11630b638a906cdd9f3c0f56595b0b9c7989aa584c06337fc1db68685cb241ceb873d6b3b277693ad5ac8286479b224beb1ce7fdcf1ce92fc31ae190820"}) r5 = getegid() keyctl$auto_KEYCTL_SETPERM(0x5, r0, r4, r5, 0x3) msgctl$auto_IPC_INFO(0x8, 0x3, &(0x7f0000000300)={{0x12f9, r0, r1, 0xf3, 0xb9c3, 0x8}, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x3, 0x52ae, 0x519cfc6, 0x5, 0x4, 0x5, 0xfff7, 0xb, 0x9, @inferred=r2, @raw=0x3ff}) keyctl$auto_KEYCTL_PKEY_QUERY(0x18, r4, 0x0, r6, 0x8) openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000380), 0x440901, 0x0) getgroups$auto(0x9, &(0x7f00000003c0)=0x9) shmctl$auto_SHM_LOCK(0x1, 0xb, &(0x7f00000005c0)={{0xfff, r4, r6, 0xfff, 0x3, 0x8c, 0xf001}, 0xe, 0x6, 0x4, 0x4, @inferred=r3, @inferred=r2, 0xfffe, 0x0, &(0x7f0000000400)="27a9ce5c9b6cbee13a426eb9592aac9aca5ac8e4f3d98ec93d12ecc5d47e4789720ca3314e064a188fc4dd56f2555feb74f2f1d156bd194f603fce5d5c23bd8730cd6a3530021f381c59c68bdcb48f4856531fcd9904c9c290440c13c428fa82a85954edc5dfc01abf0be1423d8c3ae3d52b32c864649492d06f72c32c757f784e1ac2f12ccf1cf2f235c4584c040cb6db76c27353e961e2521d6fa6d73acdb96c29c105ccf8f8e534500a810f8e52d9e6532adc90d7fdbdb98728af8dd05d93523c120b537e572d513ed1648ce350cb20997479644e0dd0580e2e77b4ca66f1ed398cca841f9b1f32d09af8d26731010199", &(0x7f0000000500)="b2359d9163b67b70cea97ea5434ec02bcdb1629ff5237c2d75c993a127bdc4e96c82ef9872ec7487331d6c8f30ef799ebb72286ec1d24ffdd19cfe0ff7d8c74d3a8e8883cbec54e99faf2713d86ba4f6156fe8cf3c319df058556ba138edc42cca470d351db3b5669c71ee632cf8358d278e3db58fbd77659fcf5a2f7dfe19482ddf21816eed065325d98e8bd3"}) syz_clone3(&(0x7f0000000900)={0x40100, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0), {0x9}, &(0x7f0000000700)=""/158, 0x9e, &(0x7f00000007c0)=""/246, &(0x7f00000008c0)=[r2], 0x1}, 0x58) r8 = waitid$auto_P_PGID(0x2, r7, &(0x7f0000000980)={@_si_pad}, 0x5, &(0x7f0000000a00)={{0xa, 0x6}, {0x8, 0xec}, 0x4, 0x1, 0x8, 0xb12b, 0x2, 0x59, 0x5, 0x3, 0x7, 0x8, 0x5, 0x6, 0x9, 0x7fffffffffffffff}) syz_clone3(&(0x7f0000000d00)={0x9008080, &(0x7f0000000ac0)=0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40), {0x21}, &(0x7f0000000b80)=""/49, 0x31, &(0x7f0000000bc0)=""/237, &(0x7f0000000cc0)=[r3, r8], 0x2}, 0x58) pwrite64$auto(r9, &(0x7f0000000d80)='\'\x00', 0xe2cf, 0xfffffffffffffff5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'gretap0\x00', 0x0}) bind$auto(r7, &(0x7f0000000e00)=@can={0x1d, r10}, 0x6) writev$auto(r9, &(0x7f0000000ec0)={&(0x7f0000000e40)="a6135eb82995c7b3b4f9f43dfd81adcd96b18b2b4581609ae3bc60983a2640f65b357d2e721e08ed93b9e9665e6d263200cc572c1ff554f6b5b022772d7e679aca9dee5d169656d35cf5220d3615856f7864a41672627ddae1769b75c8b565e7035d58bd18a64096816c145a37b69e9b7fbf39b62aa1aa9793", 0x8000}, 0x7) r11 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/input/event0\x00', 0x0, 0x0) ioctl$auto_EVIOCGRAB(r11, 0x40044590, &(0x7f0000000f40)=0x7) sendto$auto(r7, &(0x7f0000000f80)="2b3a236ef964286d3b3281e6d517", 0x7, 0x8000, &(0x7f0000000fc0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x3) r12 = socketcall$auto_SYS_ACCEPT4(0x12, &(0x7f0000001040)=0x82) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001000), r12) msgrcv$auto(0x1, &(0x7f0000001080)={0x9}, 0x4, 0x1, 0x8) r13 = getsockopt$auto_SO_SELECT_ERR_QUEUE(r7, 0xe, 0x2d, &(0x7f00000010c0)='/dev/input/event0\x00', &(0x7f0000001100)=0x400) ioctl$auto_SNDRV_TIMER_IOCTL_START(r12, 0x54a0, 0x0) setsockopt$auto_SO_PASSCRED(r12, 0x8, 0x10, &(0x7f0000001140)='\x00', 0x4) ioctl$auto_VFIO_SET_IOMMU(r13, 0x3b66, 0x0) ioctl$auto_SG_GET_NUM_WAITING(r13, 0x227d, &(0x7f0000001180)="6f78e96cb5a2fae8a0e2897623d8405a396529c0a03e2d293010d6b3fc41bbf1c6273ab99b79ea769c180931bcdc2f35b5c333e8ebd0fc48474843274835ac1c") ioctl$auto_TIOCSETD2(r13, 0x5423, &(0x7f00000011c0)="c390f5d757af5f66c4f844b20188a2d4e92c") memfd_secret$auto(0x400) getpid() executing program 1: mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) write$auto_drm_edid_fops_drm_debugfs(0xffffffffffffffff, &(0x7f00000015c0)="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", 0x313) close_range$auto(0x2, 0x8, 0x0) memfd_create$auto(0x0, 0xe) socket(0xa, 0x1, 0x0) socketpair$auto(0x21, 0x7, 0x1, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "abe6de3d6468fe8000"}, 0x55) executing program 9: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) r0 = socket(0x1a, 0x2, 0x4) r1 = open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) execveat$auto(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket(0x10, 0x2, 0x14) prctl$auto_PR_PAC_RESET_KEYS(0x36, 0x0, 0xffffffffffffffff, 0x6, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ram11\x00', 0x107602, 0x0) mmap$auto(0x0, 0x810004, 0xffb, 0x8000000008011, 0x3, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4001, @loopback}, 0x6b) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb1, 0x40000000000a1, 0x8000) setsockopt$auto(0x3, 0x1, 0x3f, 0x0, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) getrandom$auto(0x0, 0x6000000, 0x7) shmat$auto(0x200, &(0x7f00000000c0)='\xbf\x1c\xd8\xc9\x9f\xda\xd2\xf0y(\x00', 0xffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000100), r0) sendmsg$auto_NL80211_CMD_GET_REG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="c8160000", @ANYRES16=r2, @ANYBLOB="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"], 0x16c8}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/apparmor/parameters/path_max\x00', 0x80, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, 0x0, 0x200, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) executing program 2: mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socketpair$auto(0x1, 0x1, 0x8000000000000000, 0x0) r1 = fcntl$auto(0x3, 0x4, 0xa553) r2 = openat$auto_snd_pcm_oss_f_reg_pcm_oss(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio1\x00', 0x80502, 0x0) r3 = openat$auto_snd_seq_f_ops_seq_clientmgr(0xffffffffffffff9c, &(0x7f00000011c0), 0xa2741, 0x0) ioctl$auto_SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) mmap$auto(0x0, 0x400008, 0x5, 0x15, r1, 0x3) write$auto(r3, 0x0, 0x2) openat$auto_posix_clock_file_operations_posix_clock(0xffffffffffffff9c, 0x0, 0x40400, 0x0) openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/pcm0c/sub1/status\x00', 