Extracting prog: 1h36m19.456293943s Minimizing prog: 9m42.842423792s Simplifying prog options: 1m42.380166922s Extracting C: 31.628699161s Simplifying C: 15m11.39184473s extracting reproducer from 31 programs first checking the prog from the crash report single: executing 1 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mmap$auto-socketpair$auto-socket-getsockopt$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto-sendmsg$auto_NETDEV_CMD_DEV_GET-kexec_load$auto-openat$auto_drm_connector_fops_drm_debugfs-write$auto-socket$nl_generic-sendmsg$auto_NL80211_CMD_SET_WIPHY-openat$auto_tomoyo_operations_securityfs_if-pread64$auto-ioctl$auto_BLKGETSIZE64-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-openat$auto_sg_fops_sg-ioctl$auto-sendfile$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash single: failed to extract reproducer bisect: bisecting 31 programs with base timeout 30s testing program (duration=37s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 11, 24, 30, 30, 13, 13, 30, 30, 30, 40, 2, 29, 30, 30, 30, 30, 17, 30, 22, 13, 30, 18, 38, 22, 40, 30, 40, 8, 22, 21] detailed listing: executing program 2: mount$auto(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfs\x00\x00X\xca\xd8\xce\xc1\xfc\x9f\x9f?o;\xf7\xdf\x9f\x11\xc5\xea\xd9', 0x8, 0x0) bpf$auto(0x18, &(0x7f0000000040)=@bpf_attr_5={@target_fd, 0xffffffffffffffff, 0x5, 0x8, 0xffffffffffffffff, @relative_id=0x13, 0x41b5c1ff}, 0x92) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='d\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x44814}, 0x2004c0c4) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0xb, 0xa505}, 0x800}, 0x7, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x400, 0x0) ioctl$auto(r2, 0x800464ff, 0x1ed) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x2000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001180)='/proc/pressure/irq\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f00000000c0)="22ed", 0x2) openat$auto_rfcomm_dlc_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000140), 0x101a00, 0x0) close_range$auto(0x2, 0x8, 0x0) executing program 2: open(0x0, 0x22240, 0x155) r0 = socket(0x2, 0x6, 0x0) listen$auto(r0, 0x81) unshare$auto(0x40000080) listen$auto(0x3, 0x81) getsockopt$auto_SO_DOMAIN(0xffffffffffffffff, 0x8, 0x27, &(0x7f0000000000)=':^\'\'\'%\xf1\x00', 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000640), r1) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYBLOB="810b25bd7080fbdbdf250100000004"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x803}, 0x10a, 0x6, 0x0) executing program 2: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80601, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) (async) r0 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r0, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfde3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) (async) r2 = openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x121000, 0x0) (async) readv$auto(r1, &(0x7f00000000c0)={&(0x7f00000002c0)="dc415a231e36984618e578cc993257fac873d3661f0c59c0ce2e4ce4c974e982fbe32954d181f2c0477e3e23c64b6af454510b4280f16df4a7631dd080d6fc41d3694d401f75f1d7a0a873ab72d1a9760d6e931a", 0x10}, 0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x80000000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mbind$auto(0x0, 0x2, 0x6005, &(0x7f0000002100)=0x4, 0x7, 0x0) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) msgsnd$auto(0x0, &(0x7f0000000000)={0x1, 0x5}, 0x8, 0x9) (async) rt_sigaction$auto(0xeaf6, 0x0, 0x0, 0x8) capset$auto(0x0, 0x0) (async) ioctl$auto_FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x5, 0x8, 0x7aef, 0x0, 0x2, 0x7, 0x0, 0x6}) executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 2: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 32: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x80, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) rename$auto(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) socket(0x2, 0x1, 0x106) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0x200281, 0x0) ioctl$auto_TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f00000000c0)=0xffffffff) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x3, 0x88) socket(0x2, 0x6, 0x0) ioctl$auto(0x1, 0x890b, 0x8) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) executing program 1: r0 = getsockopt$auto_SO_PEERGROUPS(0xffffffffffffffff, 0x5, 0x3b, &(0x7f0000000000)='\x00', &(0x7f0000000040)=0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) connect$auto(r0, &(0x7f00000000c0)=@nfc={0x27, r1}, 0x3) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r0) sendmsg$auto_NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa1020420}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xfe13}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, 0x2000000}, @NL80211_ATTR_KEY_DATA={0x22, 0x7, "ab2aa2417e57ee611e3ce9f02cb92acf2ede4b62f421d1c38cbcbd6c3b0d"}, @NL80211_ATTR_FILS_NONCES={0x3e, 0xf3, "927feed84272eb63b82be26bc0705dda7de36a7c30f052744976cd4411ad32c66c6a9eb0a3bc628436726827ce84682b6843674141b4faeac47a"}, @NL80211_ATTR_MAX_HW_TIMESTAMP_PEERS={0x6, 0x143, 0x10}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}, @NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x6}, @NL80211_ATTR_FILS_CACHE_ID={0x29, 0xfd, "88c0c916cce3b5f83821e564c87bb051dfeec4fa781c943c1ebee1b96cb330faa92f6932b9"}, @NL80211_ATTR_SSID={0x8, 0x34, "e95567bb"}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0xf}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) mlockall$auto(0x6) write$auto_nsim_pp_hold_fops_netdev(r0, &(0x7f0000000300)="0e47e06fec0430eff6e24497c30ce41c0477937ad2c3ccfd04dc0490cd797bc23a72377fd5ada82cd1b19cc52b554659754cb6ecf49fb2be55d9954aba5d", 0x3e) fsconfig$auto_SHMEM_HUGE_DENY(r0, 0x3ff, &(0x7f0000000340)='\\.$\xd3^\x00', &(0x7f0000000380)="9644d5654f6ab55cf9cad9df32261cc77521446d63cccd238c3afec0ebfe8de5cd6dee3588df4bc8dc0e18eeac2a4fe2d82798cde2adf27e6145cddb37dfa4d9645b3a97e81a67a942ce70f9a3e6ed570dc5d65fd552a0c498c64d8fb8ab03a604cc4c03ea8144114dc06675ef621512a722ded67fb4462d7c2cad7dbd0cfd7424b9273b966f8ada9bfc8d5d34fdb37276c04daffd39790e793375ab", 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000480), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x1c, 0x2, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64=0xbc}, @typed={0xc, 0xe0, 0x0, 0x0, @str='nl80211\x00'}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x10, 0x2, 0x0, 0x1, [@nested={0x4, 0x43}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x8}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x10}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x6}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0xc000}, 0x20000801) sendmmsg$auto(r0, &(0x7f0000001880)={{&(0x7f00000007c0)="7bbb672aab0ee6cfe8e99bf6f5a3e5231a75361443fee8d093075872ff3e38e078c7e36d0a6d3a92d4ad1d2d303e079968042b2f65754edf58cc095d4a3f13d4f1d16cfab71b0ae2398e3f30d7a6aeea20aee5379531f8a2a6355d8e2a7d25dcb34bc94cc4d8839b5629eca219e71bf2923aa1f5f435c9ac84dc05b679d9c06eba05560a0ae7d97a1a3829fec7278570951f3e45576ce3a15981ebb9c014acd6a2bed28bc3e73f530fbbff3c86bf9d8a0529b00bd07c2e087239e41313e20f481acea3568a84aa48d1628ace7715c64247cfcb37e0a03351520da8f97c59936767050fc5a375aa0e8ea207c495cbd0839f2f3229a3a3583eb12abe9912173c04d9e452cd61d3f17af2fc9380adc19b4a65f2dd1c7efdb9c30c63535edc79c8c238b639fc81ea9d35f6170b07d304a5624abbdd135d94f8c95b1c6c6f36d24127f855e139fab7ac797492c663cae5ecd02afdd4b50d555ffd8df5295f78657d4ebbe5882ec36dfa261be70e7e0094d3a852bd896a63ca7332f7985b9ec4e5e131e83abfcb7bf7807ec735fcf4e775a3f90cd20f7f978cda9ade13302cd34decf8bee39a0894b844a90445c57a878f02214119310a4ac6771ab0f928e3b174848b280f9ca1c32f3fa4983a50a9c1d97935c9a4244402887335f4121db4dec3f1bd45f6b7ad40e6fd28dfd8d00a32dc3a0389f58e7df57d51f0637620653bfd75d922e065e55a37e4b77ed558c2ee8dd7afb1b3d91ba55a746d462b37383842c13ec0b02ecbcdd72b693118563ae4fc70251e2200a4efc042da4747f05610a956c478a99da602a2f618a3dec1091afcbe34e2ddb3f8f341347a4c5aaffeef19d3678b922780c3f42448e728ec1e035e8897c3f1facb2cac3d8e2e74590ebc39754b6f352a94d79d5d48df15c68cdccc7e4a36136a2441c9d6d94ad1924633fb4a94cb78cdc79aa26f14291e4308d281370da7a41a2f398d5bebde61d3eff7ad6cb56d0b66f5e3cd61ce449d9b42cbcd6717c6ca0591d78cdbc4809df0c9828148343b1faf2f2bdc038e6e1d10e4dc633487dd833b0f1a238757aaca92911edfb3ddc25b81516535d061ab63b2a624d8887a02d3eb3661883f57f163e86ca4fdd6f17d550a639f4fa246cfd1f9ae4efe85090d8be80e6c01297e76d911d3937763d72b2ee7a31a99cfd07c4e0b8521e12df5f4abd2404a5ae0a8426177d4215600981835aa14cce5bb2676dfdb5cbf8a64395a68aea57d7db831ab3a87c897cb20c14efcee7cb6cae134a53a7b2c13629bbf064d488728cf67b9654b84fc5e1ef3779f184d64dced434a6b11355c2c20cc7491a02eda1dfa9ffd0a527ebc6d4fd0f2f22fd2de9c34b476d2ede0d484cb55be73f675cac057ff59679f3b6028adff4f5186958089570aa3f97c91d83f267b54064b9f46bb0677e2a19f4ae332c85cf36b778cd0c75fcc8c9c6f451a212000f5f6f366cb18dc4f815ad447631aa964b18a9f74af65a12cd791410ca9461e339f96a2990cec12849758ec86d87240bcca00c53828f46a29095747e444b0ce7bedcdbaacdd206c8a32479cb4478397ba4fd659902d782e125f7e9b236561f806b24cf250506f40520251ad18139e81c824e988347c7da9e6e94902746cc508f13fe44ea1dd3cf8a4297b96918cd669261469a4f34b291fe80a9727559ff91d52d554531141a510688fa51b102476ff885807b820f1cf42438625f670811af6e794e4edfbff8adac3e2eb2cfc9d0ef917c5f39d8b4d671e9fdf6e2d2b172ca6f73563bbaad6495f3055758cc3c5d489bb46cdd31239e82b1ba000e5a71c656ad5039785a7c65d224aabee705f3dc78dd66d005de94a9979ab931ef617123181c02a7b8f304b3c4165ad74820b8f2a8e526ebf45d1c5e9f0a1f3b568d1623ca6c7994e3bd4524c7cc1d4d4e9d9022364ab3d484e0b1112f1cd3695fa43d8200b11bd23c190f1b6b88603c26607c86338ea83075655ef9f128621d44b5c6711238bd6afd297a07da7275dc35bd608e429df1c6dccf1bc770bc92177871bb26d045f1bbf3be43da50ac82b6c0ffb76f6fab66b0aff68dd266136de6e8077d0aeda39e3c0b65e9e6e8873eec1adbf084d3bb83591d269b1c96c0f681d66590fffaab91e123c24b41dcfd7042af32a8a361f1e974eb11f87c48caa9c66aae8f0e6a0fe4ce6fbae2f34882825f27ea2156c355dc8336a6444fb11991d99cf45e4091c4b49647627aaa199d2123359563fbf30d111b01110b9a347e55f2a065a4ab5a5e259b95e8c8dcc60d24392ff4c032a98993211db0b9bb119095e441903fa232459a231af1a24ee6272280bdc5d5d8284bc9c5c9770f692e38f1744ce104de696d78126a162420224a9df0d5a23cea7ceee8b9be7fb8b0aa7b07fa5a79f87d76016acd61aa91229023e10bd2cce9e492754357550695d6cb76946c68f755d6ffcac025d5b4fd81e7864878c8793165176fe236bf532db475571bdf1361a84103e7a9c8432b0a6aa6d968afeaef32f7826be22c206884dd405d96f2c7f9223a889f573ea5ff2c4972c1c4fb877ce5ff06ef8050507ed7e72770e4d1b63ffbc0c54c941b62e6aef1ebef48449956c53dd20e13fe6f0c38fc8417841405f7183e6b76534cc5be85a19d39c5aebeecc2fd470ecb02dcc9874b8e700d228391cb16e009c31b8b9a169befcc5f8cea357cb87fa925a001af9b39d99f6901e22ef8ede43af382b8de2ac38f8900499505d3bdb380596c7f8664b32a4175f48dfbc5f756f683dc7703a4808cc7b84687eaac3eb839e5ffbe22bbc03f638d40a0105efaa5be477f705411f15f2bb2badce58d8955980b358b34befeaa59938d3e8eea53add4cadf50395b0836fb23518c83fffaef05be86875ef28b2738e0e121a616033d7417e5ea7442d589c31457e27f6891d5ef40073533d1826ce0b8bd02f477c392951b9bb64a55c06e566d0fbda6c4cf7c48a5a131fe0335c2e2711eba2a46cfd973ef47c0ba5e05ea046a2346aeaa7a2044eb4e6ece3ace7c4700304d4deb2cfd2bdd2acdbfcccfce00cf350ca4f89e7cbc9cf9c1dfd9c7a58195ec7138760e7d344f7d027c49a4c70ab29e97561aebfb05460493c4785f31d57bb0bf49a13e1be92bff5538533ac04e7a95e94e3e7f70fa27a18d20cec61112abf9e6c78cde74526cf0f1507191e751f43b0685e877467f7410e68fbd402a50afffabd1b3e6f6cdba654bbf64d139485a792f6b796732968e895f18fa05733ee58ddb84f165fc59d32021288182af0834c3ae1b9ab88870db7cec704b0e5c2e3f8d5f4846585c961525bc32b5c918a569712644699f3384cbdaeee40edb278a35707165f7c8b72600e8dc4c58aa1f2b826bfded11d92bbba00fa045979e6380f7222c78e923098773914d8b17ad90314287ad333ce21c8d8c3d9995a6e440b2e285650875bddb10c80fe060c1c5a6edc62f333676580c9122be793b78ddcc4b1ec895af8476625e521bc31966159907743a9d7246e84cd6ebf8c8ec73e1aacd710e37a4651e894405b33b93ccae92609f963f53700c87a9f26ea08c8a4b315063e65a0f73dca249f23cff11533cd93aaa45058f8f6777403a29ebb0728f22bf3cd874e552d06db662f58d039976cd3b757d6877c3b99fe2498152ece8c0f62c48e4d3fd064066dfe04bc10e719a3a0ee90c62dcd19bf057dba06a6b216022bc229800009807640e641c0449ec35d64adbc2046150d6de65ac8847cec77fd3000cb40203f05f5d43a18a73f32b115187e8e991950acf12598ea8c51f0d748e58ee458c1506df7728193287ff66054aadc2a02c29d7f1f680c209fde39684a8180c80498a064fdbfbe8f368c73162d2267e65673019b4bb4d9cb0e9fde7d25ca937c18878af34142a01a9b885ac41f279f28da32032e1cb264dc783156b7220284d10deb561fd30c716f4eaea315155f3eefb4c74fb6ed1f84e85f16770851254eb599ea6cd9b40933f9f524eeb42dd9d452626a354d3ca8557f0264bd9aa9969356c34f556381c0cd34ad1c48ed022ea675f6acc744cbfeae0d6cb8e5e9bfaea0e84de16c3c869aacd176fcf4c6aa87d2541f37977daadf287b324fe4f6f64bbd8a74705c75d20a195cda0c951668817d3aacfacbc78d028b08e0acf01773f91054831e7ed6755277f4adb8ae81619e7ca1489f5a43a6442f3082686ca8d8f702e341613f29f17f7699e46569db5b03a73fa6d6b63220b7bfb9938f065a4e3d948aade4053233c3eeeda3bf1ab8813af30e504c56abbb19057ab4f5f79ed04e4ff678628de1df283262e2854eb026ff6578057451d7e9e5375903053b80dac64bc84aac0eb5dbd241411af677d099c968f78dbd59f0a723c8c087bd63096004e9b8cca9bb1ee27c0489393e2fa6c1b38ff74cfb4f1dde21e6b73d76c1fb02086d0b15eee991686a217dfe81ecb27c6952f04146d8e3b18a3c4b8d7e24e6f29e545aa375649d59100e814c6ce750caaea39312f0acf673f7a22e8aa999a4792c0fcb7a7d5ed2358c074818c7c593b86289d68150383ddbf30c7d9a60ceb0ac23c7fda2521fd1838c85f074202bc90d86b42229576fad104b48fb16d1dd670b5bcfe860e6dcac075ad067f8c5401c72cccc2da3fe90f657ccae7a3f9396639d0f1e4bd0a0b94e1e3dac2df9aa554c49ac7952b916e1ad49eb49d1411cee9832a6c76a11a5d84e96a7756de6771b69a242ada13b4c485a6ab59d4fe1f8739d9b2d46807f18b09b32473d6348e2828331002cc4ead0d7d8d046597dba8ff651a946849ce2a21a22294f913566e18cd65a41f821d364a4d7b1ed538194758a3dd7cb1febdbad1f8dece583326f7c3252c0c6f1b7c4d9c3a146af9011e60a0690e75d0566e267542db6412b504bd2969bd31fa2067741c12ad0e3997300feb18541594ad7b8ed8cbed788c483798f2679377f78e73439d0c9b0ac08b83f59172215ca11289386cc41b729a82308abe846e889967be32bae69ae9363b013e8ddb41582204f4c22d40649cfc05b32ee15f7021ab167ea2ae360924d6d2e9666522e444b90bab3f83fd32dc0852e37aaf8499cd9e56e40c8d8f906566008fcecd16aa736cc5b86417e7b1d58a3410ffbb1f4d78e3b96ccd6c36cb438c2f258408152d180f6a52678b2b70002a93c02083f1c510ebf89113479030860a9943aa261669da60942cee11980aaf32f6d770c4624063fc2ada8359ec7b0b4a50befd3859357a97fbd6080f7a51d4a38c95015b0c843775551623185324f9df968c70cce99a3402bb8f461d32a95f26198f5ecb02eee944a8c1d91d13d4914d352019e7518178cd91b5c99d729dabf2d542526a9e1d1b85d23193f7c40395a5833cda14f6272f85410f842fee3f5b6db7b78d97b96169e59a29f845fb0f9564d5bbc019ec21bca1753ba0afc67ec183ee24fc2305fb4f86eb91123a54f1f75bb9bff151203a56bc246541c74df53d7bd58ce3d08433773646f591737d648ccd2e3d5a55e4e04f6da0b368624e2aa6166bc9cae8ccaff4ad2b0bb0825fba24ad4ea59f1a171c21879d12eea830fab7dcd8f0b560b03a94a48448f163b833548431066eba9e2514cc042c659d0d00eee18eeed7156b793836d698e3858c7eb77c8f35846675a0ec81437f37c54ae82e0d25f4a53e229db9c62fe1c99398518e873f60d802a87f90e7f26393c1ebd22cc4643ce33f136df08439ef41f3a1dd86ad0135f2cb7913fd61f408b6d6d338165aba305643c238115ffcb52ba6ccec78f2adc", 0x5, &(0x7f0000001800)={&(0x7f00000017c0)="902c423738bed9c7eae37ad64293b14c8c8a", 0xfff}, 0x4, &(0x7f0000001840)="013fdd645d79c799c347e85bfa8d3ce7a57202862373b687d040acf21dc658c3", 0x5, 0x3}, 0x5}, 0x9c, 0x3ff) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f00000018c0)="52bc28780b95513b3e4ba886b99906e389650b86ca7bddc1b23975a5cf860e9259dcd889520c18e080708de38d188ac68409d1e0712e6fc427378a2994e240ef59c994b4cafc9762b869cd52256c6d805c0f2c740d01abba7fcfe4df30e03619e3784756ea0254a430c7bbbc285bd703cf72c8d8361654c648df5fc6a41eecc55868113320290ff4fb089427817210a0bcd07bce72afd4fde063adcdf42d25e501c128271fc92a574d523aed92a3616a8c4c0c10da6660fc92621baf0ee664b4af6b4149f6a5e547b5ff87e83a40bc1e9eb7d1fa6665964acef3e1") read$auto(r0, &(0x7f00000019c0)=':.