0x8f3b7a51b8370d21, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x80102, 0x0) sendmsg$auto_NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="2f212abd7800fddb"], 0x14}}, 0x4000000) r4 = openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) write$auto(r5, &(0x7f0000000400)='/dev/audio1\x00', 0xa3d9) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x20009, 0xe3, 0x100000eb9, 0x40000000000a1, 0x8000) socketpair$auto(0x5, 0x0, 0x3, 0x0) r6 = openat$auto_snd_pcm_f_ops_pcm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/pcmC1D0p\x00', 0x0, 0x0) ioctl$auto_SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) r7 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000000c0), 0x20002, 0x0) ioctl$auto_KVM_GET_SUPPORTED_HV_CPUID(r7, 0xc008aec1, &(0x7f0000000100)={0x7}) r8 = socket(0x1e, 0x1, 0x0) bind$auto(r8, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}, 0xffffffff}}, 0x66) ioctl$auto_SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000140)="d3a7c55716d1f177e86f299c037763026d25b1df4a6f069a178b4c824d2c1e4130d12f97aa4052252b6c77f49c4d8527a8b32fb180a1e5b16230fa3db417e16cbce17e115167b6") getsockopt$auto(r4, 0xe5, 0x2, &(0x7f0000000040)='\x00', &(0x7f00000000c0)=0x8000) setresuid$auto(0x0, 0x8, 0x8000) write$auto(0x3, 0x0, 0xfffffdef) close_range$auto(0x2, 0x8, 0x0) executing program 1: mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c0a1bd0", @ANYRES16=r1, @ANYBLOB="100026bd7000fbdbdf253e0000000400bf0005002f01fd0000000800b7000500000008006900040000000600b500030000000600ed0082a000000500190107000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000805}, 0x44001) r2 = socket(0x28, 0x5, 0x4) mmap$auto(0x0, 0xfff, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x1d, 0x5, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D2\x00', 0x101081, 0x0) r3 = socket(0x2, 0x4, 0x2) r4 = epoll_create$auto(0x4) r5 = fcntl$getown(r2, 0x9) move_pages$auto(r5, 0xabb3, &(0x7f0000000080)=&(0x7f0000000340)="927172188f9d119e89326da743b00a9aa52876d81d37cfaab975e2a3d05a7469ae81221ac38ed6f16be3f5a604f67a28cffe5320810671076b50bb61fa2aa3984deba40808fa31e6d3e9689ca82587a72fb88540035d5adf24812908fd458a22d4aedc65a22b61ff7c9f82ae44f7c320beb394455e5543e37feb0432782b9b2ce083673d96cec64d4a44d04be4361913db7683a7f5", &(0x7f00000000c0)=0x3, &(0x7f0000000240)=0xffffcd26, 0x2000) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/midi2\x00', 0x2, 0x0) sendmsg$auto_NFSD_CMD_THREADS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) r7 = socket(0x10, 0x2, 0x4) write$auto(r7, &(0x7f0000000000)='\x16\x00', 0x2fb) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) ioctl$auto(0x20000000000003, 0x8946, 0x2) write$auto_fuse_dev_operations_fuse_i(0xffffffffffffffff, &(0x7f0000000140)="fd78e261e30f22bb688280f0f902fe60e197e581e0356a71d0293e771df0f47fe88e5853ce4508891cfc0a1b38f2959ee5e175da5b8b819ffda87388f2a5a4955d5bc28a5d0d2f37e61b8890cb3d3d378d2ff2a49b181db29de7f5c8b879837a5c7b4350f26284ea8bdeba0831d6862c39abef36120d390de12077c045eddc2dda0ad63573de79691064b805343b1e132013384ad875f7aba8d1addaf34c437fe0740b2f1081ac041fe9ebdb90a8d3e983750306f30df11c580fccb537c85ea345fe8a23794e4d1a2c427e8857eab2da66d8a73dd1f7c4111f3db75ed1d84777ae0ddd", 0xe3) mmap$auto(0x738f, 0x2a, 0x2000000000df, 0x9b72, 0x1000, 0x28000) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/exception_policy\x00', 0x2000, 0x0) readv$auto(0x3, &(0x7f0000000a80)={0x0, 0xffff}, 0x1) tkill$auto(0x0, 0x7) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x1ff, 0x7, 0xd, 0x1, 0x948b, 0x4, 0x15f4da0a, 0x1, 0x3, 0x0, 0x80000001, 0x7, 0x6d39, 0x5, 0x2, 0x1]}, 0x0) epoll_ctl$auto(r4, 0x1, r3, 0x0) mount$auto(0x0, &(0x7f0000000540)='}[,&*}\x00', &(0x7f0000000040)='nfsd\x00', 0x3, &(0x7f00000003c0)) executing program 0: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000080), 0xffffffffffffffff) lsm_list_modules$auto(0x0, 0x0, 0x0) recvmmsg$auto(0x3, 0x0, 0x12000, 0x0, 0x0) rseq$auto(&(0x7f0000000300)={0xe, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x6) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0xfffffffe}, 0x55) shutdown$auto(0x200000003, 0x2) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video41\x00', 0x521302, 0x0) sendmsg$auto_ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) executing program 2: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x80, 0x0) read$auto(r0, 0x0, 0x200000fff) r1 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) socket(0xa, 0x801, 0x106) socket(0x2, 0x3, 0x100) socket(0xa, 0x1, 0x84) r4 = openat$auto_tomoyo_self_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000080), 0x109c41, 0x0) write$auto(r4, 0x0, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000000540), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r8, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f00000005c0)={0x1c, r6, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@HWSIM_ATTR_REG_HINT_ALPHA2={0x6, 0xb, ',)'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000060}, 0x0) socketpair$auto(0x1e, 0x4, 0x8000000000000000, 0x0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000000c0), r7) read$auto(r7, &(0x7f0000000000)='*`@\\!#.\\\x00', 0x3) r9 = socket(0x10, 0x2, 0xc) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES8=r5, @ANYRES8=r5, @ANYRES32], 0x18}}, 0x80) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002bbd7000fadbdf250400000008000c0002000000702250bc6dc58a0926646e8bf3b8c8f3851671494d91bccccd033b36762b9463cd49e19232866762abbc632ee3"], 0x1c}}, 0x4044820) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') executing program 0: openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f000000fc00), 0x3, 0x0) sendmsg$auto_MACSEC_CMD_ADD_RXSA(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x400c084}, 0x2404c084) close_range$auto(0x2, 0xa, 0x0) connect$auto(0x3, 0x0, 0x55) bpf$auto(0x0, &(0x7f0000000000)=@iter_create={0xffffffffffffffff, 0x6fc}, 0x7f) sendmmsg$auto(0x3, 0x0, 0x3, 0xa005) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2c, 0x3, 0x0) openat$auto_iommufd_fops_main(0xffffffffffffff9c, &(0x7f0000000000), 0x2100, 0x0) io_uring_setup$auto(0x1, 0x0) r0 = openat$auto_i2cdev_fops_i2c_dev(0xffffffffffffff9c, &(0x7f0000008040), 0x2, 0x0) pipe$auto(0x0) ioctl$auto_I2C_SMBUS(r0, 0x720, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_OVS_METER_CMD_SET(r1, 0x0, 0x48015) unshare$auto(0x40000080) openat$auto_sw_sync_debugfs_fops_sync_debug(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x8c00) semctl$auto(0xd, 0xe3, 0x0, 0x5) executing program 1: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ovs_vport(&(0x7f0000000000), r0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x2, 0x2, 0x1) io_uring_setup$auto(0x6, 0x0) (async) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) sendto$auto(0x3, 0x0, 0xfdef, 0xe, &(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0xe0000700}, 0x19) executing program 0: msgctl$auto_MSG_INFO(0x4, 0xc, &(0x7f0000000080)={{0x9c, 0xee01, 0xee00, 0x268, 0x0, 0xcd, 0x8000}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1, 0x8, 0x101, 0x9f2, 0x5, 0x7, 0x2, 0x9, 0x7, @inferred=0xffffffffffffffff, @inferred=0xffffffffffffffff}) shmctl$auto_IPC_STAT(0x5, 0x2, &(0x7f0000000200)={{0x7, 0xee00, 0x0, 0x401, 0x1, 0x9}, 0x4, 0x5000000, 0xfff, 0x2, @raw=0xff, @raw=0x65fa, 0x1, 0x0, &(0x7f0000000100)="568ca27c6762195583caee8a6566c68d7d7ff940d5", &(0x7f0000000140)="cee5a0cdb73bfb4f3b2d057e965337dd4b7eadb50f2213697850c7cc73db5c01aefa9bfbdf573287eccc533277b3e2f21b8ad658cfd70c97257617754853f8a3cbf56e3186a6c4a1b1e5f0ef67037745c4a14d0810fa2a9dbe6e941f95ad8b3cdc96675b1f56b3259e61d3ba645a9f92ffaf0013f58dd11630b638a906cdd9f3c0f56595b0b9c7989aa584c06337fc1db68685cb241ceb873d6b3b277693ad5ac8286479b224beb1ce7fdcf1ce92fc31ae190820"}) r5 = getegid() keyctl$auto_KEYCTL_SETPERM(0x5, r0, r4, r5, 0x3) msgctl$auto_IPC_INFO(0x8, 0x3, &(0x7f0000000300)={{0x12f9, r0, r1, 0xf3, 0xb9c3, 0x8}, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x3, 0x52ae, 0x519cfc6, 0x5, 0x4, 0x5, 0xfff7, 0xb, 0x9, @inferred=r2, @raw=0x3ff}) keyctl$auto_KEYCTL_PKEY_QUERY(0x18, r4, 0x0, r6, 0x8) openat$auto_ocfs2_control_fops_stack_user(0xffffffffffffff9c, &(0x7f0000000380), 0x440901, 0x0) getgroups$auto(0x9, &(0x7f00000003c0)=0x9) shmctl$auto_SHM_LOCK(0x1, 0xb, &(0x7f00000005c0)={{0xfff, r4, r6, 0xfff, 0x3, 0x8c, 0xf001}, 0xe, 0x6, 0x4, 0x4, @inferred=r3, @inferred=r2, 0xfffe, 0x0, &(0x7f0000000400)="27a9ce5c9b6cbee13a426eb9592aac9aca5ac8e4f3d98ec93d12ecc5d47e4789720ca3314e064a188fc4dd56f2555feb74f2f1d156bd194f603fce5d5c23bd8730cd6a3530021f381c59c68bdcb48f4856531fcd9904c9c290440c13c428fa82a85954edc5dfc01abf0be1423d8c3ae3d52b32c864649492d06f72c32c757f784e1ac2f12ccf1cf2f235c4584c040cb6db76c27353e961e2521d6fa6d73acdb96c29c105ccf8f8e534500a810f8e52d9e6532adc90d7fdbdb98728af8dd05d93523c120b537e572d513ed1648ce350cb20997479644e0dd0580e2e77b4ca66f1ed398cca841f9b1f32d09af8d26731010199", &(0x7f0000000500)="b2359d9163b67b70cea97ea5434ec02bcdb1629ff5237c2d75c993a127bdc4e96c82ef9872ec7487331d6c8f30ef799ebb72286ec1d24ffdd19cfe0ff7d8c74d3a8e8883cbec54e99faf2713d86ba4f6156fe8cf3c319df058556ba138edc42cca470d351db3b5669c71ee632cf8358d278e3db58fbd77659fcf5a2f7dfe19482ddf21816eed065325d98e8bd3"}) syz_clone3(&(0x7f0000000900)={0x40100, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0), {0x9}, &(0x7f0000000700)=""/158, 0x9e, &(0x7f00000007c0)=""/246, &(0x7f00000008c0)=[r2], 0x1}, 0x58) r8 = waitid$auto_P_PGID(0x2, r7, &(0x7f0000000980)={@_si_pad}, 0x5, &(0x7f0000000a00)={{0xa, 0x6}, {0x8, 0xec}, 0x4, 0x1, 0x8, 0xb12b, 0x2, 0x59, 0x5, 0x3, 0x7, 0x8, 0x5, 0x6, 0x9, 0x7fffffffffffffff}) syz_clone3(&(0x7f0000000d00)={0x9008080, &(0x7f0000000ac0)=0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40), {0x21}, &(0x7f0000000b80)=""/49, 0x31, &(0x7f0000000bc0)=""/237, &(0x7f0000000cc0)=[r3, r8], 0x2}, 0x58) pwrite64$auto(r9, &(0x7f0000000d80)='\'\x00', 0xe2cf, 0xfffffffffffffff5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'gretap0\x00', 0x0}) bind$auto(r7, &(0x7f0000000e00)=@can={0x1d, r10}, 0x6) writev$auto(r9, &(0x7f0000000ec0)={&(0x7f0000000e40)="a6135eb82995c7b3b4f9f43dfd81adcd96b18b2b4581609ae3bc60983a2640f65b357d2e721e08ed93b9e9665e6d263200cc572c1ff554f6b5b022772d7e679aca9dee5d169656d35cf5220d3615856f7864a41672627ddae1769b75c8b565e7035d58bd18a64096816c145a37b69e9b7fbf39b62aa1aa9793", 0x8000}, 0x7) r11 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/input/event0\x00', 0x0, 0x0) ioctl$auto_EVIOCGRAB(r11, 0x40044590, &(0x7f0000000f40)=0x7) sendto$auto(r7, &(0x7f0000000f80)="2b3a236ef964286d3b3281e6d517", 0x7, 0x8000, &(0x7f0000000fc0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x3) r12 = socketcall$auto_SYS_ACCEPT4(0x12, &(0x7f0000001040)=0x82) syz_genetlink_get_family_id$auto_mac80211_hwsim(&(0x7f0000001000), r12) msgrcv$auto(0x1, &(0x7f0000001080)={0x9}, 0x4, 0x1, 0x8) r13 = getsockopt$auto_SO_SELECT_ERR_QUEUE(r7, 0xe, 0x2d, &(0x7f00000010c0)='/dev/input/event0\x00', &(0x7f0000001100)=0x400) ioctl$auto_SNDRV_TIMER_IOCTL_START(r12, 0x54a0, 0x0) setsockopt$auto_SO_PASSCRED(r12, 0x8, 0x10, &(0x7f0000001140)='\x00', 0x4) ioctl$auto_VFIO_SET_IOMMU(r13, 0x3b66, 0x0) ioctl$auto_SG_GET_NUM_WAITING(r13, 0x227d, &(0x7f0000001180)="6f78e96cb5a2fae8a0e2897623d8405a396529c0a03e2d293010d6b3fc41bbf1c6273ab99b79ea769c180931bcdc2f35b5c333e8ebd0fc48474843274835ac1c") ioctl$auto_TIOCSETD2(r13, 0x5423, &(0x7f00000011c0)="c390f5d757af5f66c4f844b20188a2d4e92c") memfd_secret$auto(0x400) getpid() executing program 9: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x6, 0xad85, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01004fbd7000f9dbdf2501000000060002000100000005000700570000000800090108000000050004000303000014001f00fe88000000000000000000000000000114000000ff01000000000000000000fbff"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/loop14/queue/stable_writes\x00', 0x182b02, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/vhci_hcd.15/usb39/39-0:1.0/ep_81/interval\x00', 0x101542, 0x0) sendfile$auto(r0, r1, 0x0, 0xcee) r2 = socket(0x10, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0x8000000d, 0x2cbd5d) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x7, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x4, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x8000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x0, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) prctl$auto_PR_GET_AUXV(0x41555856, 