\x00', 0x1) r8 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000001a40), r0) sendmsg$auto_IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x294, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x280, 0x1, 0x0, 0x1, [@generic="269ee5ffe6bde4da25afbc5ef76a66e4764a991a133c6c70e6708d7d1fba39c3720a3ae59d073c92a39d7f0dbc9e0925d1e29f800fef7d2bdaddbb80640dae63ca18296e461cba4f2cbb58bdd6ab36f57d87fd82812ca812be8bb6c6a76c0b5acb4dc955dd76b3b0d030048c67906a03c31dcc1bfec6bf239ca3da18c691fdd87cc6acea8d66abfdea341f359ff3b1505bd26027cfc21f8d58924fdf0d5796dc9ba6b9a42e20818d1a3c55a8225c76868b1ec774a7adf0a003627400cba1bacce3f2ac9f9a543fad0b032bac29087a336a31328b8f772918d5b0ba4ec78146ef4cdccd96a3a4df95c7a1ec3546a3997856e98588f40eacc3", @nested={0x20, 0x8d, 0x0, 0x1, [@nested={0x4, 0x26}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0x4f}, @nested={0x4, 0x126}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r0}]}, @typed={0xf, 0x139, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0x9a, 0x30, 0x0, 0x0, @binary="28b50d64d5b62ca7826014160c48b1b2e39ffce4356b9443e4f5e2ab95cdcf7d4584fb0124ca49d3d0164338887e22ce4f11b0dcc38111cdbd5bf68d21a7492345411f21894324780c17fabcfed392925531c86533d49f763b624bd890f379e99e4e5d7eb817577f1bb3a03984486ac11bd1d523d4c8811d79b1e7d9c57f5500d53322f5d68155cc6d58c4d6edf9047524e68a20aec3"}, @typed={0x9c, 0x71, 0x0, 0x0, @binary="911b8e5998ff3f23c54512ac6495bcc9a1a1aa4a95c36a719cd1c4d90aa820e89d6144035d074b4c84690d1b167d4732bbfdf64df650a3eee003b6cdc30a82562c03ba8e54d39b8d3a322b7323717e93cabcb4d78663bc3372466e2ada069ab5afbb7e1ee687be6fcd6d61b39b45e41405cf3c9aa3f21c7a285278b89722711c1c9f6e2f064d1fda7fb3d25f721bc491b79f2def1ab56f96"}, @nested={0x1c, 0xd0, 0x0, 0x1, [@typed={0x17, 0x92, 0x0, 0x0, @str='*]@[\xf7],\'\\-\\)#-&$),\x00'}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4044894) io_cancel$auto(0x6a9d0b34, &(0x7f0000001dc0)={0x8, 0x6, 0x6c4, 0x6, 0xbb, r0, 0x3, 0x401, 0x0, 0x0, 0x3, r0}, &(0x7f0000001e00)={0x4, 0x8b8, 0x1, 0x7}) ioctl$auto_BTRFS_IOC_SEND_32(r0, 0x40449426, &(0x7f0000001e40)={@inferred=r9, 0x3, 0x6b31, 0x8, 0xfffffffeffffffff, 0x1, "f80dcb1b8ec5d9f0ae7c83bd7251a81e46a1e8e05d5342ef3aaa5abe"}) r11 = clone$auto(0x0, 0x7f, &(0x7f0000001f00)=0x6, &(0x7f0000001f40)=0x3, 0x5) sendmsg$auto_NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r11}, @NL802154_ATTR_SCAN_DONE_REASON={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x20008800) process_madvise$auto_MADV_DONTNEED_LOCKED(r10, &(0x7f00000020c0)={&(0x7f0000002040)="1830caa493fba8e5c65410c4d6000849d8525744bd50edf095bfd034ead92f23a7fd88d32a2a353224611f6a94f54284f34f4f2b9e91f45b5e89b4efd6a9817138ab98a0faacba", 0x400}, 0x7b8, 0x18, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'lo\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PHC_VCLOCKS_GET(r9, &(0x7f00000022c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000002180)={0x100, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PHC_VCLOCKS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x100}}, 0x5) ioctl$auto_XFS_IOC_INUMBERS(r10, 0x80405880, &(0x7f0000002300)={{0xffffffffffffffff, 0x4, 0x800, 0x40, 0x8, [0x1, 0xf21, 0x0, 0x5, 0xffffffffffffffff]}, [{0x7, 0x2, 0x77, 0x9}, {0xff, 0x10000, 0x4, 0x8}, {0x3b88, 0x3, 0x2, 0x3}]}) r13 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002400), r9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r9, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x34, r13, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x4529}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000002}, 0x4000880) sendmsg$auto_IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) unshare$auto(0x40000080) io_uring_setup$auto(0x7, &(0x7f0000000080)={0x200, 0x2, 0xe06, 0xffff0000, 0xfffffe01, 0xffffffff, 0xffffffffffffffff, [0xb795, 0x7], {0xffff8001, 0x7, 0x1000, 0x6, 0x8, 0x70, 0x8, 0xc723, 0xffffffffffffffff}, {0x4, 0x81, 0x4, 0x8001, 0x7, 0x8, 0xa, 0x3, 0x4}}) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x7b7200, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x4, 0x8a15, 0xdb, 0x9b72, 0x5, 0x8000) r3 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r3, 0x300000000002) creat$auto(&(0x7f0000000000)='./file0\x00', 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x25, 0x6, 0x40000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) ioctl$auto(0x3, 0x890c, 0x38) write$auto(0x800000000000c8, 0x0, 0x1a) mmap$auto(0xffb0, 0x8, 0xdf, 0x9b72, 0x2, 0x200008000) set_tid_address$auto(0x0) close_range$auto(r3, r0, 0x20000003) io_uring_setup$auto(0xfffffff5, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) r4 = fsopen$auto(0x0, 0x1) fsconfig$auto(r4, 0x8, 0x0, 0x0, 0x0) open(0x0, 0x202640, 0x155) executing program 0: mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) (async) mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) futex$auto(&(0x7f0000000040)=0xce, 0x1, 0x101, &(0x7f00000000c0)={0xfff, 0x8}, &(0x7f0000000100)=0x8001, 0x5d33) socket(0x2b, 0x1, 0x1) (async) r0 = socket(0x2b, 0x1, 0x1) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) (async) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NFC_CMD_DEP_LINK_DOWN(r0, 0x0, 0x20000001) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001480)={'veth0_virt_wifi\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) (async) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) sendmsg$auto_NL80211_CMD_GET_MPP(r0, 0x0, 0x880) munmap$auto(0x8000, 0xffffffff) getrandom$auto(0x0, 0x6000000, 0x3) (async) getrandom$auto(0x0, 0x6000000, 0x3) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) sysfs$auto(0x2, 0x10000000000048, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) (async) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB='N\x00\''], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) executing program 0: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/netdevsim/del_device\x00', 0x501, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000040)="34aeede84184", 0x5) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x6, 0x0) bind$auto(0x3, 0x0, 0x6a) r0 = setfsuid$auto(0x0) msgctl$auto_IPC_RMID(0xc, 0x0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x5, 0x6, 0x6, 0x1}, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x1, 0x0, 0x3, 0x5e7, 0x401, 0x5, 0x7ff, 0x7, 0x1, @raw=0xb733, @raw=0xf54}) shmctl$auto_SHM_UNLOCK(0x80, 0xc, &(0x7f0000000200)={{0x9, 0xffffffffffffffff, 0x0, 0x80000000, 0x4, 0x80000000, 0x5}, 0x6, 0x3, 0x7877, 0x8, @raw=0x3ff, @raw=0x80, 0x1, 0x0, &(0x7f0000000100)="7c491d28fae43d4f8233fbdfe97bdbfbddd94a48a6b383622652c8fb5da16dfe5a6f09446547a8a0b4e97e0f62a1fdc296aeb341294920d2008a579d49e88c851f53fac215", &(0x7f0000000180)="f85013f55a5fc9b77d1dc6aa78762d95e3b9c4990113b372944d735554572f032b8eb88c008484a378c18e6be2e8c2ec61288faba81dc747e7a60fc56667c6dbd454fb85b88556163024d83d7e51d31a36f3a5d78c4cb3"}) setresuid$auto(r0, r1, r2) r3 = io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00', 0x0, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/hugetlb.1GB.rsvd.limit_in_bytes\x00', 0xc2481, 0x0) write$auto(r5, &(0x7f0000000040)='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x8) setsockopt$auto(r4, 0x107, 0x17, 0x0, 0x4) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) r6 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES16=r6], 0x1ac}}, 0x40000) r7 = gettid() tkill$auto(r7, 0x7) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000001900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000000340)={0x1520, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x8}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x100}, @NL802154_ATTR_WPAN_PHY_CAPS={0x21d, 0x18, 0x0, 0x1, [@generic="545c6d57afce6bddb03a9d047bc411788b3e074d2bfe2197141391fa83e357748f1e900173fd1855add624ee799f9a6d944c39591ef18653e37a9daea983aff6fe466a27a03bd9b4cb067022c27da105b71ab33c00d4aaa4f286e423021cf8acccb6317b155e2be60748a555f733820e17633faefbcd1fb3df7417bb16e0a4a73a5e80cac4206e2ef936eb92142223c0a928137b619c95745f78adf9a7285f2b1e663717b6c87aab7f24e2b4c24c22f5b903a1ecaa78ebbed30ff14e427302a71ddcc37c097b28cd9351", @generic="621a71007cf9066dd1be71511950495fbb31c6a91b041698b796df38063e61628c40d6927b23d4924b6e4a5a3ff833acb52a1e485fb5cd67181cc70b203724ccdb8f1a01806bb52519f681b06c03b0c43e8c499c820d42097b7ed79ec790a510ceec22687dd35d5e6ef5be", @nested={0xa8, 0x9f, 0x0, 0x1, [@generic="6e11039a9944663a33c934302d3a90148d951aa06958af2e73d744abfb3de49c9743d4e376481f08d779058fae3a8141edb0ae9ff5178711ae29208155627630d42710b703f12f7ad3e5c560c48db5a24db087135ff94a60356e5ed14c4ceedaadb89a2205310133100ab1a86c9dfb827cc2d05718d958fae8ede3ffb7119d48627d004a91b34b386c12400ae74699053d2c96b4fbcc35c243ca0d641bcecf30", @nested={0x4, 0x13e}]}, @typed={0x3c, 0xf2, 0x0, 0x0, @str='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00'}]}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0xfffffffd}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x12d0, 0x2b, 0x0, 0x1, [@nested={0x1ba, 0x34, 0x0, 0x1, [@generic="9c07251e1927ae8034a981eb118ec55c0445b3559423fd7b735faf98e1956849711c5058be3bbd746771a1280c88dade0ed34b0d2ddcf5615547aff225a78299b3916e420063fe1e909e84ea5e7f6a45543d6dd37440ec6282b34869e2bd2f58e87471cb035f4c08241fb0ad7e59425e85c4e49026ab1cbd6cbaae8068b7270b8b54b29ab229c9e40ccbeb2df17b017b8e8381bcc7023b257984884cc28552ab200729341d2cbcd667d9e8b259ae63c918fd6ed18c7cf705473e660d6b68155c75614dc92bdd144c9e8ab10a", @generic="26cda08ee158e60373367896306bc6f3a2bc7ed44b59140faf91129f65136a5ebc7cffeb36a4d4e9c4384d72c5b89567e81dfbca492bcecd7fd92be271c788630d1e729d90803498aefd2db0efbccf001775558f1311c5eaa796777648507874a150af7db3e4ff1250ef8b45", @generic="d2341e0706f7c358fb3ec10b14170a426f8dbaeab63b1d907e009efc53aa0354011bb258ee3211018989e590f552e46195cd20781a8299f082b485f87d0f1b731736ee0ad39c058849fb7c72d34eef79bac1a4cfbaecce7c5df911465bffba8796a2e5e633b0309f46e620b76925e4065a35216827310b97324b", @nested={0x4, 0x3c}]}, @nested={0x106c, 0x6d, 0x0, 0x1, [@nested={0x4, 0x1a}, @generic="4053586afb7f85c7eaef16c645d5bf826671de246015a7ed80085b63c6b71c2e0e22e2d63ab6d55658e51f92", @typed={0x8, 0x13, 0x0, 0x0, @u32=0x1}, @nested={0x4, 0x15}, @typed={0x8, 0x122, 0x0, 0x0, @u32}, @typed={0x8, 0x107, 0x0, 0x0, @uid=r2}, @generic="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", @typed={0x12, 0x84, 0x0, 0x0, @str='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k'}, @typed={0x8, 0x10e, 0x0, 0x0, @pid=r7}]}, @generic="d14903ec700857c873ae9be3f228b36dba1c9111d46a35b24aba57c4fcce1c7df2d7bc75bfb27584b351d42a52cbf03576540b13d94587981aebb70194e2ed85575dd315eda5156d3a", @typed={0x8, 0x7d, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0xc, 0xf7, 0x0, 0x0, @u64}, @generic="1f1181e7bc7469609b2b387016bfb266d819479e2d3974427c6e2199707ad71604a9a6d41b2b4b8a01526f0355ee4dd03088f5694480104f53723dc95c7445c9c0", @generic="68e0aa825c84"]}]}, 0x1520}, 0x1, 0x0, 0x0, 0x200040c4}, 0x44) shutdown$auto(0x200000003, 0x2) mq_open$auto(&(0x7f0000000280)=']$\x00', 0x0, 0xc, &(0x7f00000002c0)={0x9, 0x7, 0x100000000, 0x8}) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000001940), 0x408000, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) (async) mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) madvise$auto(0x108000, 0x800034, 0x9) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) (async) mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0x404, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES8=r1, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x68}, 0x1, 0x0, 0x0, 0x20040084}, 0x40090) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) r2 = socket(0x2, 0x801, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) (async) r5 = geteuid() sendmsg$auto_NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x30, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}]}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@nested={0x4, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x814}, 0x80) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) socket(0xa, 0x2, 0x88) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa}, 0x58) (async) write$auto(0x3, 0x0, 0xffd8) (async) ioprio_get$auto(0x360, r5) sendmsg$auto_NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x320, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x204, 0x2c, 0x0, 0x1, [@nested={0x121, 0xb4, 0x0, 0x1, [@typed={0x8, 0x6e, 0x0, 0x0, @uid=r5}, @generic="3574c3e6819edc42c2662eea7ea4c993a9b844e2c1befd2f8f2ad59b139416b6a1242736b08c7f1be2725773a1732bb0ff2b3784308f14c73a73fc8944e1001e9024b51255878e5bce2193c43432aea7356bb239c8f654958aa5bb0bafeaa95def745ae8d2ccb2d3f2ddead7c23638e0d6d94e7aafafdf92b28b8b75be94969b5c33ea78254ab018942054b99a61a4d7af4bdab8da28c098e3c5c136501df02a77379969421424c7d61ca1f7443d16447c6d9280a69625288c3b046e2528a243de4e603e2ce8c0ef53762b1c02db326b69403e82a4e09225107e08c94fb7f84630730a5ea05ef219259d18d2939c88", @generic="0e3c6251f6d3f58caeeec5acedb4e1a9", @generic="4b14b1116d6fb4e3a9bbfaace814", @typed={0x7, 0x2d, 0x0, 0x0, @str='&^\x00'}]}, @generic="0ed894b4", @nested={0xd7, 0x12c, 0x0, 0x1, [@generic="e3aaaeb3b38caf53194804a4b9c8a6814069cc10fc3b375e46ac0af13971292172df97417e202ceca4af5e0c345625d9a09bb70c2ef27010fe0ac070c24b34977d3ced52810086424286618c47e5c9fde6de6ed78f1ba2987671d1755a6459034479b52d36ec037519ab55f8190f79c3c8858d3cdd6b9dd4bdd3d071767e539b97a19d9f087cc0c2dc62bd9e4618cd4a491b8db818086c401dde293d5857895b4810eae0e8636c6e10255bf0b017d41312314865adbcb27f23aa52e65b00a513490526c72ea418b4e1bd9677df2b16c54c0634"]}]}, @NL80211_ATTR_TDLS_SUPPORT={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_HE_6GHZ_CAPABILITY={0xfb, 0x125, "73cf76a3777fa6588701079e4d87b284bf704441d498cb641b061fd17e5642cfbfa368ff6e15ef4d44df78ed46fc47e24a071ca0fd688d90254fc4b5042f293eec13e3fb7a01f0d311b872a024e015c3fe9bc205fc411b54b3cbd64dfeda41963e43ae6ea8e397b66eecfaeefa690105112b56229ae6674d38d61ef616686ab5b1360699eb96b70552abcc5562e2d7708ad3fa42f3056a74ed48eab1699c399259304dd10c03d4d061ba6834fd69c076f9b2f82826929339a45f084e83fc31cc115048fb500419b655b56f596936033b5d18a8974e8d86332cc4450c107097a14ea2c2ef8176d6769a3761101b04cbfa1cd825152a9957"}]}, 0x320}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x89fc, &(0x7f0000000000)={'bond0\x00'}) executing program 1: prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x401) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2481, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) setrlimit$auto(0x1000000007, 0x0) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyd4\x00', 0x40001, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000080), 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x7ffc) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a3733f993b15227c69597e42ed0479e572dceef2ca538fb4eadd4d1dc5d99dbcf758ee63bce65780f7c2891d6ae72b861df3e0638c5ac77776fdf3e61416ea60c63f66dd577c0508e99a24e40edecf41150eec786510c177e4b5771e321d28b1fbe514cf1c815d2a0f1c778837aeadf8473ac813a8e6c17dcc597be394fecf48f107e6c294e415dc18359cd379772ff328f3fde5dd3ba80eedde352eb65a3d205d5f4edf7309d07", @ANYBLOB='.C\'', @ANYBLOB], 0x1ac}}, 0x40000) read$auto(r0, 0x0, 0x5) ioperm$auto(0xfffffffffffffff8, 0x8000000000005, 0xe) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x48140, 0x0) set_mempolicy$auto(0x2, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) unshare$auto(0x800) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7e, 0x4) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) executing program 3: socket$nl_generic(0x10, 0x3, 0x10) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty13\x00', 0x428001, 0x0) r0 = prctl$auto_PR_GET_THP_DISABLE(0x2a, 0xf764, 0x0, 0x4, 0x0) ioctl$auto_SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)="9cfa9d0440a0ae9a9068301efacaffcd221e27d8fc4fa6eaaa363820bdb403190160e7849551a40a5e924916e812901a9a2168c495f970a8b1f5b71a8e77001d357a6b11d4d2cab8c11602cff27e367ac675566bab1a89477d083714f158625e398eefcda3fe1e7cd80c6f0462e327d17b0aec736204c58fa8a97284a3468db6f3de943e0ebac064f8dac1ea10e0fc9ffedc33f67988ed2fcbabd17f5d1d71a47b2059a7fb79b0e7f3501a131005279e4411faf01a23d55ab23fe620ae3fe36122c5ae0ca58ccff9c063ef92423b6dc1a328a705814e59b233786ee3f6c2dd12eba8ad056d04aec14a05ef07f43b84657951ab657a6c4f41") (async) close_range$auto(0x2, 0xa, 0x0) (async) mmap$auto(0x3, 0x20004, 0x4000000000df, 0x1c, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1e, 0x2, 0x0) (async) sendto$auto(0x3, 0x0, 0x101, 0xfffffff8, &(0x7f0000000440)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x1}}, 0x4706) (async) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r1, 0x0, 0x1f40) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000080)={0x0, 0xa}, 0x3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0xffffffffffffffff, 0x400005, 0xdf, 0x13, 0xffffffffffffffff, 0x8000) (async) socketpair$auto(0x474d, 0x2da4851e, 0x1, 0x0) (async) socket(0x18, 0x2, 0x0) (async) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x6, 0x8000000000000001, 0xd4, 0x1, 0x6, 0x0, 0xfffffffffffffffd, 0x368e, 0x4, {0x32c, 0xe}, 0x1, 0x6, 0xfffffffffffffdfd, 0x11008000, 0x0, 0x400020000009, 0x81, 0xffffffbfffff628e, 0xa747, 0xdeb1, 0xb}) (async) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, r2, 0xdc5) io_uring_setup$auto(0x1, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) move_pages$auto(0x0, 0xd0, 0x0, &(0x7f0000001140), 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, 0x0, 0x18800) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) brk$auto(0xffffffffffffff66) executing program 0: lseek$auto(0xffffffffffffffff, 0x7fffffffffffffff, 0x4) mmap$auto(0x0, 0x420009, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000b80), r0) sendmsg$auto_IOAM6_CMD_DEL_SCHEMA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="080029bd700e0000002505000000080004004389a19ab98af533279fa052030000006ac2e39f7a0bd2b9d034e237a228b595e7dc903cfef642f221f7b96d032507fcc56ce260e8038e0d4b5732df9a6e6a2bac835cc8f95b2cd36e76abcbd327739144514c612ddfa32ffc17ce761f50f09d709fe12e495dae3b7ea7a120aced2bcada2702047fe66e310000541d43642cc82f9ae996bbb4f6f93705c5f5d5a20bd2dd1b44c438850b22525e7dabbbaf7bac6e56cffaf1f7d783c90093"], 0x1c}}, 0x40040) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r2 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r2, 0x0, 0x39b8) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x1c) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffa, 0x8000) r3 = prctl$auto(0x53564d41, 0x0, 0x0, 0xd, 0xf4ff) r4 = socket(0xa, 0x1, 0x84) getsockopt$auto(r4, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x83) r5 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/smaps\x00', 0x2, 0x0) read$auto_proc_pid_smaps_operations_internal(r5, &(0x7f0000000040)=""/93, 0x5d) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) open(&(0x7f00009e1000)='./file0\x00', 0xc162, 0x0) socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@raw_tracepoint={0x18, r4, 0x0, 0x9}, 0x20c) bpf$auto(0x1, &(0x7f0000000080)=@bpf_attr_3={0x5, 0x0, 0x702955be, 0x5c, 0x4, 0x9, 0x80, 0xe4, 0xfffff800, "0566c8ee7c78a925488276d7697a12bd", 0x0, 0x2, 0xffffffffffffffff, 0x7, 0x9, 0x4, 0x7, 0x10001, 0x0, 0x8001, @attach_prog_fd, 0x7e, 0x4, 0x1, 0x5, 0x3}, 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="686435a3", @ANYRESDEC=r6, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000080004000900000008000200", @ANYRES32=0x0, @ANYBLOB="0800040073"], 0x68}, 0x1, 0x0, 0x0, 0x18a64d47ddeca1f0}, 0x40090) socket(0x2, 0x3, 0x100) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000226bd7000fe000025030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=0x0, @ANYRES16=r4], 0x68}, 0x1, 0x0, 0x0, 0x4044080}, 0x40090) socket(0x10, 0x2, 0x0) executing program 4: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) socket(0xa, 0x3, 0xff) (async) r1 = socket(0xa, 0x3, 0xff) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "00800000ffefffffff0200000001"}, 0x55) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x400000000000003, 0x29, 0x6, 0x0, 0x3) openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) (async) r2 = openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0x9}, 0x9, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) getpeername$auto(r0, 0x0, 0x0) read$auto_dynamic_events_ops_trace_dynevent(r0, &(0x7f0000000000)=""/14, 0xe) fcntl$auto_F_GETLK(r1, 0x5, 0xffffffffffffffff) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) (async) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) executing program 1: r0 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB="010026bd"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x20000010) openat$auto_trace_options_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/options/blk_cgname\x00', 0x4000, 0x0) r1 = socket(0x10, 0x2, 0x6) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000040), 0x7, 0xa505}, 0x800}, 0x5, 0x400a) unshare$auto(0x40000080) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x7fff, 0x2, 0x7ffe) (async, rerun: 64) io_uring_setup$auto(0x6, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x18, 0x4, 0x0) (async) openat$auto_fops_blob_file(0xffffffffffffff9c, &(0x7f0000011500), 0x40002, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x20c40, 0x0) socket(0x2, 0x801, 0x6) (async, rerun: 64) openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/uid_map\x00', 0x80a01, 0x0) (async, rerun: 64) write$auto(0x3, 0x0, 0xfdef) (async) openat$auto_proc_mounts_operations_mnt_namespace(0xffffffffffffff9c, 0x0, 0x121080, 0x0) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x20400, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x103400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42dc0, 0x10a) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x8102, 0x0) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/tty17\x00', 0x0, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptye4\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) (async, rerun: 32) ioctl$auto_TIOCSTI2(r2, 0x5412, 0x0) (rerun: 32) executing program 3: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) r0 = socket(0xa, 0x801, 0x84) set_mempolicy$auto(0x6, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f00000000c0), r0) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x2}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x9}]}, 0x2c}}, 0x20000001) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) bpf$auto(0x10, 0x0, 0x6) mmap$auto(0x0, 0x810004, 0xffb, 0x800000000801f, 0x3, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x0, 0x5, 0x7) fsync$auto(0xffffffffffffffff) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/nr6/statistics/tx_packets\x00', 0x410000, 0x0) pipe$auto(0x0) statmount$auto(0x0, 0x0, 0x1fe, 0x9) write$auto(0xca, 0x0, 0x2d9) r3 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r3, 0xaf01, 0x5) write$auto(0x3, 0x0, 0x100082) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) lstat$auto(&(0x7f00000001c0)='}[,&*}\x00', &(0x7f0000000200)={0xfffffffffffffff8, 0xfffffffffffffe01, 0x3, 0xfffffffe, 0xee00, 0xee00, 0x0, 0xc4ab, 0x9, 0xfffffffeffffffff, 0x9, 0x2e2c, 0x401, 0x1, 0x2, 0x3, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'netpci0\x00', 0x0}) msgctl$auto_MSG_STAT(0x7f, 0xb, &(0x7f0000000380)={{0x5, 0x0, 0xee01, 0x1ac1, 0x9, 0x2, 0x3}, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x8, 0x6, 0x4, 0x2, 0x8, 0x2, 0xd9, 0xfe, 0x9, @raw=0x58f, @raw=0xf5c}) sendmsg$auto_MACSEC_CMD_UPD_OFFLOAD(r0, &(0x7f0000003940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003900)={&(0x7f0000000400)={0x34cc, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@MACSEC_ATTR_OFFLOAD={0x1395, 0x9, 0x0, 0x1, [@generic="3e7ccc8dfb4e7404133ce244f7204ed6b7717228daf3d3a5a514898a3f7ec5c1b7b31e18b28afe215cee8b261e9ca62287a3b84d310d78fdedd159e6dfb8258e1680eaa359fd713e52246a6d103954b320ad05de0af7ef613930de595234c02a151c3207fee765c89d72fbc7ee96d96bffcb7aa0bf2ae55bdb128dba22", @nested={0x4, 0x128}, @nested={0x11f4, 0x44, 0x0, 0x1, [@generic="51a2decd8d28fced3d613243c39825f60dd8927b219e8ac84dd33b28eef83684da749a90501314a3013f825bdb501404c18f8b958f173ddbd8768ab59ba2ec2f78bb8f9b1862743de82d35d7806364cc83507273eaf13474fca4a4b06dcb7afc6db81a384fee98b4aa5844eb1ee28ea8960f2bb49aa65d881e91875e1e637329baf1ca281f09e851aaacac8c9746e84a34d8ae49aceafe9508804c2dbb9fdad6b479532301cef0ca", @typed={0x3a, 0xa1, 0x0, 0x0, @binary="0ae7d1430678037c85b3a825e9223145139d10c8080897ae8c23410f6b595af4e490df1d185b5af70f2e19638447880ff2d2dbc096a1"}, @generic="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", @typed={0xfa, 0x143, 0x0, 0x0, @binary="97da6aac091a22131b26b38298cb176c08656717ead2a2e571ad72ba65673dcd3fcdc83e8376fff3e4407388322a472ede305de8ac15b280771cf63609368ee62554a754f5109a337081d825dfac03494648c99b030f97b9f627f0a297ad9c9ee57aae6accfb8b0273f36644686e8e2521e52fde0020063f40b9b90f1aef13ee642a60da78f3cdb5ce4eb382e1aada08d0505505c3332eba23c779d911b6bd0e40937f5d8cf4627ab09002f5b2c93c69fd3c54face56aad6a9a9db1cca0e7c2938e3bde79caa81afe4ffb51ddba127d27925689b645543bac422c0c1c7981a1769a77d10449bb22f1bd289ebe2cee2250a4048c63895"}, @typed={0xd, 0x6e, 0x0, 0x0, @binary="5961499da265d58102"}]}, @nested={0x24, 0x90, 0x0, 0x1, [@nested={0x4, 0x9f}, @typed={0x7, 0xaa, 0x0, 0x0, @str='{\xe6\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @fd}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x4, 0x14}]}, @generic="e33d79806f9f266d528d296d6634a7b497b913", @generic="93dda4970eac01b889818861d9d5817fc81c343aa461c40df25249cd6a105287acb2c4f8f2a3fadad890aced559abecf51940b8b5b9515a73bd20cac44378045a860fdccacba3a0a9602e0f0bcf9fce7439ceabd8d328f290d3983f135777ac35c9a83174d88d20e14a9e5aee75c7ad37c34a232fb11828c962533401f5dc2a70eccfcbb2b039a63c60a5e4044c5a5e6c63f41dc7a1d2a719b7dac668290b106188ee4c28e6074792571991d8c4a3febd48209edf1762cd7c7a9a0fb69898db0af5b81bf113ee676c637e842a96c410ae710b335000ce320bd806b917acc34e450689ce351"]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r2}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_OFFLOAD={0x1028, 0x9, 0x0, 0x1, [@nested={0xc, 0xdf, 0x0, 0x1, [@typed={0x8, 0xee, 0x0, 0x0, @uid=r3}]}, @nested={0x1015, 0xda, 0x0, 0x1, [@nested={0x4, 0x139}, @nested={0x4, 0x1e}, @generic="64072064724333972402ad429148ef25dc2f3a0613c34f268cea2c165c5c49a8e44f213c123f8803c5095b838786b225c07a610ea6aaceab3bb250c5461fed66baa482e176023da77fb2c6a35484b2190b810fefd4f3d2c8ba6095f70991c476a881210fcc5a24521e7ee64656ca9faf5c720618775afae33af27d5f8f30c407fae67a42654814dcf8d7281ca15400a239d87d5780e9b8ca3690b76f00578d93a4beee50d9d7b2682f86833fa895d9dc41218194a56bb2a812d7a32cf81d6abfece5f68032ad830b56aa58a95e0a45afe9881e53d6830bca1a9c9c9c90104bf71ad04ea6c21db4ac6494122af0bb83464ad8a13a7471c00dc000360a9ad36a0be7d8a54307637ed368fdb9fff2fa8550609e12b7675233f09120eaf0df7b057d586b59473f96b5859e07ae88b0e0739731b75d36e5f8ee705f3fdcd7b829b9ad374207f833d9eaee09fe595e9242da196a540749ebd442826d25998de396612d3636f3aa6c815a54596c67ad86ed5353d61dfb46806677b19d5d69bac960b79026884acdc11856636cc7a22dba10efd546e15d41794d8bbd4939e2102d558a00ae1df83bd8ec7b32966a7407d79d3adf8b26592a327cfdd39de6e0a575e0051cbf81878621868fbeead2c9b9525954375ce17e566f15246c7c676f53efbb26f9b5cd930e6b3e31c04b43142cffe0b60874a174089c5eadcae010eba96f5b76a3298f6a29afa3022811c58b01e73052e9cdc156bb0dff9010477e7e1ead93380bb629f20c6058974e0d6494c501313411bd0cdc2d2e82ebf7101c45a5130487525d939c22099d1e30d61945a4b6677b7cab3e775dcac20a67616090571636e83e208ab9798d1f6c67841a672ad5d3bc3d5d703c066ebca8e63e8582c30acf9638a2f8590e8609693cbaf8e1f0417b86770b8897f17790c39215bd8ce84da877a97ac9c2d343b7f50a7010dc3695e06e9581bd0ccd2eaab435932c627e989c13e360ac36268557cf1c52832c3770148f628fc599fee11b69c9b0673159ea17614e1ed624e39f84f21c44a48410a7ef5e5fd1322414f82308685102b214848d745ac662f24ee04ec6dc50634f933f4838b7c5aa241095614b15ffb5f2841f51f03ecfc4428969910ae7bba027dc29f3422293d57dc8906b23b1ebaa0125d64d284fe20cb39f4be32f4f8c23463561974bd12bffcd1093caaadf300d24e0782173635550827ec0499572641b6082529b8648dc334220cbc00ffd876e0a46a6db5014a9b6b87c9d244246edec0d32a37d66c8f0002e3e067479c97b97cf9a1afb28bdba1280cbca627ecd906f1b1f2b27c1e1fe8112aea886396230099dbfcdf60da4cb7568784f88fe0da2fadae86becefea005cf2b68cfc086c79bc3ef69828a5b5ebd9935a16377fd6905295eb6ad9eda7307c179e312a413c5527b5b26531ef0c7cca6efc0073569fd2c60a8ab2be6cff811f8d24cbde2263c33109c4744565f7394c314597251f35e7c96f44dd74894c204d1ab19f8dfe874e2bf316984fecf7ef27e3e806c12c6ff4ffd601068c559df056154ffdf8ad0f6077cdb591d73b756096297db396f2bca4bc0e0b11ca0a4024ac0c8f7d515addf0e23a0e158aa73c72cf3fa279620f1d621c340c78daed0d2085e4e6fe881b5262329221372bd0c45b8c2238db24a44fe2c13c86029678d4fc31704a8dd5c9e02e20c632551465e26cb7fb9fcd14edbe7c9734729289346a15077bd735f76f3d9224bee4b7022592e25a6a79bff639c3655bac7f711ea0b03d82ca0bebdac995931d3be294e1836770f24f5b562635b24c325e4a92d4c771ca89989ca7b4a9e9cb3544a326c5a2cdabb746137c9afa74e6ef6979d904a8f4bdd24a136100eecf9d1822595c3ec3a7224531b93592a9432cd33b9b05f6aebe2a143bdb0c0f2a7d72a7145a8e7be61c00e2a5f69ec3d5fe73af0b0cfec98f002085a6bfdeffabf17196402e5d0108da05673675218839167d18be630158ad3a11ef98cf0e9c14fac864420a5aa12acf1ad4252fc92ed7a776a968f3b983fcfbc4299cb6028604d55c07a2b4a775f9cd257eaf319423482efb8ea319cedb5c4215aed7c760dd12752d87deda4ee29ddd20ce8319fb773e5d29a05762621ecb1592119871ed39bfb55a35f5c77b9adb5ac3bd4d956d6aa75a04af3d670a55c281e883a0f7e18f8865bbe9f22b409f7993e63302e725a5c24be4a51db08f16afa32a9e6ed2108506743025e601a27eb993ce502d614ae0d77f2233048c3349e6f3233ae362e477ceff6ae185a1cdf5032b8998113c4f62aefd447c31c619fb7a683c8e0770d4c02798307c747f5263c0c84c52cb3de4fe3492bae1db1ea2e64d28272018d5021f0f8841702f57b2ee509c62f5d89f913b0b08f99f654996b03f1a262f242228773d371e435ff9cbf4f95d91eda6504cf442a8926b12b37eb2b61e7a310e2d83ef003910369cb9a37518cf115550502a6ffb7592619456b53bf0be6305b482a117caa18fbcc28e8d32e226a1b44974969289a27796bbf75df36ed88c3308db6b374ad57bcbe1927b70382e38e4236e0ccf4e05fdef5c85b475098e9a620b37de94e25570a38ad4b2b4a892fd95172ec849486bd0dda4571f422ff715985c193b14756a9d5e16986eb6b057e57395398819291a31c82b17759467cdb52135b8f1f84c7932881f578cbcc9261f82a1840ace340e8899f64e83fb577e9b97652c3ed2ced2aadd3a385c668e706d59da4e67ab633c5b7c0b344d61ac7ab19dd0e4aebbb97daf0df9f4c47dcc3ffdcb25c2e6fd76b0e729505ec25bf519e238ac854ff7e6b43fd29a70b4868cbb85b0a62fb6bc057e51cf999e1151b02abfa9255fed3e69c3d9d46ceef8df0b0b9288347eb079be404af8b07b12892da6503e6b4cfa9a67e6a9194a626d57c093563b659dffb36546641ee4af6ed8b24edc10ab844b1f457b8cdbcaab6852522a5c1e7b07af1df20cf5c805ecf27dc93aa39606056788ffa3a0c6a41ff1fb9cf2b5632ec983e36e7a19dac520ed303799da866b77c9117ee50423f46cb6ee274d01b7095a5eb344311f4f38ae6e3b5ff4c58d54b10a114365336e9a98cd3d8e25cec8f8b00d1552f105ae6a6d814259b2aa51bbbec535abcd1de11ed82a508d3613c2da20475cb8fdfae1d413f03ee508cd053cfa820d95a62d5ca9a3c28324426cae769183848aa1951bf03d5602afb4dc9e85a94fc54446ee80264b8c61ee121f9748b69af84763623e1d039e37fa313ab6ab5cf6eeb1dd83aaf17c6f0be7bf94f78eb7403d43f951bcccc91523753bc56569e88c00ec767c00d8882587a7c4a32d61d5f34794d7dd21327fe75810b62f11a01d1e79be82c8b857931fd5a46befed0a9c97f02b763a5cbe021360d32826be3f9901cdb8ea45fb6c4190265f707efef4784618167bd461a8a8e1c07dc2b00cefe8ef4008b5d4aa24eb6316cd5d89ddbb1dfb527d1342d8c5b9dafc35a4be2be134c48380ef4f1b47d824329a3f25408b44d7ee50dc9649f8946d911e4258487acb1994d6eb85193960d0ba65058a6e8946c8b71c1e4024aa2c9e1901bfd9d1dbb5645256357ed0534da3e5721d0db6eced55b202a0c3fab574ac39dc9fb0f07cf6725376f7715c32e2806b76f7fd6079925a6c9e9807d408b4d76425caf8417cdeaf27f182ccec2c814fa1defbeb6c951fa5917e3d45159eead9d5b1666ec88c4e145d0a6dab4a0f2a5ff263a23f64905196ddba087a7833691c4c7bf5a95a390536ffd6d48f85bf2b59d3f42a648b5b3e4c67141c092aabdb1943743c80298240978c93a3579f0c10fa34eadae12c149e05e14dfe7dda9617692d5171f48fe223a6faf61ed9e7f8b7b477efea08edf4651733fd9ac9153b34095ccb74c690b7555556d355008ab5af8395df1ff961a3d87f5dc5f53abdc8a79c30ae2a93df2093580c1d4f8cdabc776a2c3fd088d281e8cab6435ce4e83ed590fd971d6fc874b12300802081e1d2dfc43a6fef618a10c4532b5070d845702321667344fd395afca0f013ccf4b077ca38fba691786fd200633ac8879ebd298383ff56ba997115e4e5e9d86dbe6c612b4cc7e8d0feb77f27475bc16dacc94dae6259249e59eac1863f47ba3eb36cf4a374040c10ec38127a4279f828915c4ed44ecf0fb98fce74e83e39dd911de1b2d062c0071769e2ff75872b6371c5891ef3690bea1aec81493218c36316b7d46db5ec0d98405eff2b7a14d170307a97e90b1888a015a94787f632d01d43953556cc5b68cc4a73bb09fe6d6cd2a8b6a933977001578f2ce949931988139a9f5ea92bbe6a8d37084ffc1be6d5206027529497749fd1fefb6a07466b4ba592772bc162072a3dbd5dfa0d4ca074dc16697a764071e27cc838dc5629582916d68a11a640dd866bfeb3868023b4bc0e53f09fdd15e43aba806253243652b96f4757f20bcd69f51d6371865e6a97e7899b6773e00e64286698c07baef27abe5232c9dfabce19d85122ffd27c1bf3dee0c212bc20cc0899ce05516816c2a134fcc414bddd9e762dcbfa2525ed197abd7623a6bccb8ba6132775e0f63014d392990fbbd4b47de6cdae297e7cd3e00fd2ccde8fea3e8a026802419b97046279eaa500b539c342df0cb205a00485d45d47ec276d41116f0fcfa44d73f5fba08a01102948c3ba2ecb5adb38bc40874f7466879175367512580fdb82c7eb72a215dcf3f947200a490f6389d9ecf0cf1e7969e56ea8b360cabed39f034e155062a274c9dda11f2af9d550027629dbb4d5871e1f519452b842708bb1ffddd31ad82fd10b9a2dad174742240b4353e43cefec9615542f95c89bca00128c2ce537816b17080a7d3953a548d418c823d13f011dcb2e2a783902cc348d1d4e5c59cf1c0b06aad473898658c7af2a4674236979fc69bc9a823e41609dcce8646b3b0ad302522a359008e718538ee4252c5f1d786f94ff45d8088316d70b6c071440031227ca107f4a838eb28e0f78ef79ad1147db7113365d030e1112eec642d315edc40d3bd80a081f11732f16e70e2f736b83cced72d5b366b62339b575c8ba05739f12d87d3e65e2ec6220f0503a81f2658673860d6e91302b22d1af79322073e702ee97ac7ba4fe7fbb328b1d12be5714bdce741d7f86d5b69afa2ce02f5f736ece5d9ab9bfb03d7e76acfec3b94edaee01ae4f3133edc1458ce7132307ad5a2aa83a91298d7ff1f7d0c607be70873931d8f5472e7184f37ac588c59c51a479fa982b34a2b93c1e7adf53a08bd0d5dc7c83d919599b74519f6b9382308d9a985abb336cb0138d8d0baa56bb2f59eacaa6a1bb8cee91a971164c40ba27a5a1da519836c2c7c82484d79def282d6bda915cf6f0078c223b6b50974c5d14ca57906fb37bd73627f43aa1843edde9ec68c12e6782845f7fc6d4abb787568cc70460873e1565fc2eaa67e49df1e7dff4458de68271deb70c29a46defcb2232ebd18655de711987c3a854730a2e84b41937a6484549dbbe19bcb56d8f8bd7d89108baf79ebedf9e6543400381f5d6659c70e6c2e335e42b2ef6264fd78687818aa4c17c04dea2497954f70a54ef70ed10f87d79a4112000d140dfbbb6a4660a0c85d79cd44cbf25d090aeed4f158a3bc62d594f81b74a85360bf460eb6b049f68a3f0b5ac54e5b487488c99e1909ec68371d687475249c0e0a95529d5ab68485c3e224c11b9c3966bcbfd165f2159834a77e1dc6f6465ed400227510b2a0c7789c4aaae67fc9bdc00acc2c3184677a388", @generic="6c1c3872b965369a3f"]}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r4}, @MACSEC_ATTR_OFFLOAD={0x10df, 0x9, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}, @generic="c09bee41c279c9639a946a49693faba54749e87cf6ba9b3a9c27ad1c710935748a6b0de92ebeee4292f164fc8619a1498d1880f4b3a573de9b7ec2d97bd73fd2a125f0dd69d9cf9570fa4159e8341b5f45c29e24beab27c4717907a4061f295f7d06a4abb6dd4d66412d8781563751514b2e579a77043d21487c3dd8cd4b004671e1f0fa7f7f2c1fcd134fbda73e63609efa2dba6d121d9479ba10b99bdecf5a0ecb6de4d6c8ca85903f9115d9a5996ce04ea359130d693b0996490887ac451e683aa562e2e12f495d8cecdae0a1ac", @nested={0x1004, 0x12f, 0x0, 0x1, [@generic="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"]}]}]}, 0x34cc}}, 0x10) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00', &(0x7f0000000080)='nfsd\x00', 0x7, 0x0) sendmsg$auto_IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, '$/:]^'}, @IEEE802154_ATTR_SRC_SHORT_ADDR={0x6, 0xb, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000052}, 0x4000000) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) lseek$auto(r6, 0xfffffffffffffffc, 0x4) executing program 4: r0 = openat$auto_memtype_fops_memtype(0xffffffffffffff9c, &(0x7f0000000000), 0x278300, 0x0) r1 = openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/projid_map\x00', 0x4000, 0x0) close_range$auto(r0, r1, 0x0) ioctl$auto_XFS_IOC_FREESP(0xffffffffffffffff, 0x4030580b, &(0x7f0000001180)={0x2, 0x400, 0x5, 0x3, 0x4, 0x0}) r3 = waitid$auto_P_ALL(0x0, 0xffffffffffffffff, &(0x7f00000011c0)={@_si_pad}, 0x8, &(0x7f0000001240)={{0x8}, {0x8, 0x1}, 0x0, 0xfffffffffffff0ff, 0x1, 0x2, 0x9, 0x5, 0x7, 0x1, 0xffffffffffffffff, 0x6, 0x576c, 0x1, 0x6, 0x400}) r4 = semctl$auto_GETPID(0xe64, 0x2, 0xb, 0xb16) ioctl$auto_BLKTRACESETUP2(0xffffffffffffffff, 0xc0481273, &(0x7f0000001300)={"ac5a4238c90f86eff08a743ddf24eff4c8fab88eb6aebf93c3a710e7a2d75863", 0xd, 0x5, 0x5, 0x3, 0x200, 0xffffffffffffffff}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000001400)={0x180d00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0xc}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/28, &(0x7f0000001380)=[r2, r3, 0x0, r4, r5, 0x0], 0x6, {r6}}, 0x58) select$auto(0x5, &(0x7f0000001480)={[0x0, 0x9, 0x5, 0xffffffffffffffff, 0x8, 0x53d9, 0x900000000000, 0x5, 0x9, 0x5, 0x80000001, 0x1, 0x1, 0x5, 0x2000, 0x7fff]}, &(0x7f0000001500)={[0x17d7, 0x3, 0x4, 0x5, 0xff, 0x6, 0x8, 0x0, 0x4, 0x5, 0x2, 0x80, 0x1, 0x800, 0x80, 0x6]}, &(0x7f0000001580)={[0x48e, 0xfffffffffffffffb, 0x9, 0x96, 0x9, 0x0, 0x0, 0x8, 0x5, 0x40, 0x1ff, 0x5, 0x0, 0x62e748d0, 0x0, 0xffffffffffffffff]}, &(0x7f0000001600)={0x26, 0x24}) select$auto(0x3, &(0x7f0000001640)={[0xa, 0xfffffffffffffff7, 0x80000, 0x7f, 0xfd77, 0x2, 0x1, 0x1, 0xd, 0x3, 0x1, 0xfa, 0x3, 0x9, 0xad7]}, &(0x7f00000016c0)={[0x5, 0x1, 0x40, 0x72, 0x5, 0x0, 0x8, 0xb160, 0x3, 0x9, 0x7, 0x8, 0x6, 0x1, 0x8, 0x44]}, &(0x7f0000001740)={[0x3a, 0x0, 0xb, 0x3, 0x100000000, 0x2, 0x3, 0xffffffffffffffe6, 0x1b2c, 0x100000001, 0x80, 0x3, 0x6d1, 0x2, 0x7, 0x1]}, &(0x7f00000017c0)={0x5}) io_uring_enter$auto(r6, 0x10001, 0x6, 0x3, &(0x7f0000001800)="cc61", 0xfffffffffffffffc) r8 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000001840)='/dev/snd/midiC2D0\x00', 0x80040, 0x0) r9 = getsockopt$auto_SO_NO_CHECK(r8, 0x3, 0xb, &(0x7f0000001880)='/sys/kernel/debug/x86/pat_memtype_list\x00', &(0x7f00000018c0)=0xc00) r10 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001900)='/sys/kernel/debug/tracing/set_event\x00', 0x80000, 0x0) write$auto_proc_reg_file_ops_compat_inode(r9, &(0x7f0000001940)="2be1518cacc67ba3d2776b0a0f26e23131899d454f33c163e030dca1639456b041037c165208a6bc79c56f6f6f0879f6b44b701721d77c22f92928391259de424cef9924b4ff9c1a43484a72a4696b2fbb3d4cf68ee4769cf5c92318767b90d442eb2ca8aeaa62cd3e029e9f11efef9d2917bad11c8cc12e10627df880e3c5f9", 0x80) r11 = prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x8, r7, 0x5, 0x8) ioctl$auto_EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612, 0x0) ioctl$auto_FS_IOC_GETFSLABEL2(r11, 0x81009431, &(0x7f00000019c0)="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") r12 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001b00), r11) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x24, r12, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '!*^'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$auto_FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f0000001c00)={0xfa, 0x0, 0x6, 0x1, "04cfcbdd94994bf7"}) r13 = prctl$auto_PR_MCE_KILL_GET(0x22, 0x40, r4, 0x0, 0x101) write$auto(r13, &(0x7f0000001c40)='nfc\x00', 0x10) ioctl$auto_dvb_demux_fops_dmxdev(r11, 0x8, &(0x7f0000001c80)="52dcc2e627ebf47fcfe49f6631cfbe30d13d0a373bca7f0d6a321c9d51dd1ba8c364517dc32cb2347cd6960ac78008fbc856cac9bf57bbf3c2289c15f7257cf76773934cd951fbaf00e6b9662db8628aa123a57c101270280c6c8160ac46478d529ea24ec782db1b70e00682e290166b82cd28734c889b3b86bee32d1d468864f7e7f7a7f5a3cde0e85ef7580ab3ef14da888beeac078d3c4182126aead5ff4c10e6efcb2b13a8dccdd99a55e0370690183db8b45bcd1d40edc25565e0610dbab9359ff48aeb168b246d9f78173434fefbaf9c498c1c11ef01e9d26d4c8f5586ea7e978e9f31923ccd") syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000001d80), r11) r14 = fcntl$getown(r10, 0x9) ptrace$auto_PTRACE_PEEKTEXT(0x1, r14, 0xa49d, 0x2) semctl$auto_SEM_INFO(0xff, 0x2, 0x13, 0x5) ioctl$auto_SG_SET_FORCE_PACK_ID(r11, 0x227b, &(0x7f0000001dc0)="cccaadbc486b591dc18f35efe18896833b28f67b2b65cff96881a46edc825d69dc") executing program 3: r0 = openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) writev$auto(r0, &(0x7f0000000200)={0x0, 0x7}, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/demote\x00', 0x183841, 0x0) write$auto(r1, &(0x7f0000000080)='+\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94&\x81\xe2\x13\x8f\xea#\xf8F\xbbOO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\b\xc1\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(', 0x4) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) (async) r2 = openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) preadv$auto(r2, &(0x7f0000003f00)={&(0x7f0000003ec0), 0x8}, 0x7, 0x1, 0xd46) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/pids.events.local\x00', 0x103042, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ath6kl_core/parameters/ath6kl_p2p\x00', 0x0, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/security/tomoyo/profile\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) executing program 4: pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) (async) pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) ioperm$auto(0x7, 0x6, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) r1 = openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/1/msr\x00', 0x80080, 0x0) socket(0x11, 0x80003, 0x300) (async) socket(0x11, 0x80003, 0x300) socket(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) socket(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) (async) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x2}, 0x3, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x2, 0x0) write$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfffffdef) finit_module$auto(r1, &(0x7f0000000100)='\x00', 0x9) prctl$auto_PR_SET_SECCOMP(0x16, 0x5, r3, 0xd, 0x2) shutdown$auto(0x200000003, 0x2) (async) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0x65}, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x80fe, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) close_range$auto(0x2, 0x8000, 0x3) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = getpgid(0xffffffffffffffff) tkill$auto(r1, 0xdd) ioctl$auto_BLKTRACESETUP32(0xffffffffffffffff, 0xc0401273, &(0x7f00000000c0)={"c49cad21a231910351a6a3ec626366269148cce8d03230d809058785dd2a52b3", 0x3ff, 0x5, 0xd, 0x7fffffff, 0x1, 0xffffffffffffffff}) rt_tgsigqueueinfo$auto(r2, r2, 0xffff, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x59, 0x131, @_sigsys={&(0x7f0000000200)="f07abec3494a056e89bec982aeb2497fc3717ba43c2fb8291ff54596147fc92f1da0c47efa6792079cbb9c7aa5db0500000000000000565f2831e73585b88d0a4293f756159f68c4fd6768e5b6be54eb027c1a35b8b51047382fca334b943d15a7157ad45b67af8de721568eeacc22510f0f64b335245384849034fc5b7c9bd3b07385597e9fae1166f539afe23348593a987ed414", 0x3, 0x5}}}) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r4 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x1c1041, 0x0) write$auto_fuse_dev_operations_fuse_i(r4, &(0x7f0000000440)="110000000600"/17, 0x11) fsopen$auto(&(0x7f0000000080)='/dev/kvm\x00', 0xfc5) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r0, 0x5000aea5, 0x0) executing program 3: madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r0 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) (async) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) rseq$auto(&(0x7f0000000300)={0xb, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x8) r1 = openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x0, 0x0) preadv$auto(r1, &(0x7f0000000100)={&(0x7f0000000200), 0x82}, 0x8, 0xd62a, 0x5) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) (async) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x848000000015, 0x805, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6b) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) (async) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) lseek$auto(0x3, 0x20000, 0x1) sendmsg$auto_ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001dc0)={0x0, 0x100000, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x2, 0x80000001, 0x3, 0x3f8, 0xfffffffffffffffa, 0x8000) write$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffffff, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x7) ioctl$auto_FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) r3 = openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/uid_map\x00', 0x204440, 0x0) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) (async) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) socket(0x15, 0x5, 0x0) (async) r4 = socket(0x15, 0x5, 0x0) getsockopt$auto(r4, 0x114, 0x2721, 0xfffffffffffffffc, 0x0) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) (async) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) executing program 3: ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) (async) unshare$auto(0x40000080) (async) r0 = setfsuid$auto(0xee01) setresuid$auto(0x0, r0, 0x0) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000140)={0x0, 0xfef1, &(0x7f0000000040)={0x0, 0x743}, 0x1, 0x0, 0x0, 0x200440f4}, 0x20000800) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) read$auto(r2, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) (async) syz_genetlink_get_family_id$auto_ioam6(0x0, 0xffffffffffffffff) (async) ioperm$auto(0xfb, 0x5, 0xe) mlockall$auto(0x7) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r2, r2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syslog$auto(0x2, &(0x7f0000000000)='-#:\x00[\xda\xe2\xc3L\xd30{Q\xecvP\x93\x87\x1e\xdd\x95\x1b\x19qI\vv\xacO*X0V\x93\x85\xff\xb2\xdd\xd8\xd5Kh\xfa\xa3\xc7\x9b}\xec\x1e\xdc\x80\x1fR\xc30\x9a\xae\\\'\x14\x98\x98\xc3iDv\x97\xdfTMt\xe5?\xd0\xcc\xb8\xfa\a\x7f\x7f\x00\x00\x00\x00\x00\x00\x00n_\xb1\x1c\x7f\xb0y\xec\xe2\xcc\x1a/\xfa{d\xe4BN\x9c\xb9\x87.\xfe\xe7&1j\xe6]\xc3\x9anE6\x81\xe4\xec\xfa\xefE\xf7\x17h\xf4pumR\xd55Dd(\x0f(b\x1aD\xf4\x03\xc3\\\xdf\x8f\xa8\x82\xab\x102\xd1\xaf\xcaT\x86\x171\x11Q4\x94\x9d\xf5\x9c\xe3\xaa\xf3\xd26i\xf9\xb2\xd9T\xc9\xfd\xba\x91^\x19\x95\xde\xbc \xa8\x98\xc3\xed\xe9,{\xd4\xa1\xe4p\xcf\b\f\xb4\xbe_\xf2\xbe\xef\v\xf1d\xdd\x0e\xfc\xc3\xeaqt\x94\xe7\xce\xf1\xc5\x94~\xf6Cx\x0e\x98\xc7gE>*\x9c%\xa0\\\x14\t\tv.\x1c\x1a\xf1\xba\xc0>\xf4Hc\xc3\xfa\x033\x8f\xb9(\n/\xcdo\xc2', 0xcf) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) (async) socket(0x10, 0x2, 0x4) executing program 4: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0xa, 0x3, 0xff) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ram15\x00', 0x101040, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x2, 0x1) connect$auto(0x3, &(0x7f0000000140), 0x55) io_uring_setup$auto(0x6, 0x0) (async) io_uring_setup$auto(0x6, 0x0) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0xa, 0x5, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x72, 0x0, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x10000000009b72, 0x2, 0x8000) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) (async) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) (async) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x3, 0x0) (async) socketpair$auto(0x1, 0x2, 0x3, 0x0) epoll_create$auto(0x4) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) (async) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{@raw=0x100, 0xdb, 0xa000004, 0x2, "e9966f14d971a911a2f89050ae83faefa63aa36991384cc4e457887cbf6ebd8003f0fce814d239f41b6fafa2"}, 0x0, @integer=@value_ptr=0x0, "6c54f0b7698350193d0c0a07c75fdeb2cf4c3116bb3083179ebd91f029efad8aadc74d2055e5ebe04be55e7a0537279648076eef61f982d60fa0f7758d5482f4fac9f30f59ddeee3533dd038f4f26786668f343f52ef7a9319ee25433f1571c2ff6938efb8e53add546ec0350cfa0f20748d799332ab3844671fd0ccc0bb67a9"}) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/vm/dirty_background_ratio\x00', 0x80000, 0x0) executing program 1: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) ioctl$auto(0x3, 0x80000541b, 0x38) executing program 0: open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x801, 0x84) socket(0x2, 0x1, 0x0) socket(0x1, 0x2, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x10001) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) ioctl$auto(0x3, 0x541b, 0x38) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/bridge/bridge-nf-pass-vlan-input-dev\x00', 0x202, 0x0) sendfile$auto(r0, r0, 0x0, 0x200) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) close_range$auto(0x0, 0xfffffffffffff000, 0x2) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash replaying the whole log did not cause a kernel crash single: executing 1 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mmap$auto-socketpair$auto-socket-getsockopt$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto-sendmsg$auto_NETDEV_CMD_DEV_GET-kexec_load$auto-openat$auto_drm_connector_fops_drm_debugfs-write$auto-socket$nl_generic-sendmsg$auto_NL80211_CMD_SET_WIPHY-openat$auto_tomoyo_operations_securityfs_if-pread64$auto-ioctl$auto_BLKGETSIZE64-openat$auto_kernfs_file_fops_kernfs_internal-mmap$auto-openat$auto_sg_fops_sg-ioctl$auto-sendfile$auto detailed listing: executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash single: failed to extract reproducer bisect: bisecting 31 programs with base timeout 1m40s testing program (duration=1m47s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 11, 24, 30, 30, 13, 13, 30, 30, 30, 40, 2, 29, 30, 30, 30, 30, 17, 30, 22, 13, 30, 18, 38, 22, 40, 30, 40, 8, 22, 21] detailed listing: executing program 2: mount$auto(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfs\x00\x00X\xca\xd8\xce\xc1\xfc\x9f\x9f?o;\xf7\xdf\x9f\x11\xc5\xea\xd9', 0x8, 0x0) bpf$auto(0x18, &(0x7f0000000040)=@bpf_attr_5={@target_fd, 0xffffffffffffffff, 0x5, 0x8, 0xffffffffffffffff, @relative_id=0x13, 0x41b5c1ff}, 0x92) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='d\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x44814}, 0x2004c0c4) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0xb, 0xa505}, 0x800}, 0x7, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x400, 0x0) ioctl$auto(r2, 0x800464ff, 0x1ed) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x2000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001180)='/proc/pressure/irq\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f00000000c0)="22ed", 0x2) openat$auto_rfcomm_dlc_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000140), 0x101a00, 0x0) close_range$auto(0x2, 0x8, 0x0) executing program 2: open(0x0, 0x22240, 0x155) r0 = socket(0x2, 0x6, 0x0) listen$auto(r0, 0x81) unshare$auto(0x40000080) listen$auto(0x3, 0x81) getsockopt$auto_SO_DOMAIN(0xffffffffffffffff, 0x8, 0x27, &(0x7f0000000000)=':^\'\'\'%\xf1\x00', 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000640), r1) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYBLOB="810b25bd7080fbdbdf250100000004"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x803}, 0x10a, 0x6, 0x0) executing program 2: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80601, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) (async) r0 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r0, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfde3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) (async) r2 = openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x121000, 0x0) (async) readv$auto(r1, &(0x7f00000000c0)={&(0x7f00000002c0)="dc415a231e36984618e578cc993257fac873d3661f0c59c0ce2e4ce4c974e982fbe32954d181f2c0477e3e23c64b6af454510b4280f16df4a7631dd080d6fc41d3694d401f75f1d7a0a873ab72d1a9760d6e931a", 0x10}, 0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x80000000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mbind$auto(0x0, 0x2, 0x6005, &(0x7f0000002100)=0x4, 0x7, 0x0) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) msgsnd$auto(0x0, &(0x7f0000000000)={0x1, 0x5}, 0x8, 0x9) (async) rt_sigaction$auto(0xeaf6, 0x0, 0x0, 0x8) capset$auto(0x0, 0x0) (async) ioctl$auto_FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x5, 0x8, 0x7aef, 0x0, 0x2, 0x7, 0x0, 0x6}) executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 2: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 32: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x80, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) rename$auto(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) socket(0x2, 0x1, 0x106) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0x200281, 0x0) ioctl$auto_TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f00000000c0)=0xffffffff) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x3, 0x88) socket(0x2, 0x6, 0x0) ioctl$auto(0x1, 0x890b, 0x8) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) executing program 1: r0 = getsockopt$auto_SO_PEERGROUPS(0xffffffffffffffff, 0x5, 0x3b, &(0x7f0000000000)='\x00', &(0x7f0000000040)=0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) connect$auto(r0, &(0x7f00000000c0)=@nfc={0x27, r1}, 0x3) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r0) sendmsg$auto_NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa1020420}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xfe13}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, 0x2000000}, @NL80211_ATTR_KEY_DATA={0x22, 0x7, "ab2aa2417e57ee611e3ce9f02cb92acf2ede4b62f421d1c38cbcbd6c3b0d"}, @NL80211_ATTR_FILS_NONCES={0x3e, 0xf3, "927feed84272eb63b82be26bc0705dda7de36a7c30f052744976cd4411ad32c66c6a9eb0a3bc628436726827ce84682b6843674141b4faeac47a"}, @NL80211_ATTR_MAX_HW_TIMESTAMP_PEERS={0x6, 0x143, 0x10}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}, @NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x6}, @NL80211_ATTR_FILS_CACHE_ID={0x29, 0xfd, "88c0c916cce3b5f83821e564c87bb051dfeec4fa781c943c1ebee1b96cb330faa92f6932b9"}, @NL80211_ATTR_SSID={0x8, 0x34, "e95567bb"}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0xf}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) mlockall$auto(0x6) write$auto_nsim_pp_hold_fops_netdev(r0, &(0x7f0000000300)="0e47e06fec0430eff6e24497c30ce41c0477937ad2c3ccfd04dc0490cd797bc23a72377fd5ada82cd1b19cc52b554659754cb6ecf49fb2be55d9954aba5d", 0x3e) fsconfig$auto_SHMEM_HUGE_DENY(r0, 0x3ff, &(0x7f0000000340)='\\.$\xd3^\x00', &(0x7f0000000380)="9644d5654f6ab55cf9cad9df32261cc77521446d63cccd238c3afec0ebfe8de5cd6dee3588df4bc8dc0e18eeac2a4fe2d82798cde2adf27e6145cddb37dfa4d9645b3a97e81a67a942ce70f9a3e6ed570dc5d65fd552a0c498c64d8fb8ab03a604cc4c03ea8144114dc06675ef621512a722ded67fb4462d7c2cad7dbd0cfd7424b9273b966f8ada9bfc8d5d34fdb37276c04daffd39790e793375ab", 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000480), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x1c, 0x2, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64=0xbc}, @typed={0xc, 0xe0, 0x0, 0x0, @str='nl80211\x00'}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x10, 0x2, 0x0, 0x1, [@nested={0x4, 0x43}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x8}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x10}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x6}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0xc000}, 0x20000801) sendmmsg$auto(r0, &(0x7f0000001880)={{&(0x7f00000007c0)="7bbb672aab0ee6cfe8e99bf6f5a3e5231a75361443fee8d093075872ff3e38e078c7e36d0a6d3a92d4ad1d2d303e079968042b2f65754edf58cc095d4a3f13d4f1d16cfab71b0ae2398e3f30d7a6aeea20aee5379531f8a2a6355d8e2a7d25dcb34bc94cc4d8839b5629eca219e71bf2923aa1f5f435c9ac84dc05b679d9c06eba05560a0ae7d97a1a3829fec7278570951f3e45576ce3a15981ebb9c014acd6a2bed28bc3e73f530fbbff3c86bf9d8a0529b00bd07c2e087239e41313e20f481acea3568a84aa48d1628ace7715c64247cfcb37e0a03351520da8f97c59936767050fc5a375aa0e8ea207c495cbd0839f2f3229a3a3583eb12abe9912173c04d9e452cd61d3f17af2fc9380adc19b4a65f2dd1c7efdb9c30c63535edc79c8c238b639fc81ea9d35f6170b07d304a5624abbdd135d94f8c95b1c6c6f36d24127f855e139fab7ac797492c663cae5ecd02afdd4b50d555ffd8df5295f78657d4ebbe5882ec36dfa261be70e7e0094d3a852bd896a63ca7332f7985b9ec4e5e131e83abfcb7bf7807ec735fcf4e775a3f90cd20f7f978cda9ade13302cd34decf8bee39a0894b844a90445c57a878f02214119310a4ac6771ab0f928e3b174848b280f9ca1c32f3fa4983a50a9c1d97935c9a4244402887335f4121db4dec3f1bd45f6b7ad40e6fd28dfd8d00a32dc3a0389f58e7df57d51f0637620653bfd75d922e065e55a37e4b77ed558c2ee8dd7afb1b3d91ba55a746d462b37383842c13ec0b02ecbcdd72b693118563ae4fc70251e2200a4efc042da4747f05610a956c478a99da602a2f618a3dec1091afcbe34e2ddb3f8f341347a4c5aaffeef19d3678b922780c3f42448e728ec1e035e8897c3f1facb2cac3d8e2e74590ebc39754b6f352a94d79d5d48df15c68cdccc7e4a36136a2441c9d6d94ad1924633fb4a94cb78cdc79aa26f14291e4308d281370da7a41a2f398d5bebde61d3eff7ad6cb56d0b66f5e3cd61ce449d9b42cbcd6717c6ca0591d78cdbc4809df0c9828148343b1faf2f2bdc038e6e1d10e4dc633487dd833b0f1a238757aaca92911edfb3ddc25b81516535d061ab63b2a624d8887a02d3eb3661883f57f163e86ca4fdd6f17d550a639f4fa246cfd1f9ae4efe85090d8be80e6c01297e76d911d3937763d72b2ee7a31a99cfd07c4e0b8521e12df5f4abd2404a5ae0a8426177d4215600981835aa14cce5bb2676dfdb5cbf8a64395a68aea57d7db831ab3a87c897cb20c14efcee7cb6cae134a53a7b2c13629bbf064d488728cf67b9654b84fc5e1ef3779f184d64dced434a6b11355c2c20cc7491a02eda1dfa9ffd0a527ebc6d4fd0f2f22fd2de9c34b476d2ede0d484cb55be73f675cac057ff59679f3b6028adff4f5186958089570aa3f97c91d83f267b54064b9f46bb0677e2a19f4ae332c85cf36b778cd0c75fcc8c9c6f451a212000f5f6f366cb18dc4f815ad447631aa964b18a9f74af65a12cd791410ca9461e339f96a2990cec12849758ec86d87240bcca00c53828f46a29095747e444b0ce7bedcdbaacdd206c8a32479cb4478397ba4fd659902d782e125f7e9b236561f806b24cf250506f40520251ad18139e81c824e988347c7da9e6e94902746cc508f13fe44ea1dd3cf8a4297b96918cd669261469a4f34b291fe80a9727559ff91d52d554531141a510688fa51b102476ff885807b820f1cf42438625f670811af6e794e4edfbff8adac3e2eb2cfc9d0ef917c5f39d8b4d671e9fdf6e2d2b172ca6f73563bbaad6495f3055758cc3c5d489bb46cdd31239e82b1ba000e5a71c656ad5039785a7c65d224aabee705f3dc78dd66d005de94a9979ab931ef617123181c02a7b8f304b3c4165ad74820b8f2a8e526ebf45d1c5e9f0a1f3b568d1623ca6c7994e3bd4524c7cc1d4d4e9d9022364ab3d484e0b1112f1cd3695fa43d8200b11bd23c190f1b6b88603c26607c86338ea83075655ef9f128621d44b5c6711238bd6afd297a07da7275dc35bd608e429df1c6dccf1bc770bc92177871bb26d045f1bbf3be43da50ac82b6c0ffb76f6fab66b0aff68dd266136de6e8077d0aeda39e3c0b65e9e6e8873eec1adbf084d3bb83591d269b1c96c0f681d66590fffaab91e123c24b41dcfd7042af32a8a361f1e974eb11f87c48caa9c66aae8f0e6a0fe4ce6fbae2f34882825f27ea2156c355dc8336a6444fb11991d99cf45e4091c4b49647627aaa199d2123359563fbf30d111b01110b9a347e55f2a065a4ab5a5e259b95e8c8dcc60d24392ff4c032a98993211db0b9bb119095e441903fa232459a231af1a24ee6272280bdc5d5d8284bc9c5c9770f692e38f1744ce104de696d78126a162420224a9df0d5a23cea7ceee8b9be