0x0, 0xffffffffffffffff, 0x6, 0x5) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/random/boot_id\x00', 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) madvise$auto(0x110c230000, 0x8031ca, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x23, 0x7, 0x7fffffffefff, 0x0, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) write$auto(0x3, 0x0, 0x100082) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$auto_KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)={0xd68}) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)="d33db38cfeaac1e37536307137ee5947b33ad7436b1cce531daef1366fce63b2bfffcf8ed433d1d8b83492d198ddb3a86e2ed3b8726ed740c83a9df4cb991372d813d497f17af2bedb3dfa61a4129865eeed630bec86a4f82f3702fc74203f5cecfa943faa1c8b26c207de2b6982e7b15e66bd0e0e0952f0405095bccea1aa0a") executing program 0: r0 = syz_genetlink_get_family_id$auto_ovs_ct_limit(&(0x7f0000002c00), 0xffffffffffffffff) sendmsg$auto_OVS_CT_LIMIT_CMD_GET(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003dc0)={0x18, r0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@OVS_CT_LIMIT_ATTR_ZONE_LIMIT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000840}, 0x840) executing program 1: r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x5389) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x488, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x12, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal$auto(0x101, 0x6, 0x0, 0xfff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) pipe$auto(0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) shutdown$auto(0x200000003, 0x0) msgctl$auto_IPC_STAT(0x0, 0x2, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x4, 0x8000, 0x7, 0xca7}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4, 0xbc1, 0xa, 0x1, 0xfffffffffffff576, 0x6, 0x5, 0x9, 0x7, @raw=0x1, @inferred=r1}) fstat$auto(r0, &(0x7f0000000100)={0x9bc, 0x1ff, 0x80, 0x5, 0xee01, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x4, 0x1d81, 0xfffffffffffffffe, 0x5, 0x3aab, 0x1, 0x8}) r7 = semctl$auto_SEM_STAT(0x8e, 0x4, 0x12, 0xa) msgctl$auto_IPC_INFO(0x2, 0x3, &(0x7f0000000240)={{0x5, r5, r6, 0xc1f, 0x1, 0x7, 0x1}, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x10, 0x9, 0x3, 0x7fffffff, 0x2, 0x10000, 0xae4, 0x200, 0x2134, @inferred=r7, @raw}) prctl$auto(0x4, 0x7, r7, 0x0, 0x2) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) ioctl$auto(r8, 0x900064b3, r8) executing program 0: r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"0000f4ff", 0x8, 0x0, 0x0, 0xd, 0x5, "4bc14986c0683dda578949825682f5", "99c03486", "a685df9d", "a0ed9959", ["cd9196b8fe1a8a7eb90401a9", "2f9c30c77db90000001a00", "d3feec57878d6932211c9b69", "ea334f1f1e5e27a1320d6edb"]}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x41, 0x0) fsopen$auto(0x0, 0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r2, 0x65, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x8) socket(0xa, 0x1, 0x84) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0xc) mmap$auto(0x0, 0x8, 0xdd, 0x9b70, 0x2, 0x5) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r3, 0x40046109, &(0x7f0000002c40)=0xd0) r4 = open(&(0x7f0000000100)='./cgroup\x00', 0x0, 0x8734e30457582d08) open_by_handle_at$auto(r4, &(0x7f0000000500)={0x8, 0x200fe, "0100000000000000"}, 0xffffffff) close_range$auto(r4, r1, 0x0) r5 = open(&(0x7f00000001c0)='./cgroup\x00', 0x800, 0x8a) bpf$auto(0x10, &(0x7f00000000c0)=@link_detach={r5}, 0x40) executing program 2: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) program did not crash replaying the whole log did not cause a kernel crash single: executing 17 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-close_range$auto-socket-mmap$auto-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-capset$auto-write$auto-socket$nl_generic-openat$auto_proc_sys_file_operations_proc_sysctl-socket-mmap$auto-getsockopt$auto-openat$auto_proc_oom_adj_operations_base-socket-sendmsg$auto_NL80211_CMD_ABORT_SCAN-openat$auto_proc_oom_adj_operations_base-read$auto-writev$auto detailed listing: executing program 0: mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0x2b, 0x1, 0x1) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) setsockopt$auto(0x3, 0x1, 0x2b, 0x0, 0x9) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/erspan0/netdev_group\x00', 0x502, 0x0) mmap$auto(0x0, 0x88b, 0xdf, 0x9b72, 0xffffffffffffffff, 0x8000) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) write$auto(0x3, 0x0, 0xfdef) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/mpls/platform_labels\x00', 0x202, 0x0) r0 = socket(0xa, 0x1, 0x84) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) getsockopt$auto(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x9b) openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/oom_adj\x00', 0x0, 0x0) socket(0xa, 0x1, 0x84) sendmsg$auto_NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4008010) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48442, 0x0) read$auto(r1, 0x0, 0x1f40) writev$auto(r1, &(0x7f0000000200)={0x0, 0x7}, 0x3) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_ADAP_S_LOG_ADDRS-mmap$auto-socketpair$auto-mmap$auto-sysfs$auto-fsopen$auto-mmap$auto-io_uring_setup$auto-socket-getsockopt$auto-close_range$auto-socket$nl_generic-exit$auto-socket-setsockopt$auto-mmap$auto-capset$auto-madvise$auto-openat$auto_cec_devnode_fops_cec_priv-ioctl$auto_CEC_S_MODE-open-open_by_handle_at$auto-close_range$auto-open-bpf$auto detailed listing: executing program 0: r0 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cec2\x00', 0x101000, 0x0) ioctl$auto_CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={"0000f4ff", 0x8, 0x0, 0x0, 0xd, 0x5, "4bc14986c0683dda578949825682f5", "99c03486", "a685df9d", "a0ed9959", ["cd9196b8fe1a8a7eb90401a9", "2f9c30c77db90000001a00", "d3feec57878d6932211c9b69", "ea334f1f1e5e27a1320d6edb"]}) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x41, 0x0) fsopen$auto(0x0, 0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) io_uring_setup$auto(0x6, 0x0) r2 = socket(0x1d, 0x3, 0x1) getsockopt$auto(r2, 