7fb8b0aa7b07fa5a79f87d76016acd61aa91229023e10bd2cce9e492754357550695d6cb76946c68f755d6ffcac025d5b4fd81e7864878c8793165176fe236bf532db475571bdf1361a84103e7a9c8432b0a6aa6d968afeaef32f7826be22c206884dd405d96f2c7f9223a889f573ea5ff2c4972c1c4fb877ce5ff06ef8050507ed7e72770e4d1b63ffbc0c54c941b62e6aef1ebef48449956c53dd20e13fe6f0c38fc8417841405f7183e6b76534cc5be85a19d39c5aebeecc2fd470ecb02dcc9874b8e700d228391cb16e009c31b8b9a169befcc5f8cea357cb87fa925a001af9b39d99f6901e22ef8ede43af382b8de2ac38f8900499505d3bdb380596c7f8664b32a4175f48dfbc5f756f683dc7703a4808cc7b84687eaac3eb839e5ffbe22bbc03f638d40a0105efaa5be477f705411f15f2bb2badce58d8955980b358b34befeaa59938d3e8eea53add4cadf50395b0836fb23518c83fffaef05be86875ef28b2738e0e121a616033d7417e5ea7442d589c31457e27f6891d5ef40073533d1826ce0b8bd02f477c392951b9bb64a55c06e566d0fbda6c4cf7c48a5a131fe0335c2e2711eba2a46cfd973ef47c0ba5e05ea046a2346aeaa7a2044eb4e6ece3ace7c4700304d4deb2cfd2bdd2acdbfcccfce00cf350ca4f89e7cbc9cf9c1dfd9c7a58195ec7138760e7d344f7d027c49a4c70ab29e97561aebfb05460493c4785f31d57bb0bf49a13e1be92bff5538533ac04e7a95e94e3e7f70fa27a18d20cec61112abf9e6c78cde74526cf0f1507191e751f43b0685e877467f7410e68fbd402a50afffabd1b3e6f6cdba654bbf64d139485a792f6b796732968e895f18fa05733ee58ddb84f165fc59d32021288182af0834c3ae1b9ab88870db7cec704b0e5c2e3f8d5f4846585c961525bc32b5c918a569712644699f3384cbdaeee40edb278a35707165f7c8b72600e8dc4c58aa1f2b826bfded11d92bbba00fa045979e6380f7222c78e923098773914d8b17ad90314287ad333ce21c8d8c3d9995a6e440b2e285650875bddb10c80fe060c1c5a6edc62f333676580c9122be793b78ddcc4b1ec895af8476625e521bc31966159907743a9d7246e84cd6ebf8c8ec73e1aacd710e37a4651e894405b33b93ccae92609f963f53700c87a9f26ea08c8a4b315063e65a0f73dca249f23cff11533cd93aaa45058f8f6777403a29ebb0728f22bf3cd874e552d06db662f58d039976cd3b757d6877c3b99fe2498152ece8c0f62c48e4d3fd064066dfe04bc10e719a3a0ee90c62dcd19bf057dba06a6b216022bc229800009807640e641c0449ec35d64adbc2046150d6de65ac8847cec77fd3000cb40203f05f5d43a18a73f32b115187e8e991950acf12598ea8c51f0d748e58ee458c1506df7728193287ff66054aadc2a02c29d7f1f680c209fde39684a8180c80498a064fdbfbe8f368c73162d2267e65673019b4bb4d9cb0e9fde7d25ca937c18878af34142a01a9b885ac41f279f28da32032e1cb264dc783156b7220284d10deb561fd30c716f4eaea315155f3eefb4c74fb6ed1f84e85f16770851254eb599ea6cd9b40933f9f524eeb42dd9d452626a354d3ca8557f0264bd9aa9969356c34f556381c0cd34ad1c48ed022ea675f6acc744cbfeae0d6cb8e5e9bfaea0e84de16c3c869aacd176fcf4c6aa87d2541f37977daadf287b324fe4f6f64bbd8a74705c75d20a195cda0c951668817d3aacfacbc78d028b08e0acf01773f91054831e7ed6755277f4adb8ae81619e7ca1489f5a43a6442f3082686ca8d8f702e341613f29f17f7699e46569db5b03a73fa6d6b63220b7bfb9938f065a4e3d948aade4053233c3eeeda3bf1ab8813af30e504c56abbb19057ab4f5f79ed04e4ff678628de1df283262e2854eb026ff6578057451d7e9e5375903053b80dac64bc84aac0eb5dbd241411af677d099c968f78dbd59f0a723c8c087bd63096004e9b8cca9bb1ee27c0489393e2fa6c1b38ff74cfb4f1dde21e6b73d76c1fb02086d0b15eee991686a217dfe81ecb27c6952f04146d8e3b18a3c4b8d7e24e6f29e545aa375649d59100e814c6ce750caaea39312f0acf673f7a22e8aa999a4792c0fcb7a7d5ed2358c074818c7c593b86289d68150383ddbf30c7d9a60ceb0ac23c7fda2521fd1838c85f074202bc90d86b42229576fad104b48fb16d1dd670b5bcfe860e6dcac075ad067f8c5401c72cccc2da3fe90f657ccae7a3f9396639d0f1e4bd0a0b94e1e3dac2df9aa554c49ac7952b916e1ad49eb49d1411cee9832a6c76a11a5d84e96a7756de6771b69a242ada13b4c485a6ab59d4fe1f8739d9b2d46807f18b09b32473d6348e2828331002cc4ead0d7d8d046597dba8ff651a946849ce2a21a22294f913566e18cd65a41f821d364a4d7b1ed538194758a3dd7cb1febdbad1f8dece583326f7c3252c0c6f1b7c4d9c3a146af9011e60a0690e75d0566e267542db6412b504bd2969bd31fa2067741c12ad0e3997300feb18541594ad7b8ed8cbed788c483798f2679377f78e73439d0c9b0ac08b83f59172215ca11289386cc41b729a82308abe846e889967be32bae69ae9363b013e8ddb41582204f4c22d40649cfc05b32ee15f7021ab167ea2ae360924d6d2e9666522e444b90bab3f83fd32dc0852e37aaf8499cd9e56e40c8d8f906566008fcecd16aa736cc5b86417e7b1d58a3410ffbb1f4d78e3b96ccd6c36cb438c2f258408152d180f6a52678b2b70002a93c02083f1c510ebf89113479030860a9943aa261669da60942cee11980aaf32f6d770c4624063fc2ada8359ec7b0b4a50befd3859357a97fbd6080f7a51d4a38c95015b0c843775551623185324f9df968c70cce99a3402bb8f461d32a95f26198f5ecb02eee944a8c1d91d13d4914d352019e7518178cd91b5c99d729dabf2d542526a9e1d1b85d23193f7c40395a5833cda14f6272f85410f842fee3f5b6db7b78d97b96169e59a29f845fb0f9564d5bbc019ec21bca1753ba0afc67ec183ee24fc2305fb4f86eb91123a54f1f75bb9bff151203a56bc246541c74df53d7bd58ce3d08433773646f591737d648ccd2e3d5a55e4e04f6da0b368624e2aa6166bc9cae8ccaff4ad2b0bb0825fba24ad4ea59f1a171c21879d12eea830fab7dcd8f0b560b03a94a48448f163b833548431066eba9e2514cc042c659d0d00eee18eeed7156b793836d698e3858c7eb77c8f35846675a0ec81437f37c54ae82e0d25f4a53e229db9c62fe1c99398518e873f60d802a87f90e7f26393c1ebd22cc4643ce33f136df08439ef41f3a1dd86ad0135f2cb7913fd61f408b6d6d338165aba305643c238115ffcb52ba6ccec78f2adc", 0x5, &(0x7f0000001800)={&(0x7f00000017c0)="902c423738bed9c7eae37ad64293b14c8c8a", 0xfff}, 0x4, &(0x7f0000001840)="013fdd645d79c799c347e85bfa8d3ce7a57202862373b687d040acf21dc658c3", 0x5, 0x3}, 0x5}, 0x9c, 0x3ff) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f00000018c0)="52bc28780b95513b3e4ba886b99906e389650b86ca7bddc1b23975a5cf860e9259dcd889520c18e080708de38d188ac68409d1e0712e6fc427378a2994e240ef59c994b4cafc9762b869cd52256c6d805c0f2c740d01abba7fcfe4df30e03619e3784756ea0254a430c7bbbc285bd703cf72c8d8361654c648df5fc6a41eecc55868113320290ff4fb089427817210a0bcd07bce72afd4fde063adcdf42d25e501c128271fc92a574d523aed92a3616a8c4c0c10da6660fc92621baf0ee664b4af6b4149f6a5e547b5ff87e83a40bc1e9eb7d1fa6665964acef3e1") read$auto(r0, &(0x7f00000019c0)=':.\x00', 0x1) r8 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000001a40), r0) sendmsg$auto_IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x294, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x280, 0x1, 0x0, 0x1, [@generic="269ee5ffe6bde4da25afbc5ef76a66e4764a991a133c6c70e6708d7d1fba39c3720a3ae59d073c92a39d7f0dbc9e0925d1e29f800fef7d2bdaddbb80640dae63ca18296e461cba4f2cbb58bdd6ab36f57d87fd82812ca812be8bb6c6a76c0b5acb4dc955dd76b3b0d030048c67906a03c31dcc1bfec6bf239ca3da18c691fdd87cc6acea8d66abfdea341f359ff3b1505bd26027cfc21f8d58924fdf0d5796dc9ba6b9a42e20818d1a3c55a8225c76868b1ec774a7adf0a003627400cba1bacce3f2ac9f9a543fad0b032bac29087a336a31328b8f772918d5b0ba4ec78146ef4cdccd96a3a4df95c7a1ec3546a3997856e98588f40eacc3", @nested={0x20, 0x8d, 0x0, 0x1, [@nested={0x4, 0x26}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0x4f}, @nested={0x4, 0x126}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r0}]}, @typed={0xf, 0x139, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0x9a, 0x30, 0x0, 0x0, @binary="28b50d64d5b62ca7826014160c48b1b2e39ffce4356b9443e4f5e2ab95cdcf7d4584fb0124ca49d3d0164338887e22ce4f11b0dcc38111cdbd5bf68d21a7492345411f21894324780c17fabcfed392925531c86533d49f763b624bd890f379e99e4e5d7eb817577f1bb3a03984486ac11bd1d523d4c8811d79b1e7d9c57f5500d53322f5d68155cc6d58c4d6edf9047524e68a20aec3"}, @typed={0x9c, 0x71, 0x0, 0x0, @binary="911b8e5998ff3f23c54512ac6495bcc9a1a1aa4a95c36a719cd1c4d90aa820e89d6144035d074b4c84690d1b167d4732bbfdf64df650a3eee003b6cdc30a82562c03ba8e54d39b8d3a322b7323717e93cabcb4d78663bc3372466e2ada069ab5afbb7e1ee687be6fcd6d61b39b45e41405cf3c9aa3f21c7a285278b89722711c1c9f6e2f064d1fda7fb3d25f721bc491b79f2def1ab56f96"}, @nested={0x1c, 0xd0, 0x0, 0x1, [@typed={0x17, 0x92, 0x0, 0x0, @str='*]@[\xf7],\'\\-\\)#-&$),\x00'}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4044894) io_cancel$auto(0x6a9d0b34, &(0x7f0000001dc0)={0x8, 0x6, 0x6c4, 0x6, 0xbb, r0, 0x3, 0x401, 0x0, 0x0, 0x3, r0}, &(0x7f0000001e00)={0x4, 0x8b8, 0x1, 0x7}) ioctl$auto_BTRFS_IOC_SEND_32(r0, 0x40449426, &(0x7f0000001e40)={@inferred=r9, 0x3, 0x6b31, 0x8, 0xfffffffeffffffff, 0x1, "f80dcb1b8ec5d9f0ae7c83bd7251a81e46a1e8e05d5342ef3aaa5abe"}) r11 = clone$auto(0x0, 0x7f, &(0x7f0000001f00)=0x6, &(0x7f0000001f40)=0x3, 0x5) sendmsg$auto_NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r11}, @NL802154_ATTR_SCAN_DONE_REASON={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x20008800) process_madvise$auto_MADV_DONTNEED_LOCKED(r10, &(0x7f00000020c0)={&(0x7f0000002040)="1830caa493fba8e5c65410c4d6000849d8525744bd50edf095bfd034ead92f23a7fd88d32a2a353224611f6a94f54284f34f4f2b9e91f45b5e89b4efd6a9817138ab98a0faacba", 0x400}, 0x7b8, 0x18, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'lo\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PHC_VCLOCKS_GET(r9, &(0x7f00000022c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000002180)={0x100, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PHC_VCLOCKS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x100}}, 0x5) ioctl$auto_XFS_IOC_INUMBERS(r10, 0x80405880, &(0x7f0000002300)={{0xffffffffffffffff, 0x4, 0x800, 0x40, 0x8, [0x1, 0xf21, 0x0, 0x5, 0xffffffffffffffff]}, [{0x7, 0x2, 0x77, 0x9}, {0xff, 0x10000, 0x4, 0x8}, {0x3b88, 0x3, 0x2, 0x3}]}) r13 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002400), r9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r9, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x34, r13, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x4529}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000002}, 0x4000880) sendmsg$auto_IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) unshare$auto(0x40000080) io_uring_setup$auto(0x7, &(0x7f0000000080)={0x200, 0x2, 0xe06, 0xffff0000, 0xfffffe01, 0xffffffff, 0xffffffffffffffff, [0xb795, 0x7], {0xffff8001, 0x7, 0x1000, 0x6, 0x8, 0x70, 0x8, 0xc723, 0xffffffffffffffff}, {0x4, 0x81, 0x4, 0x8001, 0x7, 0x8, 0xa, 0x3, 0x4}}) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x7b7200, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x4, 0x8a15, 0xdb, 0x9b72, 0x5, 0x8000) r3 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r3, 0x300000000002) creat$auto(&(0x7f0000000000)='./file0\x00', 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x25, 0x6, 0x40000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) ioctl$auto(0x3, 0x890c, 0x38) write$auto(0x800000000000c8, 0x0, 0x1a) mmap$auto(0xffb0, 0x8, 0xdf, 0x9b72, 0x2, 0x200008000) set_tid_address$auto(0x0) close_range$auto(r3, r0, 0x20000003) io_uring_setup$auto(0xfffffff5, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) r4 = fsopen$auto(0x0, 0x1) fsconfig$auto(r4, 0x8, 0x0, 0x0, 0x0) open(0x0, 0x202640, 0x155) executing program 0: mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) (async) mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) futex$auto(&(0x7f0000000040)=0xce, 0x1, 0x101, &(0x7f00000000c0)={0xfff, 0x8}, &(0x7f0000000100)=0x8001, 0x5d33) socket(0x2b, 0x1, 0x1) (async) r0 = socket(0x2b, 0x1, 0x1) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) (async) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NFC_CMD_DEP_LINK_DOWN(r0, 0x0, 0x20000001) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001480)={'veth0_virt_wifi\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) (async) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) sendmsg$auto_NL80211_CMD_GET_MPP(r0, 0x0, 0x880) munmap$auto(0x8000, 0xffffffff) getrandom$auto(0x0, 0x6000000, 0x3) (async) getrandom$auto(0x0, 0x6000000, 0x3) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) sysfs$auto(0x2, 0x10000000000048, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) (async) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB='N\x00\''], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) executing program 0: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/netdevsim/del_device\x00', 0x501, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000040)="34aeede84184", 0x5) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x6, 0x0) bind$auto(0x3, 0x0, 0x6a) r0 = setfsuid$auto(0x0) msgctl$auto_IPC_RMID(0xc, 0x0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x5, 0x6, 0x6, 0x1}, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x1, 0x0, 0x3, 0x5e7, 0x401, 0x5, 0x7ff, 0x7, 0x1, @raw=0xb733, @raw=0xf54}) shmctl$auto_SHM_UNLOCK(0x80, 0xc, &(0x7f0000000200)={{0x9, 0xffffffffffffffff, 0x0, 0x80000000, 0x4, 0x80000000, 0x5}, 0x6, 0x3, 0x7877, 0x8, @raw=0x3ff, @raw=0x80, 0x1, 0x0, &(0x7f0000000100)="7c491d28fae43d4f8233fbdfe97bdbfbddd94a48a6b383622652c8fb5da16dfe5a6f09446547a8a0b4e97e0f62a1fdc296aeb341294920d2008a579d49e88c851f53fac215", &(0x7f0000000180)="f85013f55a5fc9b77d1dc6aa78762d95e3b9c4990113b372944d735554572f032b8eb88c008484a378c18e6be2e8c2ec61288faba81dc747e7a60fc56667c6dbd454fb85b88556163024d83d7e51d31a36f3a5d78c4cb3"}) setresuid$auto(r0, r1, r2) r3 = io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00', 0x0, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/hugetlb.1GB.rsvd.limit_in_bytes\x00', 0xc2481, 0x0) write$auto(r5, &(0x7f0000000040)='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x8) setsockopt$auto(r4, 0x107, 0x17, 0x0, 0x4) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) r6 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES16=r6], 0x1ac}}, 0x40000) r7 = gettid() tkill$auto(r7, 0x7) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000001900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000000340)={0x1520, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x8}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x100}, @NL802154_ATTR_WPAN_PHY_CAPS={0x21d, 0x18, 0x0, 0x1, [@generic="545c6d57afce6bddb03a9d047bc411788b3e074d2bfe2197141391fa83e357748f1e900173fd1855add624ee799f9a6d944c39591ef18653e37a9daea983aff6fe466a27a03bd9b4cb067022c27da105b71ab33c00d4aaa4f286e423021cf8acccb6317b155e2be60748a555f733820e17633faefbcd1fb3df7417bb16e0a4a73a5e80cac4206e2ef936eb92142223c0a928137b619c95745f78adf9a7285f2b1e663717b6c87aab7f24e2b4c24c22f5b903a1ecaa78ebbed30ff14e427302a71ddcc37c097b28cd9351", @generic="621a71007cf9066dd1be71511950495fbb31c6a91b041698b796df38063e61628c40d6927b23d4924b6e4a5a3ff833acb52a1e485fb5cd67181cc70b203724ccdb8f1a01806bb52519f681b06c03b0c43e8c499c820d42097b7ed79ec790a510ceec22687dd35d5e6ef5be", @nested={0xa8, 0x9f, 0x0, 0x1, [@generic="6e11039a9944663a33c934302d3a90148d951aa06958af2e73d744abfb3de49c9743d4e376481f08d779058fae3a8141edb0ae9ff5178711ae29208155627630d42710b703f12f7ad3e5c560c48db5a24db087135ff94a60356e5ed14c4ceedaadb89a2205310133100ab1a86c9dfb827cc2d05718d958fae8ede3ffb7119d48627d004a91b34b386c12400ae74699053d2c96b4fbcc35c243ca0d641bcecf30", @nested={0x4, 0x13e}]}, @typed={0x3c, 0xf2, 0x0, 0x0, @str='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00'}]}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0xfffffffd}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x12d0, 0x2b, 0x0, 0x1, [@nested={0x1ba, 0x34, 0x0, 0x1, [@generic="9c07251e1927ae8034a981eb118ec55c0445b3559423fd7b735faf98e1956849711c5058be3bbd746771a1280c88dade0ed34b0d2ddcf5615547aff225a78299b3916e420063fe1e909e84ea5e7f6a45543d6dd37440ec6282b34869e2bd2f58e87471cb035f4c08241fb0ad7e59425e85c4e49026ab1cbd6cbaae8068b7270b8b54b29ab229c9e40ccbeb2df17b017b8e8381bcc7023b257984884cc28552ab200729341d2cbcd667d9e8b259ae63c918fd6ed18c7cf705473e660d6b68155c75614dc92bdd144c9e8ab10a", @generic="26cda08ee158e60373367896306bc6f3a2bc7ed44b59140faf91129f65136a5ebc7cffeb36a4d4e9c4384d72c5b89567e81dfbca492bcecd7fd92be271c788630d1e729d90803498aefd2db0efbccf001775558f1311c5eaa796777648507874a150af7db3e4ff1250ef8b45", @generic="d2341e0706f7c358fb3ec10b14170a426f8dbaeab63b1d907e009efc53aa0354011bb258ee3211018989e590f552e46195cd20781a8299f082b485f87d0f1b731736ee0ad39c058849fb7c72d34eef79bac1a4cfbaecce7c5df911465bffba8796a2e5e633b0309f46e620b76925e4065a35216827310b97324b", @nested={0x4, 0x3c}]}, @nested={0x106c, 0x6d, 0x0, 0x1, [@nested={0x4, 0x1a}, @generic="4053586afb7f85c7eaef16c645d5bf826671de246015a7ed80085b63c6b71c2e0e22e2d63ab6d55658e51f92", @typed={0x8, 0x13, 0x0, 0x0, @u32=0x1}, @nested={0x4, 0x15}, @typed={0x8, 0x122, 0x0, 0x0, @u32}, @typed={0x8, 0x107, 0x0, 0x0, @uid=r2}, @generic="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", @typed={0x12, 0x84, 0x0, 0x0, @str='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k'}, @typed={0x8, 0x10e, 0x0, 0x0, @pid=r7}]}, @generic="d14903ec700857c873ae9be3f228b36dba1c9111d46a35b24aba57c4fcce1c7df2d7bc75bfb27584b351d42a52cbf03576540b13d94587981aebb70194e2ed85575dd315eda5156d3a", @typed={0x8, 0x7d, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0xc, 0xf7, 0x0, 0x0, @u64}, @generic="1f1181e7bc7469609b2b387016bfb266d819479e2d3974427c6e2199707ad71604a9a6d41b2b4b8a01526f0355ee4dd03088f5694480104f53723dc95c7445c9c0", @generic="68e0aa825c84"]}]}, 0x1520}, 0x1, 0x0, 0x0, 0x200040c4}, 0x44) shutdown$auto(0x200000003, 0x2) mq_open$auto(&(0x7f0000000280)=']$\x00', 0x0, 0xc, &(0x7f00000002c0)={0x9, 0x7, 0x100000000, 0x8}) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000001940), 0x408000, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) (async) mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) madvise$auto(0x108000, 0x800034, 0x9) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) (async) mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0x404, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES8=r1, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x68}, 0x1, 0x0, 0x0, 0x20040084}, 0x40090) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) r2 = socket(0x2, 0x801, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) (async) r5 = geteuid() sendmsg$auto_NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x30, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}]}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@nested={0x4, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x814}, 0x80) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) socket(0xa, 0x2, 0x88) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa}, 0x58) (async) write$auto(0x3, 0x0, 0xffd8) (async) ioprio_get$auto(0x360, r5) sendmsg$auto_NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x320, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x204, 0x2c, 0x0, 0x1, [@nested={0x121, 0xb4, 0x0, 0x1, [@typed={0x8, 0x6e, 0x0, 0x0, @uid=r5}, @generic="3574c3e6819edc42c2662eea7ea4c993a9b844e2c1befd2f8f2ad59b139416b6a1242736b08c7f1be2725773a1732bb0ff2b3784308f14c73a73fc8944e1001e9024b51255878e5bce2193c43432aea7356bb239c8f654958aa5bb0bafeaa95def745ae8d2ccb2d3f2ddead7c23638e0d6d94e7aafafdf92b28b8b75be94969b5c33ea78254ab018942054b99a61a4d7af4bdab8da28c098e3c5c136501df02a77379969421424c7d61ca1f7443d16447c6d9280a69625288c3b046e2528a243de4e603e2ce8c0ef53762b1c02db326b69403e82a4e09225107e08c94fb7f84630730a5ea05ef219259d18d2939c88", @generic="0e3c6251f6d3f58caeeec5acedb4e1a9", @generic="4b14b1116d6fb4e3a9bbfaace814", @typed={0x7, 