0x65, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit$auto(0x8) socket(0xa, 0x1, 0x84) setsockopt$auto(0x3, 0x10000000084, 0x10, 0x0, 0xc) mmap$auto(0x0, 0x8, 0xdd, 0x9b70, 0x2, 0x5) capset$auto(&(0x7f0000000180)={0x19980330}, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) r3 = openat$auto_cec_devnode_fops_cec_priv(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/cec18\x00', 0x900, 0x0) ioctl$auto_CEC_S_MODE(r3, 0x40046109, &(0x7f0000002c40)=0xd0) r4 = open(&(0x7f0000000100)='./cgroup\x00', 0x0, 0x8734e30457582d08) open_by_handle_at$auto(r4, &(0x7f0000000500)={0x8, 0x200fe, "0100000000000000"}, 0xffffffff) close_range$auto(r4, r1, 0x0) r5 = open(&(0x7f00000001c0)='./cgroup\x00', 0x800, 0x8a) bpf$auto(0x10, &(0x7f00000000c0)=@link_detach={r5}, 0x40) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$auto_vmuser_fops_vmci_host-getpid-process_vm_readv$auto-mmap$auto-close_range$auto-mmap$auto-io_uring_setup$auto-mmap$auto-socket$nl_generic-pidfd_send_signal$auto-openat$auto_kernfs_file_fops_kernfs_internal-pipe$auto-close_range$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_CREATE_VM-ioctl$auto-socket-bind$auto-sendmmsg$auto-shutdown$auto-msgctl$auto_IPC_STAT-fstat$auto-semctl$auto_SEM_STAT-msgctl$auto_IPC_INFO-prctl$auto-openat$auto_vmwgfx_driver_fops_vmwgfx_drv-ioctl$auto detailed listing: executing program 0: r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r1 = getpid() process_vm_readv$auto(r1, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) mmap$auto(0x0, 0x400007, 0xdf, 0x9b72, 0x2, 0x5389) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x400008, 0x6, 0x9b72, 0x2, 0x8000) io_uring_setup$auto(0x488, 0x0) mmap$auto(0x0, 0x8, 0x2, 0x12, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) pidfd_send_signal$auto(0x101, 0x6, 0x0, 0xfff) r2 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system/memory/memory12/power/control\x00', 0x100, 0x0) pipe$auto(0x0) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0x8c00, 0x0) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0x4048aec9, r2) r4 = socket(0x2, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @remote}, 0x6a) sendmmsg$auto(r4, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) shutdown$auto(0x200000003, 0x0) msgctl$auto_IPC_STAT(0x0, 0x2, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x4, 0x8000, 0x7, 0xca7}, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4, 0xbc1, 0xa, 0x1, 0xfffffffffffff576, 0x6, 0x5, 0x9, 0x7, @raw=0x1, @inferred=r1}) fstat$auto(r0, &(0x7f0000000100)={0x9bc, 0x1ff, 0x80, 0x5, 0xee01, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x4, 0x1d81, 0xfffffffffffffffe, 0x5, 0x3aab, 0x1, 0x8}) r7 = semctl$auto_SEM_STAT(0x8e, 0x4, 0x12, 0xa) msgctl$auto_IPC_INFO(0x2, 0x3, &(0x7f0000000240)={{0x5, r5, r6, 0xc1f, 0x1, 0x7, 0x1}, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x10, 0x9, 0x3, 0x7fffffff, 0x2, 0x10000, 0xae4, 0x200, 0x2134, @inferred=r7, @raw}) prctl$auto(0x4, 0x7, r7, 0x0, 0x2) r8 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/card0\x00', 0x0, 0x0) ioctl$auto(r8, 0x900064b3, r8) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-fanotify_mark$auto-mmap$auto-openat$auto_sg_fops_sg-sendmsg$auto_L2TP_CMD_TUNNEL_CREATE-openat$auto_proc_clear_refs_operations_internal-openat$auto_kernfs_file_fops_kernfs_internal-openat$auto_kernfs_file_fops_kernfs_internal-sendfile$auto-socket-open-fallocate$auto-statmount$auto-sendmsg$auto_OVS_VPORT_CMD_DEL-prctl$auto_PR_GET_AUXV-sendmsg$auto_NL80211_CMD_GET_REG-sendmmsg$auto-openat$auto_proc_sys_file_operations_proc_sysctl-sendfile$auto-madvise$auto-mmap$auto-prctl$auto-bind$auto-write$auto-mmap$auto-openat$auto_kvm_chardev_ops_kvm_main-ioctl$auto_KVM_GET_SUPPORTED_CPUID-remap_file_pages$auto-openat$auto_fb_fops_fb_chrdev-ioctl$auto_FBIOPUT_VSCREENINFO detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) fanotify_mark$auto(0xffffffffffffffff, 0x6, 0xad85, 0xffffffffffffffff, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) sendmsg$auto_L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01004fbd7000f9dbdf2501000000060002000100000005000700570000000800090108000000050004000303000014001f00fe88000000000000000000000000000114000000ff01000000000000000000fbff"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$auto_proc_clear_refs_operations_internal(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/clear_refs\x00', 0x2, 0x0) r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/virtual/block/loop14/queue/stable_writes\x00', 0x182b02, 0x0) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform/vhci_hcd.15/usb39/39-0:1.0/ep_81/interval\x00', 0x101542, 0x0) sendfile$auto(r0, r1, 0x0, 0xcee) r2 = socket(0x10, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x261c2, 0x84) fallocate$auto(0x8000000000000003, 0x0, 0x8000000d, 0x2cbd5d) statmount$auto(0x0, &(0x7f0000000180)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x7, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x4, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x8000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x0, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) prctl$auto_PR_GET_AUXV(0x41555856, 0x0, 0xffffffffffffffff, 0x6, 0x5) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x1ac}}, 0x40000) sendmmsg$auto(r2, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0x7, 0xa505}, 0x800}, 0x7, 0x4008) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/kernel/random/boot_id\x00', 0x0, 0x0) sendfile$auto(0x1, 0x3, 0x0, 0xc01) madvise$auto(0x110c230000, 0x8031ca, 0x9) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x23, 0x7, 0x7fffffffefff, 0x0, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) write$auto(0x3, 0x0, 0x100082) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$auto_KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)={0xd68}) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) r4 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) ioctl$auto_FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)="d33db38cfeaac1e37536307137ee5947b33ad7436b1cce531daef1366fce63b2bfffcf8ed433d1d8b83492d198ddb3a86e2ed3b8726ed740c83a9df4cb991372d813d497f17af2bedb3dfa61a4129865eeed630bec86a4f82f3702fc74203f5cecfa943faa1c8b26c207de2b6982e7b15e66bd0e0e0952f0405095bccea1aa0a") program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) setsockopt$auto(0x3, 