0x2d, 0x0, 0x0, @str='&^\x00'}]}, @generic="0ed894b4", @nested={0xd7, 0x12c, 0x0, 0x1, [@generic="e3aaaeb3b38caf53194804a4b9c8a6814069cc10fc3b375e46ac0af13971292172df97417e202ceca4af5e0c345625d9a09bb70c2ef27010fe0ac070c24b34977d3ced52810086424286618c47e5c9fde6de6ed78f1ba2987671d1755a6459034479b52d36ec037519ab55f8190f79c3c8858d3cdd6b9dd4bdd3d071767e539b97a19d9f087cc0c2dc62bd9e4618cd4a491b8db818086c401dde293d5857895b4810eae0e8636c6e10255bf0b017d41312314865adbcb27f23aa52e65b00a513490526c72ea418b4e1bd9677df2b16c54c0634"]}]}, @NL80211_ATTR_TDLS_SUPPORT={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_HE_6GHZ_CAPABILITY={0xfb, 0x125, "73cf76a3777fa6588701079e4d87b284bf704441d498cb641b061fd17e5642cfbfa368ff6e15ef4d44df78ed46fc47e24a071ca0fd688d90254fc4b5042f293eec13e3fb7a01f0d311b872a024e015c3fe9bc205fc411b54b3cbd64dfeda41963e43ae6ea8e397b66eecfaeefa690105112b56229ae6674d38d61ef616686ab5b1360699eb96b70552abcc5562e2d7708ad3fa42f3056a74ed48eab1699c399259304dd10c03d4d061ba6834fd69c076f9b2f82826929339a45f084e83fc31cc115048fb500419b655b56f596936033b5d18a8974e8d86332cc4450c107097a14ea2c2ef8176d6769a3761101b04cbfa1cd825152a9957"}]}, 0x320}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x89fc, &(0x7f0000000000)={'bond0\x00'}) executing program 1: prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x401) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2481, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) setrlimit$auto(0x1000000007, 0x0) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyd4\x00', 0x40001, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000080), 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x7ffc) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a3733f993b15227c69597e42ed0479e572dceef2ca538fb4eadd4d1dc5d99dbcf758ee63bce65780f7c2891d6ae72b861df3e0638c5ac77776fdf3e61416ea60c63f66dd577c0508e99a24e40edecf41150eec786510c177e4b5771e321d28b1fbe514cf1c815d2a0f1c778837aeadf8473ac813a8e6c17dcc597be394fecf48f107e6c294e415dc18359cd379772ff328f3fde5dd3ba80eedde352eb65a3d205d5f4edf7309d07", @ANYBLOB='.C\'', @ANYBLOB], 0x1ac}}, 0x40000) read$auto(r0, 0x0, 0x5) ioperm$auto(0xfffffffffffffff8, 0x8000000000005, 0xe) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x48140, 0x0) set_mempolicy$auto(0x2, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) unshare$auto(0x800) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7e, 0x4) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) executing program 3: socket$nl_generic(0x10, 0x3, 0x10) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty13\x00', 0x428001, 0x0) r0 = prctl$auto_PR_GET_THP_DISABLE(0x2a, 0xf764, 0x0, 0x4, 0x0) ioctl$auto_SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)="9cfa9d0440a0ae9a9068301efacaffcd221e27d8fc4fa6eaaa363820bdb403190160e7849551a40a5e924916e812901a9a2168c495f970a8b1f5b71a8e77001d357a6b11d4d2cab8c11602cff27e367ac675566bab1a89477d083714f158625e398eefcda3fe1e7cd80c6f0462e327d17b0aec736204c58fa8a97284a3468db6f3de943e0ebac064f8dac1ea10e0fc9ffedc33f67988ed2fcbabd17f5d1d71a47b2059a7fb79b0e7f3501a131005279e4411faf01a23d55ab23fe620ae3fe36122c5ae0ca58ccff9c063ef92423b6dc1a328a705814e59b233786ee3f6c2dd12eba8ad056d04aec14a05ef07f43b84657951ab657a6c4f41") (async) close_range$auto(0x2, 0xa, 0x0) (async) mmap$auto(0x3, 0x20004, 0x4000000000df, 0x1c, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1e, 0x2, 0x0) (async) sendto$auto(0x3, 0x0, 0x101, 0xfffffff8, &(0x7f0000000440)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x1}}, 0x4706) (async) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r1, 0x0, 0x1f40) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000080)={0x0, 0xa}, 0x3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0xffffffffffffffff, 0x400005, 0xdf, 0x13, 0xffffffffffffffff, 0x8000) (async) socketpair$auto(0x474d, 0x2da4851e, 0x1, 0x0) (async) socket(0x18, 0x2, 0x0) (async) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x6, 0x8000000000000001, 0xd4, 0x1, 0x6, 0x0, 0xfffffffffffffffd, 0x368e, 0x4, {0x32c, 0xe}, 0x1, 0x6, 0xfffffffffffffdfd, 0x11008000, 0x0, 0x400020000009, 0x81, 0xffffffbfffff628e, 0xa747, 0xdeb1, 0xb}) (async) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, r2, 0xdc5) io_uring_setup$auto(0x1, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) move_pages$auto(0x0, 0xd0, 0x0, &(0x7f0000001140), 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, 0x0, 0x18800) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) brk$auto(0xffffffffffffff66) executing program 0: lseek$auto(0xffffffffffffffff, 0x7fffffffffffffff, 0x4) mmap$auto(0x0, 0x420009, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000b80), r0) sendmsg$auto_IOAM6_CMD_DEL_SCHEMA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="080029bd700e0000002505000000080004004389a19ab98af533279fa052030000006ac2e39f7a0bd2b9d034e237a228b595e7dc903cfef642f221f7b96d032507fcc56ce260e8038e0d4b5732df9a6e6a2bac835cc8f95b2cd36e76abcbd327739144514c612ddfa32ffc17ce761f50f09d709fe12e495dae3b7ea7a120aced2bcada2702047fe66e310000541d43642cc82f9ae996bbb4f6f93705c5f5d5a20bd2dd1b44c438850b22525e7dabbbaf7bac6e56cffaf1f7d783c90093"], 0x1c}}, 0x40040) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r2 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r2, 0x0, 0x39b8) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x1c) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffa, 0x8000) r3 = prctl$auto(0x53564d41, 0x0, 0x0, 0xd, 0xf4ff) r4 = socket(0xa, 0x1, 0x84) getsockopt$auto(r4, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x83) r5 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/smaps\x00', 0x2, 0x0) read$auto_proc_pid_smaps_operations_internal(r5, &(0x7f0000000040)=""/93, 0x5d) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) open(&(0x7f00009e1000)='./file0\x00', 0xc162, 0x0) socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@raw_tracepoint={0x18, r4, 0x0, 0x9}, 0x20c) bpf$auto(0x1, &(0x7f0000000080)=@bpf_attr_3={0x5, 0x0, 0x702955be, 0x5c, 0x4, 0x9, 0x80, 0xe4, 0xfffff800, "0566c8ee7c78a925488276d7697a12bd", 0x0, 0x2, 0xffffffffffffffff, 0x7, 0x9, 0x4, 0x7, 0x10001, 0x0, 0x8001, @attach_prog_fd, 0x7e, 0x4, 0x1, 0x5, 0x3}, 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="686435a3", @ANYRESDEC=r6, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000080004000900000008000200", @ANYRES32=0x0, @ANYBLOB="0800040073"], 0x68}, 0x1, 0x0, 0x0, 0x18a64d47ddeca1f0}, 0x40090) socket(0x2, 0x3, 0x100) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000226bd7000fe000025030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=0x0, @ANYRES16=r4], 0x68}, 0x1, 0x0, 0x0, 0x4044080}, 0x40090) socket(0x10, 0x2, 0x0) executing program 4: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) socket(0xa, 0x3, 0xff) (async) r1 = socket(0xa, 0x3, 0xff) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "00800000ffefffffff0200000001"}, 0x55) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x400000000000003, 0x29, 0x6, 0x0, 0x3) openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) (async) r2 = openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0x9}, 0x9, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) getpeername$auto(r0, 0x0, 0x0) read$auto_dynamic_events_ops_trace_dynevent(r0, &(0x7f0000000000)=""/14, 0xe) fcntl$auto_F_GETLK(r1, 0x5, 0xffffffffffffffff) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) (async) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) executing program 1: r0 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB="010026bd"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x20000010) openat$auto_trace_options_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/options/blk_cgname\x00', 0x4000, 0x0) r1 = socket(0x10, 0x2, 0x6) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000040), 0x7, 0xa505}, 0x800}, 0x5, 0x400a) unshare$auto(0x40000080) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x7fff, 0x2, 0x7ffe) (async, rerun: 64) io_uring_setup$auto(0x6, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x18, 0x4, 0x0) (async) openat$auto_fops_blob_file(0xffffffffffffff9c, &(0x7f0000011500), 0x40002, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x20c40, 0x0) socket(0x2, 0x801, 0x6) (async, rerun: 64) openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/uid_map\x00', 0x80a01, 0x0) (async, rerun: 64) write$auto(0x3, 0x0, 0xfdef) (async) openat$auto_proc_mounts_operations_mnt_namespace(0xffffffffffffff9c, 0x0, 0x121080, 0x0) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x20400, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x103400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42dc0, 0x10a) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x8102, 0x0) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/tty17\x00', 0x0, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptye4\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) (async, rerun: 32) ioctl$auto_TIOCSTI2(r2, 0x5412, 0x0) (rerun: 32) executing program 3: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) r0 = socket(0xa, 0x801, 0x84) set_mempolicy$auto(0x6, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f00000000c0), r0) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x2}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x9}]}, 0x2c}}, 0x20000001) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) bpf$auto(0x10, 0x0, 0x6) mmap$auto(0x0, 0x810004, 0xffb, 0x800000000801f, 0x3, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x0, 0x5, 0x7) fsync$auto(0xffffffffffffffff) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/nr6/statistics/tx_packets\x00', 0x410000, 0x0) pipe$auto(0x0) statmount$auto(0x0, 0x0, 0x1fe, 0x9) write$auto(0xca, 0x0, 0x2d9) r3 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r3, 0xaf01, 0x5) write$auto(0x3, 0x0, 0x100082) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) lstat$auto(&(0x7f00000001c0)='}[,&*}\x00', &(0x7f0000000200)={0xfffffffffffffff8, 0xfffffffffffffe01, 0x3, 0xfffffffe, 0xee00, 0xee00, 0x0, 0xc4ab, 0x9, 0xfffffffeffffffff, 0x9, 0x2e2c, 0x401, 0x1, 0x2, 0x3, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'netpci0\x00', 0x0}) msgctl$auto_MSG_STAT(0x7f, 0xb, &(0x7f0000000380)={{0x5, 0x0, 0xee01, 0x1ac1, 0x9, 0x2, 0x3}, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x8, 0x6, 0x4, 0x2, 0x8, 0x2, 0xd9, 0xfe, 0x9, @raw=0x58f, @raw=0xf5c}) sendmsg$auto_MACSEC_CMD_UPD_OFFLOAD(r0, &(0x7f0000003940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003900)={&(0x7f0000000400)={0x34cc, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@MACSEC_ATTR_OFFLOAD={0x1395, 0x9, 0x0, 0x1, [@generic="3e7ccc8dfb4e7404133ce244f7204ed6b7717228daf3d3a5a514898a3f7ec5c1b7b31e18b28afe215cee8b261e9ca62287a3b84d310d78fdedd159e6dfb8258e1680eaa359fd713e52246a6d103954b320ad05de0af7ef613930de595234c02a151c3207fee765c89d72fbc7ee96d96bffcb7aa0bf2ae55bdb128dba22", @nested={0x4, 0x128}, @nested={0x11f4, 0x44, 0x0, 0x1, [@generic="51a2decd8d28fced3d613243c39825f60dd8927b219e8ac84dd33b28eef83684da749a90501314a3013f825bdb501404c18f8b958f173ddbd8768ab59ba2ec2f78bb8f9b1862743de82d35d7806364cc83507273eaf13474fca4a4b06dcb7afc6db81a384fee98b4aa5844eb1ee28ea8960f2bb49aa65d881e91875e1e637329baf1ca281f09e851aaacac8c9746e84a34d8ae49aceafe9508804c2dbb9fdad6b479532301cef0ca", @typed={0x3a, 0xa1, 0x0, 0x0, @binary="0ae7d1430678037c85b3a825e9223145139d10c8080897ae8c23410f6b595af4e490df1d185b5af70f2e19638447880ff2d2dbc096a1"}, @generic="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", @typed={0xfa, 0x143, 0x0, 0x0, @binary="97da6aac091a22131b26b38298cb176c08656717ead2a2e571ad72ba65673dcd3fcdc83e8376fff3e4407388322a472ede305de8ac15b280771cf63609368ee62554a754f5109a337081d825dfac03494648c99b030f97b9f627f0a297ad9c9ee57aae6accfb8b0273f36644686e8e2521e52fde0020063f40b9b90f1aef13ee642a60da78f3cdb5ce4eb382e1aada08d0505505c3332eba23c779d911b6bd0e40937f5d8cf4627ab09002f5b2c93c69fd3c54face56aad6a9a9db1cca0e7c2938e3bde79caa81afe4ffb51ddba127d27925689b645543bac422c0c1c7981a1769a77d10449bb22f1bd289ebe2cee2250a4048c63895"}, @typed={0xd, 0x6e, 0x0, 0x0, @binary="5961499da265d58102"}]}, @nested={0x24, 0x90, 0x0, 0x1, [@nested={0x4, 0x9f}, @typed={0x7, 0xaa, 0x0, 0x0, @str='{\xe6\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @fd}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x4, 0x14}]}, @generic="e33d79806f9f266d528d296d6634a7b497b913", @generic="93dda4970eac01b889818861d9d5817fc81c343aa461c40df25249cd6a105287acb2c4f8f2a3fadad890aced559abecf51940b8b5b9515a73bd20cac44378045a860fdccacba3a0a9602e0f0bcf9fce7439ceabd8d328f290d3983f135777ac35c9a83174d88d20e14a9e5aee75c7ad37c34a232fb11828c962533401f5dc2a70eccfcbb2b039a63c60a5e4044c5a5e6c63f41dc7a1d2a719b7dac668290b106188ee4c28e6074792571991d8c4a3febd48209edf1762cd7c7a9a0fb69898db0af5b81bf113ee676c637e842a96c410ae710b335000ce320bd806b917acc34e450689ce351"]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r2}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_OFFLOAD={0x1028, 0x9, 0x0, 0x1, [@nested={0xc, 0xdf, 0x0, 0x1, [@typed={0x8, 0xee, 0x0, 0x0, @uid=r3}]}, @nested={0x1015, 0xda, 0x0, 0x1, [@nested={0x4, 0x139}, @nested={0x4, 0x1e}, @generic="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", @generic="6c1c3872b965369a3f"]}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r4}, @MACSEC_ATTR_OFFLOAD={0x10df, 0x9, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}, @generic="c09bee41c279c9639a946a49693faba54749e87cf6ba9b3a9c27ad1c710935748a6b0de92ebeee4292f164fc8619a1498d1880f4b3a573de9b7ec2d97bd73fd2a125f0dd69d9cf9570fa4159e8341b5f45c29e24beab27c4717907a4061f295f7d06a4abb6dd4d66412d8781563751514b2e579a77043d21487c3dd8cd4b004671e1f0fa7f7f2c1fcd134fbda73e63609efa2dba6d121d9479ba10b99bdecf5a0ecb6de4d6c8ca85903f9115d9a5996ce04ea359130d693b0996490887ac451e683aa562e2e12f495d8cecdae0a1ac", @nested={0x1004, 0x12f, 0x0, 0x1, [@generic="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"]}]}]}, 0x34cc}}, 0x10) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00', &(0x7f0000000080)='nfsd\x00', 0x7, 0x0) sendmsg$auto_IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, '$/:]^'}, @IEEE802154_ATTR_SRC_SHORT_ADDR={0x6, 0xb, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000052}, 0x4000000) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) lseek$auto(r6, 0xfffffffffffffffc, 0x4) executing program 4: r0 = openat$auto_memtype_fops_memtype(0xffffffffffffff9c, &(0x7f0000000000), 0x278300, 0x0) r1 = openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/projid_map\x00', 0x4000, 0x0) close_range$auto(r0, r1, 0x0) ioctl$auto_XFS_IOC_FREESP(0xffffffffffffffff, 0x4030580b, &(0x7f0000001180)={0x2, 0x400, 0x5, 0x3, 0x4, 0x0}) r3 = waitid$auto_P_ALL(0x0, 0xffffffffffffffff, &(0x7f00000011c0)={@_si_pad}, 0x8, &(0x7f0000001240)={{0x8}, {0x8, 0x1}, 0x0, 0xfffffffffffff0ff, 0x1, 0x2, 0x9, 0x5, 0x7, 0x1, 0xffffffffffffffff, 0x6, 0x576c, 0x1, 0x6, 0x400}) r4 = semctl$auto_GETPID(0xe64, 0x2, 0xb, 0xb16) ioctl$auto_BLKTRACESETUP2(0xffffffffffffffff, 0xc0481273, &(0x7f0000001300)={"ac5a4238c90f86eff08a743ddf24eff4c8fab88eb6aebf93c3a710e7a2d75863", 0xd, 0x5, 0x5, 0x3, 0x200, 0xffffffffffffffff}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000001400)={0x180d00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0xc}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/28, &(0x7f0000001380)=[r2, r3, 0x0, r4, r5, 0x0], 0x6, {r6}}, 0x58) select$auto(0x5, &(0x7f0000001480)={[0x0, 0x9, 0x5, 0xffffffffffffffff, 0x8, 0x53d9, 0x900000000000, 0x5, 0x9, 0x5, 0x80000001, 0x1, 0x1, 0x5, 0x2000, 0x7fff]}, &(0x7f0000001500)={[0x17d7, 0x3, 0x4, 0x5, 0xff, 0x6, 0x8, 0x0, 0x4, 0x5, 0x2, 0x80, 0x1, 0x800, 0x80, 0x6]}, &(0x7f0000001580)={[0x48e, 0xfffffffffffffffb, 0x9, 0x96, 0x9, 0x0, 0x0, 0x8, 0x5, 0x40, 0x1ff, 0x5, 0x0, 0x62e748d0, 0x0, 0xffffffffffffffff]}, &(0x7f0000001600)={0x26, 0x24}) select$auto(0x3, &(0x7f0000001640)={[0xa, 0xfffffffffffffff7, 0x80000, 0x7f, 0xfd77, 0x2, 0x1, 0x1, 0xd, 0x3, 0x1, 0xfa, 0x3, 0x9, 0xad7]}, &(0x7f00000016c0)={[0x5, 0x1, 0x40, 0x72, 0x5, 0x0, 0x8, 0xb160, 0x3, 0x9, 0x7, 0x8, 0x6, 0x1, 0x8, 0x44]}, &(0x7f0000001740)={[0x3a, 0x0, 0xb, 0x3, 0x100000000, 0x2, 0x3, 0xffffffffffffffe6, 0x1b2c, 0x100000001, 0x80, 0x3, 0x6d1, 0x2, 0x7, 0x1]}, &(0x7f00000017c0)={0x5}) io_uring_enter$auto(r6, 0x10001, 0x6, 0x3, &(0x7f0000001800)="cc61", 0xfffffffffffffffc) r8 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000001840)='/dev/snd/midiC2D0\x00', 0x80040, 0x0) r9 = getsockopt$auto_SO_NO_CHECK(r8, 0x3, 0xb, &(0x7f0000001880)='/sys/kernel/debug/x86/pat_memtype_list\x00', &(0x7f00000018c0)=0xc00) r10 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001900)='/sys/kernel/debug/tracing/set_event\x00', 0x80000, 0x0) write$auto_proc_reg_file_ops_compat_inode(r9, &(0x7f0000001940)="2be1518cacc67ba3d2776b0a0f26e23131899d454f33c163e030dca1639456b041037c165208a6bc79c56f6f6f0879f6b44b701721d77c22f92928391259de424cef9924b4ff9c1a43484a72a4696b2fbb3d4cf68ee4769cf5c92318767b90d442eb2ca8aeaa62cd3e029e9f11efef9d2917bad11c8cc12e10627df880e3c5f9", 0x80) r11 = prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x8, r7, 0x5, 0x8) ioctl$auto_EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612, 0x0) ioctl$auto_FS_IOC_GETFSLABEL2(r11, 0x81009431, &(0x7f00000019c0)="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") r12 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001b00), r11) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x24, r12, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '!*^'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$auto_FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f0000001c00)={0xfa, 0x0, 0x6, 0x1, "04cfcbdd94994bf7"}) r13 = prctl$auto_PR_MCE_KILL_GET(0x22, 0x40, r4, 0x0, 0x101) write$auto(r13, &(0x7f0000001c40)='nfc\x00', 0x10) ioctl$auto_dvb_demux_fops_dmxdev(r11, 0x8, &(0x7f0000001c80)="52dcc2e627ebf47fcfe49f6631cfbe30d13d0a373bca7f0d6a321c9d51dd1ba8c364517dc32cb2347cd6960ac78008fbc856cac9bf57bbf3c2289c15f7257cf76773934cd951fbaf00e6b9662db8628aa123a57c101270280c6c8160ac46478d529ea24ec782db1b70e00682e290166b82cd28734c889b3b86bee32d1d468864f7e7f7a7f5a3cde0e85ef7580ab3ef14da888beeac078d3c4182126aead5ff4c10e6efcb2b13a8dccdd99a55e0370690183db8b45bcd1d40edc25565e0610dbab9359ff48aeb168b246d9f78173434fefbaf9c498c1c11ef01e9d26d4c8f5586ea7e978e9f31923ccd") syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000001d80), r11) r14 = fcntl$getown(r10, 0x9) ptrace$auto_PTRACE_PEEKTEXT(0x1, r14, 0xa49d, 0x2) semctl$auto_SEM_INFO(0xff, 0x2, 0x13, 0x5) ioctl$auto_SG_SET_FORCE_PACK_ID(r11, 0x227b, &(0x7f0000001dc0)="cccaadbc486b591dc18f35efe18896833b28f67b2b65cff96881a46edc825d69dc") executing program 3: r0 = openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) writev$auto(r0, &(0x7f0000000200)={0x0, 0x7}, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/demote\x00', 0x183841, 0x0) write$auto(r1, &(0x7f0000000080)='+\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94&\x81\xe2\x13\x8f\xea#\xf8F\xbbOO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\b\xc1\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(', 0x4) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) (async) r2 = openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) preadv$auto(r2, &(0x7f0000003f00)={&(0x7f0000003ec0), 0x8}, 0x7, 0x1, 0xd46) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/pids.events.local\x00', 0x103042, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ath6kl_core/parameters/ath6kl_p2p\x00', 0x0, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/security/tomoyo/profile\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) executing program 4: pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) (async) pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) ioperm$auto(0x7, 0x6, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) r1 = openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/1/msr\x00', 0x80080, 0x0) socket(0x11, 0x80003, 0x300) (async) socket(0x11, 0x80003, 0x300) socket(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) socket(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) (async) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x2}, 0x3, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x2, 0x0) write$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfffffdef) finit_module$auto(r1, &(0x7f0000000100)='\x00', 0x9) prctl$auto_PR_SET_SECCOMP(0x16, 0x5, r3, 0xd, 0x2) shutdown$auto(0x200000003, 0x2) (async) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0x65}, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x80fe, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) close_range$auto(0x2, 0x8000, 0x3) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = getpgid(0xffffffffffffffff) tkill$auto(r1, 0xdd) ioctl$auto_BLKTRACESETUP32(0xffffffffffffffff, 0xc0401273, &(0x7f00000000c0)={"c49cad21a231910351a6a3ec626366269148cce8d03230d809058785dd2a52b3", 0x3ff, 0x5, 0xd, 0x7fffffff, 0x1, 0xffffffffffffffff}) rt_tgsigqueueinfo$auto(r2, r2, 0xffff, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x59, 0x131, @_sigsys={&(0x7f0000000200)="f07abec3494a056e89bec982aeb2497fc3717ba43c2fb8291ff54596147fc92f1da0c47efa6792079cbb9c7aa5db0500000000000000565f2831e73585b88d0a4293f756159f68c4fd6768e5b6be54eb027c1a35b8b51047382fca334b943d15a7157ad45b67af8de721568eeacc22510f0f64b335245384849034fc5b7c9bd3b07385597e9fae1166f539afe23348593a987ed414", 0x3, 0x5}}}) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r4 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x1c1041, 0x0) write$auto_fuse_dev_operations_fuse_i(r4, &(0x7f0000000440)="110000000600"/17, 0x11) fsopen$auto(&(0x7f0000000080)='/dev/kvm\x00', 0xfc5) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r0, 0x5000aea5, 0x0) executing program 3: madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r0 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) (async) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) rseq$auto(&(0x7f0000000300)={0xb, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x8) r1 = openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x0, 0x0) preadv$auto(r1, &(0x7f0000000100)={&(0x7f0000000200), 0x82}, 0x8, 0xd62a, 0x5) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) (async) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x848000000015, 0x805, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6b) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) (async) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) lseek$auto(0x3, 0x20000, 0x1) sendmsg$auto_ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001dc0)={0x0, 0x100000, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x2, 0x80000001, 0x3, 0x3f8, 0xfffffffffffffffa, 0x8000) write$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffffff, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x7) ioctl$auto_FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) r3 = openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/uid_map\x00', 0x204440, 0x0) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) (async) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) socket(0x15, 0x5, 0x0) (async) r4 = socket(0x15, 0x5, 0x0) getsockopt$auto(r4, 0x114, 0x2721, 0xfffffffffffffffc, 0x0) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) (async) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) executing program 3: ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) (async) unshare$auto(0x40000080) (async) r0 = setfsuid$auto(0xee01) setresuid$auto(0x0, r0, 0x0) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000140)={0x0, 0xfef1, &(0x7f0000000040)={0x0, 0x743}, 0x1, 0x0, 0x0, 0x200440f4}, 0x20000800) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) read$auto(r2, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) (async) syz_genetlink_get_family_id$auto_ioam6(0x0, 0xffffffffffffffff) (async) ioperm$auto(0xfb, 0x5, 0xe) mlockall$auto(0x7) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r2, r2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syslog$auto(0x2, &(0x7f0000000000)='-#:\x00[\xda\xe2\xc3L\xd30{Q\xecvP\x93\x87\x1e\xdd\x95\x1b\x19qI\vv\xacO*X0V\x93\x85\xff\xb2\xdd\xd8\xd5Kh\xfa\xa3\xc7\x9b}\xec\x1e\xdc\x80\x1fR\xc30\x9a\xae\\\'\x14\x98\x98\xc3iDv\x97\xdfTMt\xe5?\xd0\xcc\xb8\xfa\a\x7f\x7f\x00\x00\x00\x00\x00\x00\x00n_\xb1\x1c\x7f\xb0y\xec\xe2\xcc\x1a/\xfa{d\xe4BN\x9c\xb9\x87.\xfe\xe7&1j\xe6]\xc3\x9anE6\x81\xe4\xec\xfa\xefE\xf7\x17h\xf4pumR\xd55Dd(\x0f(b\x1aD\xf4\x03\xc3\\\xdf\x8f\xa8\x82\xab\x102\xd1\xaf\xcaT\x86\x171\x11Q4\x94\x9d\xf5\x9c\xe3\xaa\xf3\xd26i\xf9\xb2\xd9T\xc9\xfd\xba\x91^\x19\x95\xde\xbc \xa8\x98\xc3\xed\xe9,{\xd4\xa1\xe4p\xcf\b\f\xb4\xbe_\xf2\xbe\xef\v\xf1d\xdd\x0e\xfc\xc3\xeaqt\x94\xe7\xce\xf1\xc5\x94~\xf6Cx\x0e\x98\xc7gE>*\x9c%\xa0\\\x14\t\tv.\x1c\x1a\xf1\xba\xc0>\xf4Hc\xc3\xfa\x033\x8f\xb9(\n/\xcdo\xc2', 0xcf) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) (async) socket(0x10, 0x2, 0x4) executing program 4: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0xa, 0x3, 0xff) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ram15\x00', 0x101040, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x2, 0x1) connect$auto(0x3, &(0x7f0000000140), 0x55) io_uring_setup$auto(0x6, 0x0) (async) io_uring_setup$auto(0x6, 0x0) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0xa, 0x5, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x72, 0x0, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x10000000009b72, 0x2, 0x8000) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) (async) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) (async) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x3, 0x0) (async) socketpair$auto(0x1, 0x2, 0x3, 0x0) epoll_create$auto(0x4) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) (async) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{@raw=0x100, 0xdb, 0xa000004, 0x2, "e9966f14d971a911a2f89050ae83faefa63aa36991384cc4e457887cbf6ebd8003f0fce814d239f41b6fafa2"}, 0x0, @integer=@value_ptr=0x0, "6c54f0b7698350193d0c0a07c75fdeb2cf4c3116bb3083179ebd91f029efad8aadc74d2055e5ebe04be55e7a0537279648076eef61f982d60fa0f7758d5482f4fac9f30f59ddeee3533dd038f4f26786668f343f52ef7a9319ee25433f1571c2ff6938efb8e53add546ec0350cfa0f20748d799332ab3844671fd0ccc0bb67a9"}) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/vm/dirty_background_ratio\x00', 0x80000, 0x0) executing program 1: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) ioctl$auto(0x3, 0x80000541b, 0x38) executing program 0: open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x801, 0x84) socket(0x2, 0x1, 0x0) socket(0x1, 0x2, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x10001) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) ioctl$auto(0x3, 0x541b, 0x38) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/bridge/bridge-nf-pass-vlan-input-dev\x00', 0x202, 0x0) sendfile$auto(r0, r0, 0x0, 0x200) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) close_range$auto(0x0, 0xfffffffffffff000, 0x2) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write bisect: bisecting 31 programs bisect: split chunks (needed=false): <30> bisect: split chunk #0 of len 30 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [40, 2, 29, 30, 30, 30, 30, 17, 30, 22, 13, 30, 18, 38, 22, 40, 30, 40, 8, 22, 21] detailed listing: executing program 0: mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) (async) mmap$auto(0x7fb, 0x6, 0x10000003, 0x20eb3, 0xfffffffffffffffa, 0x8004) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mmap$auto(0x1f2, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x60742, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) write$auto(0x3, 0x0, 0x7fffffff) write$auto(0x1, 0x0, 0x80000000) openat$auto_dvb_demux_fops_dmxdev(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv$auto(0x40000000000003, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x6, 0x8, 0x5) futex$auto(&(0x7f0000000040)=0xce, 0x1, 0x101, &(0x7f00000000c0)={0xfff, 0x8}, &(0x7f0000000100)=0x8001, 0x5d33) socket(0x2b, 0x1, 0x1) (async) r0 = socket(0x2b, 0x1, 0x1) openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) (async) r1 = openat$auto_ppp_device_fops_ppp_generic(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) ioctl$auto_PPPIOCSMRU(r1, 0xc004743e, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmsg$auto_NFC_CMD_DEP_LINK_DOWN(r0, 0x0, 0x20000001) sendmsg$auto_NFSD_CMD_THREADS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001480)={'veth0_virt_wifi\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) (async) sendmsg$auto_IOAM6_CMD_DEL_NAMESPACE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000", @ANYRESHEX, @ANYBLOB="01002dbd7000fedbdf25020000000600010009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048015}, 0x48014) sendmsg$auto_NL80211_CMD_GET_MPP(r0, 0x0, 0x880) munmap$auto(0x8000, 0xffffffff) getrandom$auto(0x0, 0x6000000, 0x3) (async) getrandom$auto(0x0, 0x6000000, 0x3) remap_file_pages$auto(0x6a27, 0x1000, 0x0, 0x3, 0x4) sysfs$auto(0x2, 0x10000000000048, 0x0) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0xfffffffffffffff7, 0xeb1, 0x401, 0x8000) socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) (async) statmount$auto(0x0, &(0x7f0000000040)={0x1, 0x0, 0x36, 0x828, 0x9, 0x8000000000000000, 0x9f, 0x7, 0x9, 0x8, 0x2, 0x9, 0x3, 0x8, 0x0, 0x200000000000b, 0x100, 0x7, 0x10001, 0x2cf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0xe3c, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB='N\x00\''], 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x40000) executing program 0: r0 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/netdevsim/del_device\x00', 0x501, 0x0) write$auto_kernfs_file_fops_kernfs_internal(r0, &(0x7f0000000040)="34aeede84184", 0x5) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x6, 0x0) bind$auto(0x3, 0x0, 0x6a) r0 = setfsuid$auto(0x0) msgctl$auto_IPC_RMID(0xc, 0x0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x5, 0x6, 0x6, 0x1}, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x1, 0x0, 0x3, 0x5e7, 0x401, 0x5, 0x7ff, 0x7, 0x1, @raw=0xb733, @raw=0xf54}) shmctl$auto_SHM_UNLOCK(0x80, 0xc, &(0x7f0000000200)={{0x9, 0xffffffffffffffff, 0x0, 0x80000000, 0x4, 0x80000000, 0x5}, 0x6, 0x3, 0x7877, 0x8, @raw=0x3ff, @raw=0x80, 0x1, 0x0, &(0x7f0000000100)="7c491d28fae43d4f8233fbdfe97bdbfbddd94a48a6b383622652c8fb5da16dfe5a6f09446547a8a0b4e97e0f62a1fdc296aeb341294920d2008a579d49e88c851f53fac215", &(0x7f0000000180)="f85013f55a5fc9b77d1dc6aa78762d95e3b9c4990113b372944d735554572f032b8eb88c008484a378c18e6be2e8c2ec61288faba81dc747e7a60fc56667c6dbd454fb85b88556163024d83d7e51d31a36f3a5d78c4cb3"}) setresuid$auto(r0, r1, r2) r3 = io_uring_setup$auto(0x6, 0x0) setsockopt$auto(0x3, 0x1, 0x3e, 0x0, 0x9) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) openat$auto_blk_mq_debugfs_fops_blk_mq_debugfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00', 0x0, 0x0) lseek$auto(0x3, 0x7fffffffffffffff, 0x1) r5 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/hugetlb.1GB.rsvd.limit_in_bytes\x00', 0xc2481, 0x0) write$auto(r5, &(0x7f0000000040)='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k', 0x8) setsockopt$auto(r4, 0x107, 0x17, 0x0, 0x4) connect$auto(0x3, &(0x7f00000018c0)=@in={0x2, 0x300, @loopback=0xac14140a}, 0x55) close_range$auto(0x2, 0x8, 0x0) socket(0x2, 0x80002, 0x73) socket(0xa, 0x5, 0x0) r6 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES16=r6], 0x1ac}}, 0x40000) r7 = gettid() tkill$auto(r7, 0x7) sendmsg$auto_NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000001900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000000340)={0x1520, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x8}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x100}, @NL802154_ATTR_WPAN_PHY_CAPS={0x21d, 0x18, 0x0, 0x1, [@generic="545c6d57afce6bddb03a9d047bc411788b3e074d2bfe2197141391fa83e357748f1e900173fd1855add624ee799f9a6d944c39591ef18653e37a9daea983aff6fe466a27a03bd9b4cb067022c27da105b71ab33c00d4aaa4f286e423021cf8acccb6317b155e2be60748a555f733820e17633faefbcd1fb3df7417bb16e0a4a73a5e80cac4206e2ef936eb92142223c0a928137b619c95745f78adf9a7285f2b1e663717b6c87aab7f24e2b4c24c22f5b903a1ecaa78ebbed30ff14e427302a71ddcc37c097b28cd9351", @generic="621a71007cf9066dd1be71511950495fbb31c6a91b041698b796df38063e61628c40d6927b23d4924b6e4a5a3ff833acb52a1e485fb5cd67181cc70b203724ccdb8f1a01806bb52519f681b06c03b0c43e8c499c820d42097b7ed79ec790a510ceec22687dd35d5e6ef5be", @nested={0xa8, 0x9f, 0x0, 0x1, [@generic="6e11039a9944663a33c934302d3a90148d951aa06958af2e73d744abfb3de49c9743d4e376481f08d779058fae3a8141edb0ae9ff5178711ae29208155627630d42710b703f12f7ad3e5c560c48db5a24db087135ff94a60356e5ed14c4ceedaadb89a2205310133100ab1a86c9dfb827cc2d05718d958fae8ede3ffb7119d48627d004a91b34b386c12400ae74699053d2c96b4fbcc35c243ca0d641bcecf30", @nested={0x4, 0x13e}]}, @typed={0x3c, 0xf2, 0x0, 0x0, @str='/sys/kernel/debug/block/mtdblock0/sched/read0_fifo_list\x00'}]}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0xfffffffd}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x12d0, 0x2b, 0x0, 0x1, [@nested={0x1ba, 0x34, 0x0, 0x1, [@generic="9c07251e1927ae8034a981eb118ec55c0445b3559423fd7b735faf98e1956849711c5058be3bbd746771a1280c88dade0ed34b0d2ddcf5615547aff225a78299b3916e420063fe1e909e84ea5e7f6a45543d6dd37440ec6282b34869e2bd2f58e87471cb035f4c08241fb0ad7e59425e85c4e49026ab1cbd6cbaae8068b7270b8b54b29ab229c9e40ccbeb2df17b017b8e8381bcc7023b257984884cc28552ab200729341d2cbcd667d9e8b259ae63c918fd6ed18c7cf705473e660d6b68155c75614dc92bdd144c9e8ab10a", @generic="26cda08ee158e60373367896306bc6f3a2bc7ed44b59140faf91129f65136a5ebc7cffeb36a4d4e9c4384d72c5b89567e81dfbca492bcecd7fd92be271c788630d1e729d90803498aefd2db0efbccf001775558f1311c5eaa796777648507874a150af7db3e4ff1250ef8b45", @generic="d2341e0706f7c358fb3ec10b14170a426f8dbaeab63b1d907e009efc53aa0354011bb258ee3211018989e590f552e46195cd20781a8299f082b485f87d0f1b731736ee0ad39c058849fb7c72d34eef79bac1a4cfbaecce7c5df911465bffba8796a2e5e633b0309f46e620b76925e4065a35216827310b97324b", @nested={0x4, 0x3c}]}, @nested={0x106c, 0x6d, 0x0, 0x1, [@nested={0x4, 0x1a}, @generic="4053586afb7f85c7eaef16c645d5bf826671de246015a7ed80085b63c6b71c2e0e22e2d63ab6d55658e51f92", @typed={0x8, 0x13, 0x0, 0x0, @u32=0x1}, @nested={0x4, 0x15}, @typed={0x8, 0x122, 0x0, 0x0, @u32}, @typed={0x8, 0x107, 0x0, 