0x1, 0x20, 0x0, 0x9) program crashed: INFO: task hung in do_coredump single: successfully extracted reproducer found reproducer with 25 syscalls minimizing guilty program testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal-connect$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @rand_addr=0x64010100}, 0x54) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal-write$auto_kernfs_file_fops_kernfs_internal detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r4, &(0x7f0000000100)='8', 0x1) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto-openat$auto_kernfs_file_fops_kernfs_internal detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/kexec_crash_size\x00', 0x102, 0x0) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket-setsockopt$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) r3 = socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) setsockopt$auto(r3, 0x6, 0x1f, 0x0, 0xa1) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto-socket detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) socket(0x2, 0x801, 0x100) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64-fanotify_init$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) fanotify_init$auto(0x5, 0x2000000000002) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto-ioctl$auto_FS_IOC_RESVSP64 detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) ioctl$auto_FS_IOC_RESVSP64(r0, 0x4030582a, r0) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket-close_range$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) socket(0x2, 0x801, 0x106) close_range$auto(0x2, 0x8, 0x0) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto-socket detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) socket(0x2, 0x801, 0x106) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket-kexec_load$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) kexec_load$auto(0x5, 0x2, &(0x7f0000000040)={@kbuf=0x0, 0x2aa7, 0x6c0000c000, 0xc000}, 0x6) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket-socket detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0x2, 0x1, 0x84) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto-socket detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto-close_range$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) close_range$auto(0x2, 0x8, 0x0) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-sendmsg$auto_NBD_CMD_CONNECT detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$auto_NBD_CMD_CONNECT(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000004140)={0x24, r2, 0x1, 0x703d25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8880) program did not crash testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-syz_genetlink_get_family_id$auto_nbd-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nbd(&(0x7f0000001d00), 0xffffffffffffffff) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-socket$nl_generic-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-semget$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) semget$auto(0x0, 0x3, 0x18) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-write$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) write$auto(r0, 0x0, 0x65) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program did not crash testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-openat$auto_trace_options_core_fops_trace-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_trace_options_core_fops_trace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/tracing/options/block\x00', 0x2, 0x0) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program did not crash testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$auto-mmap$auto-mmap$auto detailed listing: executing program 0: prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program did not crash extracting C reproducer testing compiled C program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto program crashed: no output from test machine a never seen crash title: no output from test machine, ignore simplifying guilty program options testing program (duration=6m51.142310223s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program did not crash testing program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto detailed listing: executing program 0: mmap$auto(0x0, 0x9, 0xfc, 0x1000000eb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) mmap$auto(0x0, 0x400000005, 0x4000000000df, 0x40eb1, 0x401, 0x300000000000) program crashed: INFO: task hung in do_coredump extracting C reproducer testing compiled C program (duration=6m51.142310223s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-prctl$auto-mmap$auto-mmap$auto program crashed: no output from test machine a never seen crash title: no output from test machine, ignore reproducing took 4h7m0.13461088s repro crashed as (corrupted=false): INFO: task syz.8.25:6271 blocked for more than 143 seconds. Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz.8.25 state:D stack:27600 pid:6271 tgid:6270 ppid:6245 task_flags:0x400740 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:5378 [inline] __schedule+0xf43/0x5890 kernel/sched/core.c:6765 __schedule_loop kernel/sched/core.c:6842 [inline] schedule+0xe7/0x350 kernel/sched/core.c:6857 schedule_timeout+0x244/0x280 kernel/time/sleep_timeout.c:75 do_wait_for_common kernel/sched/completion.c:95 [inline] __wait_for_common+0x3e1/0x600 kernel/sched/completion.c:116 wait_for_common kernel/sched/completion.c:127 [inline] wait_for_completion_state+0x1c/0x40 kernel/sched/completion.c:264 coredump_wait fs/coredump.c:419 [inline] do_coredump+0x86f/0x4410 fs/coredump.c:576 get_signal+0x230b/0x26c0 kernel/signal.c:3021 arch_do_signal_or_restart+0x90/0x7e0 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x150/0x2a0 kernel/entry/common.c:218 do_syscall_64+0xda/0x250 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb59378d169 RSP: 002b:00007fb59461d0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007fb5939a5fa8 RCX: 00007fb59378d169 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb5939a5fac RBP: 00007fb5939a5fa0 R08: 00007fb59461e000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb5939a5fac R13: 0000000000000000 R14: 00007ffd3ae465e0 R15: 00007ffd3ae466c8 Showing all locks held in the system: 1 lock held by khungtaskd/31: #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire include/linux/rcupdate.h:337 [inline] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: rcu_read_lock include/linux/rcupdate.h:849 [inline] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 kernel/locking/lockdep.c:6746 3 locks held by kworker/u8:3/53: 2 locks held by getty/5598: #0: ffff88814d2fd0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 drivers/tty/tty_ldisc.c:243 #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 drivers/tty/n_tty.c:2211 3 locks held by kworker/u8:0/5904: #0: ffff88803117b948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 kernel/workqueue.c:3213 #1: ffffc9000422fd18 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 kernel/workqueue.c:3214 #2: ffffc90000a28cc0 (&(&nsim_dev->trap_data->trap_report_dw)->timer){..-.}-{0:0}, at: raw_spin_rq_lock_nested+0x29/0x130 kernel/sched/core.c:598 3 locks held by kworker/u8:2/5945: #0: ffff88803117b948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 kernel/workqueue.c:3213 #1: ffff8880b8728a88 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 kernel/sched/psi.c:987 #2: ffff8880b872a518 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x12f/0x1e0 kernel/time/timer.c:1046 1 lock held by syz.0.16/6064: 1 lock held by syz.1.17/6098: 1 lock held by syz.2.18/6116: 1 lock held by syz.3.19/6135: 2 locks held by syz.4.20/6159: 1 lock held by syz.5.21/6191: 1 lock held by syz.6.22/6216: 1 lock held by syz.7.23/6242: 1 lock held by syz.8.25/6272: 1 lock held by syz.9.31/6308: 1 lock held by syz.0.32/6333: 1 lock held by syz.1.33/6356: 1 lock held by syz.2.34/6378: 3 locks held by syz-executor/6381: ============================================= NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Call Trace: __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120 nmi_cpu_backtrace+0x27b/0x390 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x29c/0x300 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:236 [inline] watchdog+0xf62/0x12b0 kernel/hung_task.c:399 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 6381 Comm: syz-executor Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 RIP: 0010:io_serial_out+0x8f/0xb0 drivers/tty/serial/8250/8250_port.c:416 Code: 48 8d 7d 40 44 89 e1 48 b8 00 00 00 00 00 fc ff df 48 89 fa d3 e3 48 c1 ea 03 80 3c 02 00 75 1c 66 03 5d 40 44 89 e8 89 da ee <5b> 5d 41 5c 41 5d c3 cc cc cc cc e8 01 83 dd fc eb a0 e8 8a 83 dd RSP: 0018:ffffc90002f96c88 EFLAGS: 00000002 RAX: 0000000000000033 RBX: 00000000000003f8 RCX: 0000000000000000 RDX: 00000000000003f8 RSI: ffffffff853ea9b5 RDI: ffffffff9ab72ea0 RBP: ffffffff9ab72e60 R08: 0000000000000001 R09: 000000000000001f R10: 0000000000000000 R11: 0000000000000007 R12: 0000000000000000 R13: 0000000000000033 R14: ffffffff9ab72e60 R15: 0000000000000000 FS: 000055555968c500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f9786b03440 CR3: 0000000068480000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: serial_port_out include/linux/serial_core.h:796 [inline] serial8250_console_putchar drivers/tty/serial/8250/8250_port.c:3315 [inline] serial8250_console_fifo_write drivers/tty/serial/8250/8250_port.c:3387 [inline] serial8250_console_write+0xfb1/0x1870 drivers/tty/serial/8250/8250_port.c:3465 console_emit_next_record kernel/printk/printk.c:3122 [inline] console_flush_all+0x800/0xc60 kernel/printk/printk.c:3210 __console_flush_and_unlock kernel/printk/printk.c:3269 [inline] console_unlock+0xd9/0x210 kernel/printk/printk.c:3309 vprintk_emit+0x424/0x6f0 kernel/printk/printk.c:2432 _printk+0xc8/0x100 kernel/printk/printk.c:2457 batadv_check_known_mac_addr+0x230/0x440 net/batman-adv/hard-interface.c:528 batadv_hard_if_event+0x1025/0x1640 net/batman-adv/hard-interface.c:998 notifier_call_chain+0xb7/0x410 kernel/notifier.c:85 call_netdevice_notifiers_info+0xbe/0x140 net/core/dev.c:2206 call_netdevice_notifiers_extack net/core/dev.c:2244 [inline] call_netdevice_notifiers net/core/dev.c:2258 [inline] dev_set_mac_address+0x370/0x4a0 net/core/dev.c:9520 dev_set_mac_address_user+0x30/0x50 net/core/dev.c:9534 do_setlink.constprop.0+0x7bf/0x3f80 net/core/rtnetlink.c:3073 rtnl_changelink net/core/rtnetlink.c:3733 [inline] __rtnl_newlink net/core/rtnetlink.c:3885 [inline] rtnl_newlink+0x1306/0x1d60 net/core/rtnetlink.c:4022 rtnetlink_rcv_msg+0x95b/0xea0 net/core/rtnetlink.c:6912 netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2533 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline] netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1882 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:733 [inline] __sys_sendto+0x488/0x4f0 net/socket.c:2187 __do_sys_sendto net/socket.c:2194 [inline] __se_sys_sendto net/socket.c:2190 [inline] __x64_sys_sendto+0xe0/0x1c0 net/socket.c:2190 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f898398effc Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b RSP: 002b:00007ffffc19f9d0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f89846d4620 RCX: 00007f898398effc RDX: 000000000000002c RSI: 00007f89846d4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffffc19fa24 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f89846d4670 R15: 0000000000000000 final repro crashed as (corrupted=false): INFO: task syz.8.25:6271 blocked for more than 143 seconds. Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz.8.25 state:D stack:27600 pid:6271 tgid:6270 ppid:6245 task_flags:0x400740 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:5378 [inline] __schedule+0xf43/0x5890 kernel/sched/core.c:6765 __schedule_loop kernel/sched/core.c:6842 [inline] schedule+0xe7/0x350 kernel/sched/core.c:6857 schedule_timeout+0x244/0x280 kernel/time/sleep_timeout.c:75 do_wait_for_common kernel/sched/completion.c:95 [inline] __wait_for_common+0x3e1/0x600 kernel/sched/completion.c:116 wait_for_common kernel/sched/completion.c:127 [inline] wait_for_completion_state+0x1c/0x40 kernel/sched/completion.c:264 coredump_wait fs/coredump.c:419 [inline] do_coredump+0x86f/0x4410 fs/coredump.c:576 get_signal+0x230b/0x26c0 kernel/signal.c:3021 arch_do_signal_or_restart+0x90/0x7e0 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x150/0x2a0 kernel/entry/common.c:218 do_syscall_64+0xda/0x250 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb59378d169 RSP: 002b:00007fb59461d0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007fb5939a5fa8 RCX: 00007fb59378d169 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb5939a5fac RBP: 00007fb5939a5fa0 R08: 00007fb59461e000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb5939a5fac R13: 0000000000000000 R14: 00007ffd3ae465e0 R15: 00007ffd3ae466c8 Showing all locks held in the system: 1 lock held by khungtaskd/31: #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire include/linux/rcupdate.h:337 [inline] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: rcu_read_lock include/linux/rcupdate.h:849 [inline] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 kernel/locking/lockdep.c:6746 3 locks held by kworker/u8:3/53: 2 locks held by getty/5598: #0: ffff88814d2fd0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 drivers/tty/tty_ldisc.c:243 #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 drivers/tty/n_tty.c:2211 3 locks held by kworker/u8:0/5904: #0: ffff88803117b948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 kernel/workqueue.c:3213 #1: ffffc9000422fd18 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 kernel/workqueue.c:3214 #2: ffffc90000a28cc0 (&(&nsim_dev->trap_data->trap_report_dw)->timer){..-.}-{0:0}, at: raw_spin_rq_lock_nested+0x29/0x130 kernel/sched/core.c:598 3 locks held by kworker/u8:2/5945: #0: ffff88803117b948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 kernel/workqueue.c:3213 #1: ffff8880b8728a88 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 kernel/sched/psi.c:987 #2: ffff8880b872a518 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x12f/0x1e0 kernel/time/timer.c:1046 1 lock held by syz.0.16/6064: 1 lock held by syz.1.17/6098: 1 lock held by syz.2.18/6116: 1 lock held by syz.3.19/6135: 2 locks held by syz.4.20/6159: 1 lock held by syz.5.21/6191: 1 lock held by syz.6.22/6216: 1 lock held by syz.7.23/6242: 1 lock held by syz.8.25/6272: 1 lock held by syz.9.31/6308: 1 lock held by syz.0.32/6333: 1 lock held by syz.1.33/6356: 1 lock held by syz.2.34/6378: 3 locks held by syz-executor/6381: ============================================= NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Call Trace: __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120 nmi_cpu_backtrace+0x27b/0x390 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x29c/0x300 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:236 [inline] watchdog+0xf62/0x12b0 kernel/hung_task.c:399 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 6381 Comm: syz-executor Not tainted 6.14.0-rc7-syzkaller-00186-gd07de43e3f05 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 RIP: 0010:io_serial_out+0x8f/0xb0 drivers/tty/serial/8250/8250_port.c:416 Code: 48 8d 7d 40 44 89 e1 48 b8 00 00 00 00 00 fc ff df 48 89 fa d3 e3 48 c1 ea 03 80 3c 02 00 75 1c 66 03 5d 40 44 89 e8 89 da ee <5b> 5d 41 5c 41 5d c3 cc cc cc cc e8 01 83 dd fc eb a0 e8 8a 83 dd RSP: 0018:ffffc90002f96c88 EFLAGS: 00000002 RAX: 0000000000000033 RBX: 00000000000003f8 RCX: 0000000000000000 RDX: 00000000000003f8 RSI: ffffffff853ea9b5 RDI: ffffffff9ab72ea0 RBP: ffffffff9ab72e60 R08: 0000000000000001 R09: 000000000000001f R10: 0000000000000000 R11: 0000000000000007 R12: 0000000000000000 R13: 0000000000000033 R14: ffffffff9ab72e60 R15: 0000000000000000 FS: 000055555968c500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f9786b03440 CR3: 0000000068480000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: serial_port_out include/linux/serial_core.h:796 [inline] serial8250_console_putchar drivers/tty/serial/8250/8250_port.c:3315 [inline] serial8250_console_fifo_write drivers/tty/serial/8250/8250_port.c:3387 [inline] serial8250_console_write+0xfb1/0x1870 drivers/tty/serial/8250/8250_port.c:3465 console_emit_next_record kernel/printk/printk.c:3122 [inline] console_flush_all+0x800/0xc60 kernel/printk/printk.c:3210 __console_flush_and_unlock kernel/printk/printk.c:3269 [inline] console_unlock+0xd9/0x210 kernel/printk/printk.c:3309 vprintk_emit+0x424/0x6f0 kernel/printk/printk.c:2432 _printk+0xc8/0x100 kernel/printk/printk.c:2457 batadv_check_known_mac_addr+0x230/0x440 net/batman-adv/hard-interface.c:528 batadv_hard_if_event+0x1025/0x1640 net/batman-adv/hard-interface.c:998 notifier_call_chain+0xb7/0x410 kernel/notifier.c:85 call_netdevice_notifiers_info+0xbe/0x140 net/core/dev.c:2206 call_netdevice_notifiers_extack net/core/dev.c:2244 [inline] call_netdevice_notifiers net/core/dev.c:2258 [inline] dev_set_mac_address+0x370/0x4a0 net/core/dev.c:9520 dev_set_mac_address_user+0x30/0x50 net/core/dev.c:9534 do_setlink.constprop.0+0x7bf/0x3f80 net/core/rtnetlink.c:3073 rtnl_changelink net/core/rtnetlink.c:3733 [inline] __rtnl_newlink net/core/rtnetlink.c:3885 [inline] rtnl_newlink+0x1306/0x1d60 net/core/rtnetlink.c:4022 rtnetlink_rcv_msg+0x95b/0xea0 net/core/rtnetlink.c:6912 netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2533 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline] netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1882 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:733 [inline] __sys_sendto+0x488/0x4f0 net/socket.c:2187 __do_sys_sendto net/socket.c:2194 [inline] __se_sys_sendto net/socket.c:2190 [inline] __x64_sys_sendto+0xe0/0x1c0 net/socket.c:2190 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f898398effc Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b RSP: 002b:00007ffffc19f9d0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f89846d4620 RCX: 00007f898398effc RDX: 000000000000002c RSI: 00007f89846d4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffffc19fa24 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f89846d4670 R15: 0000000000000000