0x0, @uid=r2}, @generic="ef34bdd60acbeedc8888dcb125bfd21d245464a4295774ad840e0c95e009d063cc10b3a920e76539c9b1066066ae82550f7cfce89528d6e84caa06e970d0d9bd5764ea2627208997f552260a3a170079fbe99f422c64f9f671136d531212ba4fcc9bee979631b97f25ccebe052baa7f01c01c89969204be2135f42aa92332a91589f566a354fd983e268e1c7a4c0aa2b9c730933092a1d4e099d0420120044f166f5af3ffc5a32cf5ae68a030783b2f151ecbe5a48ce28f630cf801dd0219e34173a2e9104e168d045a053b34327e5621698ff28e25755233d920b13c79a72e0c98aad62172a7f5c1b1aecb897cc0046d8be787560fc69a761a1d050c664df58055281d8cfabd6d159494d91c3faad0491b46c0a48cf84844370a5d77b6feba0eba32d90869a1efd11912c7e32718904fb7a0de15a0fa43539e0265bef79bf473fb613745fdd794f5cedfbb66623b5d8cfa754766b5c9404692a702d1031da587439aaaa57436f3b65ffcd580a4e304bcecc39eaeb41340e81407e43ce85cca97aa5e7588ebc05ac77e07fbbc514cc1a130c254ee8456a4c9b1956eb9b40c5337497f07b07581a9708cb41d3daffcfc14f5f07f69afb15b965fccb7136b8b35137370c76c36db22f5166f1e845022d356762c0d0ec2e81722d495f8237c2a79bff8ff3a9dd7a39e89b0af271a58f3683833e9bdaa36b82e9589b9fb3a286e2c68bad7efadcd1da8d077749bed0cebf431ebd6fb0e6f18eac0b0f1fa3e9a81a40bd7b30b7f503f7b91af5ea761e7e2529afc30a4c556e49121c299a17279345d446f943d9de3b7da4490bd23fe1346f623804e65936c6d80620edc5c0bf96cba50c8c7d5e415a381d8d46db96ece34fffadd8ddd401ccf1f34a7194ad61dab1fc5b81765ad2517afebf87a1e5f250dadb25778e7c8165a451577ec9ef8c9fd2247ffd334d6f71dc609fc12390039cb9c01d13da1ce0004e8baa761e54e5954f9b5c3df79d27547b3a8551dd1e2bdea8d05200d076970e50c68e9311831b6f9385d5bdcdf61fc5b264da0e110343e2ee430f08c2fcd4fbc84286a02b0572e9819c79327d9834d53adccfe39ea737547734b24a07c7c805c80b5d87941adf6e03d77d4d4f73914ec1d44c5fc262cbce0b30d8bca3130f4b26354b2509b210905feeb45d262177d4cb642d09e132e427d91d92be6fa4d547e2de461a5b98a4c08d75b4badcb5040d9731506e7f88bb6c9b5d5a7997c52ec5de7c8d321d5705d7833aa3da68636e20c9028577f0c71eebdead766862d0697787b4dee6e2905eb198199239ebee59fab5013f523530134177a1cbd3739ea90475468b10ee34c2def52ef9c7be32604f3cb48b77ce29a316e11d679628e3de5c63fc7b0495aba3f787227639585f339cbbc7a60d4ed698e88aa792fa0cb53b89124e7e31faac44081562dbff84c955ee92d00dc873060441aad0fc80281893498ea0d99a54d55feaa5af6cbfc1ca347b3419714e6fd91d0da36a393d1d3ba213c1ee1dace1f92572690ac0cb66818d4833c2403e97ae414614e32d5037c98cf9be2300ccbd84b8c6ee65cb11b84b75afd5ea5690d82c676403ab33236bc3a693b9a3416f126931d5ac58d98a318cc9267ff97277a93cd62a0133fdad27bed2b733e62b208f175a64c025a6ba41410ce71cd0bfb126c3c5cd13d11e799222b43101d5ef0512f4c7dee7842e4831b5f9e221028c67a7db1711dda207d79cc0fe514287252025300354123c9fdef0fb34595a23831ce987fc7dd3ad9905b5dac5d8ee124670fdda756a0c0aa5c5487c2617eab110a1c2fd49fec93275b61c64caa37a3c462c1c599c53dd070ef41e506d0f8314f1b6b87fb408bbf8af3d3659d98541c2ad82d18b49b193782806333c0055779cfd2eb024dc13b6791282c83a7d558bb9626b430a98c3e38d15aae86b9fc6d68d069e74f4d82ffba1afd2d881503eba3271eaaab89b6a3b81f98297fd126867060203d2dd373c0685147c9e40d7ef5bcb1f7b29b9cc3619b59024ce9e939d1c60f00d52733e348253e3155e1789eec663eb1b49ca845243c88bfb2e962f4c6351436e8dce60623c42fec50e607ad85eae35aabeadb39b4c807d703b0ae0c853c8fe16e8441ce20289a501ae5a73bb0d390966ad4738959766e685f30fd57ad92e657ba1101ced0bd8dd1964f2809c5e75c2ffd685dc3e2cc3fa33e87cb3075806b41555c06f7d70459d37d7fdacd10bff1986625b773c2a3132089c6af5944ce8d0fb596974d458257335bc6fc612a4f5cdf8dbf42df1759178964c1d290f269881d671484c4393e00e3ec37bb42d67af285b74d3df7edf6760709d0dfd84582c80e1c4c7c53ed474bf16bd3a10d35785b2e4fdf74fa146c6517bfe2b880bb29b09b62a6b00e1194705c7ed5a9851c11c2dad910a3a2d994d649c60d4c65ed91cf3c347b02e87fe76ebf7bed529e9f0a4c155d7bfa30dba15cc2f52d786fad1d126dfe694d8b4ce4a2da42e0dc213ae7fe88e2d43a9dd07a943e743ba428f8ccdea302a72154c66b5df78a7a841d64fc833786f68ef04723a200fce5ed4a29febdc69dbed97b9e1349a96f4e7cdf58e7e26da45591581b910238e330c5706f48f1b020d5ed94be9c436e8e26142e4a79358cdd5cfd381defeebbcb1e386b1c4b59790f624f2f624eb4895fb17c1a44c6dc59e2f0e9b294aa2d42d8f318b38425865e1db29dc9a768ea497ca77923f4705af526d0e7959b7fc7bf353bd90886f54b36209d90b061a594819b67b8113c514074dc1c22fe46e2ff2ed338c216edfc8bba1a26a3a35ce49203c1db11381914a079e7ce21b6909f7f883f4d03d91eff2a893330ffba993cf926a6f2ac7e2c5f14c5098b3caf26a5f6efc43c2aade749f8d3b016c772b30ebbfa2fecca909f377e834faaec45914f2b10d0fd6f4a4289336c146d0ca2b4671002f6f49363350d5959b178e88e33a5ea4d5a0d4af21be8d940f1f623b170a5f11d2e9a6c8653ffef5c84a46f370b1cf4a2af7b7dc1b120c0ef9ddf1bddf59bc174faf3280e52687b46d15d2631fba1e1f3012ae1e19aa00821a5e9f8b0c6ee8daab2a3b0296375bdfc83c526507cca8964101bf0bdf27170008bce1e3d17e2b3138621ad0347d3d4c8f5736cb819893f09537df8ba7ac47ea79960d05c3c47d6db569e8ba881e0723307581e8199c2fbabd491b356bae112ccc664121efdec80eb6bd04a39416a2d7a58b83b1426fe44a9196f835797ecfa776bc9894e4396f275c57dc136cfaa14c1f453b9a117895872077c52b8225e63b30e52936c3cf00e96fe339c0e449e9e90e80e9de854113a05206f644080477b47c30ef43572d6703d3e262e85ea1a61bc252c83f43c04e46558d2b365432292e1f3b60925a269048f1d2388e2ce445857d62ccf630197acbe6ad84d41fd003f18f5bac8b455354b51317e0a4ad97d1dbc8747320451c92770db78242f626535ded26169d4ecb039078a344a4b27280e4d6d89062c2d069e8e31be9cb94e915ce42b3492def6ce029ebacf883d71471e61a873137506598aafce7f421fce184e8fe59511c5ea741c68434dc5a7d715d6499dbdf9bd9ec5abb61744e8c13e9ca04e07f9689cb9cb8fd000c170cfb8e851d6939eb7c03132b5d5ae8794bf234b643ee898071685a98d2a5d18a47bccd2d84b71300933fbac883dd3f21caafd7f17d1c1d7c937154d37d107dced909f951c74d30fae1adb79c6447958d415dfd2ee21d2fcaf46f2f7ff14421363429cc1b5d29ce00b9a74dd79e57c8c7ddb6bf1b06cb4e2cf83ca11aa93b30e4b725f5669e081ee390c5a4f72a56e8c701623b2ce0fb2ab08b2ba42e6460b380e781f51c1ba8331a874f1e162d87307f60b6bf8079c2c8956fbc7ee8b997159bcef21c9e82e3141768e70e8c113b9acb122ed8978c45b9123ea5393f43d538e98b5857c04c2551be58e8063e82c84340bb81947266207abeb119051e921d7b44820a5135595c174b17215f8d4d35e098bfb94279feb3763fae408081e1c643a30169fa57e6b96f719a0d9714561bc107f6f5cef9faeaf934f07207c87f41e2e3b6e151ae97089fcebf02559f641408b34757d9a1c884e6c5de1a1ddef8bb23a8fa3cfe494d2859c9db6c05b69f680a4db95a10074b425204c389a73647819088ac269fa92987b52cb1394f426db03274ecbc9caae2cef7613bbe2da7ca0cb9d125a30956ee32c36af34c7aeb83f18cead419ab243c5708c675addf660700c0beab44fc45fedb8fbec589364ace671beabb9ff50d2ddd90a05cbb3cc3a0281b3e78a9ffb35f00b9da585b37b04cfb577ae0b1acb5ae733cef0d24eb97b7250de8f32d0179483eb0dd818183ee01ae0747d96c1f1f780da5453b84018979fa2d646fd32a289385e5ae8f14d92a7dc8bb649fe3ede3563f0b8ccf424f5e988bf81b8468533292d5c9940edcccc329f38f6ef79fab568f179e299a5bba53a0712b15aed5dcf60b016f63c8f2467a39e1346f9b2ef24238d6a8ca313505d75c70f35109878894bf5e43e6437d522a1486a25b3883181cc64603489d060dcd52ea7e0b7ee60d64f713c9d80ff25a91ef609afa2e22d1eb741efcb7da23cb6b30a528c114a134094d0a57c26dc2857ebed0c79d746b5f03104c0887fa67a3df86ff4bd30fb00594154cc1216500b3661989f01da1b3d5dfae8ab14406fc899c11007b3efcd5cdc85de28ec33e2c3a191ee7a56d9fb3ad7b3c10d42099ff693d861749d539f50aa2038d240e2d491012c413c53f92476ab76d4d982353c8531c00b6b146bdf6a43a08a7fe6474d680d127dccbb39d18dab9530d947aae14fa5fe1a537127948d505b2a662b64afae908888009eacef04edba981401ea4497327417c8436d89586d8fca84843d8c9495cf31d78ea46d780827fb89333584b46d16cf66a583d8a32af256614c24bf2a571e15b9dc5625788d6e8ded8a8f32cd0534d130895362d6c1f13cee7d724dfda6bd43af2e21c24a9804ca00e1a4c15f9ccff4f5973c41414888ac678bac14aa91190b8743890ac5be8630daefddf93a87e73d25a15c0aa0ac41272f4a49080e70d8d9eeb5058a7f90a1f66a903711e934219dfa650b29bf8ab57cbcf9aaacf4a38a4a10105742f02387f942d81ca690db13bdf523de992fbcab82628f07f8b79a017573092f869ac52ad44960b89606d38f734c4bfe09f9223f804ea15fc3102fc0ee8ec117e98684e1258ec9d3a4c836202b5e579bef919e2608e30d0327d74f1effce0231ac678dd18073418852727e1e7eb39fc52990a1357484ca20f250e6fc4fc6561f8e8e0c1c7c38fae1e064645e30c714c9b3f4d93d75841a19a39a70a348182a4c4296fa4f6bc98190c2ab636dcc78bfc69a4b968df8f8652989e400d53a2aa91f7dd31dacf8d0f15c0ce17fcfb0ec3f21e9e1052fb2de6bdef392498de0ecd883892967fe20f2acec85cec17b3b65ffff18db14714762816c5f79c5113e17d1bbb119e09f86053c9014eafd038ef7511b679c4188441b593827dcf273a2cfdf3f1bf72aa54696a2eed08288aa193962c68c63109353b08d437c4798c1f9ca163728e1bce34cd258415656e881458bd2606893a6cdb376619e64b5f4775c7f577c129b18630f9b28499869974a7a1429d1abe008184166ca8ee06f94ebdb39ed6142d535d21ecc3fbb60a85f015fc0edfaacdee93672979daa8070ecec6edf73f3cea1af7151776e5ea0d61e886b8b85b3a4a016c4d3eff71e25686a9", @typed={0x12, 0x84, 0x0, 0x0, @str='0\x00\\\xa0\x04|\x03\xcb\x12\xfa\b\x1c\xc7k'}, @typed={0x8, 0x10e, 0x0, 0x0, @pid=r7}]}, @generic="d14903ec700857c873ae9be3f228b36dba1c9111d46a35b24aba57c4fcce1c7df2d7bc75bfb27584b351d42a52cbf03576540b13d94587981aebb70194e2ed85575dd315eda5156d3a", @typed={0x8, 0x7d, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0xc, 0xf7, 0x0, 0x0, @u64}, @generic="1f1181e7bc7469609b2b387016bfb266d819479e2d3974427c6e2199707ad71604a9a6d41b2b4b8a01526f0355ee4dd03088f5694480104f53723dc95c7445c9c0", @generic="68e0aa825c84"]}]}, 0x1520}, 0x1, 0x0, 0x0, 0x200040c4}, 0x44) shutdown$auto(0x200000003, 0x2) mq_open$auto(&(0x7f0000000280)=']$\x00', 0x0, 0xc, &(0x7f00000002c0)={0x9, 0x7, 0x100000000, 0x8}) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000001940), 0x408000, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) (async) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) (async) mmap$auto(0x0, 0xa00006, 0x2, 0x40eb1, 0x602, 0x300000000000) madvise$auto(0x108000, 0x800034, 0x9) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), r0) (async) mmap$auto(0x0, 0x2000d, 0x4000000000df, 0xeb1, 0x404, 0x8000) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES8=r1, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x68}, 0x1, 0x0, 0x0, 0x20040084}, 0x40090) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x2, 0x3, 0x100) socket(0x10, 0x2, 0x0) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="72010000", @ANYBLOB="13"], 0x1ac}}, 0x4004) (async) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) (async) r2 = socket(0x2, 0x801, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) (async) r5 = geteuid() sendmsg$auto_NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x30, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}]}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@nested={0x4, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x814}, 0x80) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) (async) close_range$auto(0x2, 0x8, 0x0) (async) io_uring_setup$auto(0x6, 0x0) (async) socket(0xa, 0x2, 0x88) (async) connect$auto(0x3, &(0x7f0000000000)=@generic={0xa}, 0x58) (async) write$auto(0x3, 0x0, 0xffd8) (async) ioprio_get$auto(0x360, r5) sendmsg$auto_NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x320, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x204, 0x2c, 0x0, 0x1, [@nested={0x121, 0xb4, 0x0, 0x1, [@typed={0x8, 0x6e, 0x0, 0x0, @uid=r5}, @generic="3574c3e6819edc42c2662eea7ea4c993a9b844e2c1befd2f8f2ad59b139416b6a1242736b08c7f1be2725773a1732bb0ff2b3784308f14c73a73fc8944e1001e9024b51255878e5bce2193c43432aea7356bb239c8f654958aa5bb0bafeaa95def745ae8d2ccb2d3f2ddead7c23638e0d6d94e7aafafdf92b28b8b75be94969b5c33ea78254ab018942054b99a61a4d7af4bdab8da28c098e3c5c136501df02a77379969421424c7d61ca1f7443d16447c6d9280a69625288c3b046e2528a243de4e603e2ce8c0ef53762b1c02db326b69403e82a4e09225107e08c94fb7f84630730a5ea05ef219259d18d2939c88", @generic="0e3c6251f6d3f58caeeec5acedb4e1a9", @generic="4b14b1116d6fb4e3a9bbfaace814", @typed={0x7, 0x2d, 0x0, 0x0, @str='&^\x00'}]}, @generic="0ed894b4", @nested={0xd7, 0x12c, 0x0, 0x1, [@generic="e3aaaeb3b38caf53194804a4b9c8a6814069cc10fc3b375e46ac0af13971292172df97417e202ceca4af5e0c345625d9a09bb70c2ef27010fe0ac070c24b34977d3ced52810086424286618c47e5c9fde6de6ed78f1ba2987671d1755a6459034479b52d36ec037519ab55f8190f79c3c8858d3cdd6b9dd4bdd3d071767e539b97a19d9f087cc0c2dc62bd9e4618cd4a491b8db818086c401dde293d5857895b4810eae0e8636c6e10255bf0b017d41312314865adbcb27f23aa52e65b00a513490526c72ea418b4e1bd9677df2b16c54c0634"]}]}, @NL80211_ATTR_TDLS_SUPPORT={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_HE_6GHZ_CAPABILITY={0xfb, 0x125, "73cf76a3777fa6588701079e4d87b284bf704441d498cb641b061fd17e5642cfbfa368ff6e15ef4d44df78ed46fc47e24a071ca0fd688d90254fc4b5042f293eec13e3fb7a01f0d311b872a024e015c3fe9bc205fc411b54b3cbd64dfeda41963e43ae6ea8e397b66eecfaeefa690105112b56229ae6674d38d61ef616686ab5b1360699eb96b70552abcc5562e2d7708ad3fa42f3056a74ed48eab1699c399259304dd10c03d4d061ba6834fd69c076f9b2f82826929339a45f084e83fc31cc115048fb500419b655b56f596936033b5d18a8974e8d86332cc4450c107097a14ea2c2ef8176d6769a3761101b04cbfa1cd825152a9957"}]}, 0x320}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x89fc, &(0x7f0000000000)={'bond0\x00'}) executing program 1: prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x401) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0xc2481, 0x0) recvmmsg$auto(0x3, 0x0, 0x10000, 0x0, 0x0) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x7000000) syz_genetlink_get_family_id$auto_batadv(0x0, 0xffffffffffffffff) setrlimit$auto(0x1000000007, 0x0) epoll_create$auto(0x4) epoll_ctl$auto(0x5, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$auto(0x4, 0x0, 0x9a6, 0x6) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptyd4\x00', 0x40001, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x40000000000a5, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000080), 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x7ffc) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a3733f993b15227c69597e42ed0479e572dceef2ca538fb4eadd4d1dc5d99dbcf758ee63bce65780f7c2891d6ae72b861df3e0638c5ac77776fdf3e61416ea60c63f66dd577c0508e99a24e40edecf41150eec786510c177e4b5771e321d28b1fbe514cf1c815d2a0f1c778837aeadf8473ac813a8e6c17dcc597be394fecf48f107e6c294e415dc18359cd379772ff328f3fde5dd3ba80eedde352eb65a3d205d5f4edf7309d07", @ANYBLOB='.C\'', @ANYBLOB], 0x1ac}}, 0x40000) read$auto(r0, 0x0, 0x5) ioperm$auto(0xfffffffffffffff8, 0x8000000000005, 0xe) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS0\x00', 0x48140, 0x0) set_mempolicy$auto(0x2, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) unshare$auto(0x800) openat$auto_cachefiles_daemon_fops_internal(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) set_mempolicy$auto(0x2, &(0x7f0000000080)=0x7e, 0x4) clone$auto(0x20003b46, 0x2, 0x0, 0x0, 0x2) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) executing program 3: socket$nl_generic(0x10, 0x3, 0x10) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/tty13\x00', 0x428001, 0x0) r0 = prctl$auto_PR_GET_THP_DISABLE(0x2a, 0xf764, 0x0, 0x4, 0x0) ioctl$auto_SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)="9cfa9d0440a0ae9a9068301efacaffcd221e27d8fc4fa6eaaa363820bdb403190160e7849551a40a5e924916e812901a9a2168c495f970a8b1f5b71a8e77001d357a6b11d4d2cab8c11602cff27e367ac675566bab1a89477d083714f158625e398eefcda3fe1e7cd80c6f0462e327d17b0aec736204c58fa8a97284a3468db6f3de943e0ebac064f8dac1ea10e0fc9ffedc33f67988ed2fcbabd17f5d1d71a47b2059a7fb79b0e7f3501a131005279e4411faf01a23d55ab23fe620ae3fe36122c5ae0ca58ccff9c063ef92423b6dc1a328a705814e59b233786ee3f6c2dd12eba8ad056d04aec14a05ef07f43b84657951ab657a6c4f41") (async) close_range$auto(0x2, 0xa, 0x0) (async) mmap$auto(0x3, 0x20004, 0x4000000000df, 0x1c, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0x1e, 0x2, 0x0) (async) sendto$auto(0x3, 0x0, 0x101, 0xfffffff8, &(0x7f0000000440)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x1}}, 0x4706) (async) r1 = openat$auto_proc_oom_adj_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/oom_adj\x00', 0x48402, 0x0) read$auto(r1, 0x0, 0x1f40) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000080)={0x0, 0xa}, 0x3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0xffffffffffffffff, 0x400005, 0xdf, 0x13, 0xffffffffffffffff, 0x8000) (async) socketpair$auto(0x474d, 0x2da4851e, 0x1, 0x0) (async) socket(0x18, 0x2, 0x0) (async) adjtimex$auto(&(0x7f00000004c0)={0xf332b6e, 0x0, 0x6, 0x8000000000000001, 0xd4, 0x1, 0x6, 0x0, 0xfffffffffffffffd, 0x368e, 0x4, {0x32c, 0xe}, 0x1, 0x6, 0xfffffffffffffdfd, 0x11008000, 0x0, 0x400020000009, 0x81, 0xffffffbfffff628e, 0xa747, 0xdeb1, 0xb}) (async) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, r2, 0xdc5) io_uring_setup$auto(0x1, 0x0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) setsockopt$auto(0x3, 0x1, 0x21, 0x0, 0x9) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) move_pages$auto(0x0, 0xd0, 0x0, &(0x7f0000001140), 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_HWSIM_CMD_NEW_RADIO(r3, 0x0, 0x18800) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) (async) brk$auto(0xffffffffffffff66) executing program 0: lseek$auto(0xffffffffffffffff, 0x7fffffffffffffff, 0x4) mmap$auto(0x0, 0x420009, 0xdf, 0xeb1, 0x401, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ioam6(&(0x7f0000000b80), r0) sendmsg$auto_IOAM6_CMD_DEL_SCHEMA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="080029bd700e0000002505000000080004004389a19ab98af533279fa052030000006ac2e39f7a0bd2b9d034e237a228b595e7dc903cfef642f221f7b96d032507fcc56ce260e8038e0d4b5732df9a6e6a2bac835cc8f95b2cd36e76abcbd327739144514c612ddfa32ffc17ce761f50f09d709fe12e495dae3b7ea7a120aced2bcada2702047fe66e310000541d43642cc82f9ae996bbb4f6f93705c5f5d5a20bd2dd1b44c438850b22525e7dabbbaf7bac6e56cffaf1f7d783c90093"], 0x1c}}, 0x40040) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mmap$auto(0x0, 0x200004, 0x4000000000e3, 0x40eb2, 0xd, 0x300000000000) r2 = openat$auto_proc_pagemap_operations_internal(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/pagemap\x00', 0x80800, 0x0) read$auto(r2, 0x0, 0x39b8) madvise$auto(0x0, 0x2003f0, 0x15) madvise$auto(0x0, 0x200007, 0x1c) mmap$auto(0x0, 0x2020009, 0x3, 0xeb2, 0xfffffffffffffffa, 0x8000) r3 = prctl$auto(0x53564d41, 0x0, 0x0, 0xd, 0xf4ff) r4 = socket(0xa, 0x1, 0x84) getsockopt$auto(r4, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x83) r5 = openat$auto_proc_pid_smaps_operations_internal(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/smaps\x00', 0x2, 0x0) read$auto_proc_pid_smaps_operations_internal(r5, &(0x7f0000000040)=""/93, 0x5d) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) open(&(0x7f00009e1000)='./file0\x00', 0xc162, 0x0) socket(0x10, 0x2, 0xf) bpf$auto(0x0, &(0x7f0000000080)=@raw_tracepoint={0x18, r4, 0x0, 0x9}, 0x20c) bpf$auto(0x1, &(0x7f0000000080)=@bpf_attr_3={0x5, 0x0, 0x702955be, 0x5c, 0x4, 0x9, 0x80, 0xe4, 0xfffff800, "0566c8ee7c78a925488276d7697a12bd", 0x0, 0x2, 0xffffffffffffffff, 0x7, 0x9, 0x4, 0x7, 0x10001, 0x0, 0x8001, @attach_prog_fd, 0x7e, 0x4, 0x1, 0x5, 0x3}, 0x5) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1ac}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="686435a3", @ANYRESDEC=r6, @ANYBLOB="000226bd7000fedbdf25030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000080004000900000008000200", @ANYRES32=0x0, @ANYBLOB="0800040073"], 0x68}, 0x1, 0x0, 0x0, 0x18a64d47ddeca1f0}, 0x40090) socket(0x2, 0x3, 0x100) sendmsg$auto_HSR_C_GET_NODE_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000226bd7000fe000025030000000800030004020000060007000080000008000200", @ANYRES32=0x0, @ANYBLOB="0a00050000000000000000000a00010000000000000000000a0001000000000000000000060007000100000008000200", @ANYRES32=0x0, @ANYRES16=r4], 0x68}, 0x1, 0x0, 0x0, 0x4044080}, 0x40090) socket(0x10, 0x2, 0x0) executing program 4: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) r0 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) socket(0xa, 0x3, 0xff) (async) r1 = socket(0xa, 0x3, 0xff) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa, "00800000ffefffffff0200000001"}, 0x55) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) setsockopt$auto(0x400000000000003, 0x29, 0x6, 0x0, 0x3) openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) (async) r2 = openat$auto_hwsim_fops_group_(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/ieee80211/phy8/hwsim/group\x00', 0x1001, 0x0) sendmmsg$auto(r2, &(0x7f0000000080)={{0x0, 0x2, &(0x7f00000002c0)={0x0, 0x9}, 0x9, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) madvise$auto(0x0, 0xffffffffffff0001, 0x15) getpeername$auto(r0, 0x0, 0x0) read$auto_dynamic_events_ops_trace_dynevent(r0, &(0x7f0000000000)=""/14, 0xe) fcntl$auto_F_GETLK(r1, 0x5, 0xffffffffffffffff) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) (async) ioctl$auto_XFS_IOC_FSGROWFSRT(r0, 0x40105870, &(0x7f0000000040)={@raw, 0x1}) executing program 1: r0 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB="010026bd"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x20000010) openat$auto_trace_options_fops_trace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/tracing/options/blk_cgname\x00', 0x4000, 0x0) r1 = socket(0x10, 0x2, 0x6) sendmmsg$auto(r1, &(0x7f0000000200)={{0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f0000000040), 0x7, 0xa505}, 0x800}, 0x5, 0x400a) unshare$auto(0x40000080) r2 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000540)='/dev/tty45\x00', 0x201, 0x0) (async, rerun: 64) mmap$auto(0x0, 0x400008, 0xdf, 0x7fff, 0x2, 0x7ffe) (async, rerun: 64) io_uring_setup$auto(0x6, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) socket(0x18, 0x4, 0x0) (async) openat$auto_fops_blob_file(0xffffffffffffff9c, &(0x7f0000011500), 0x40002, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x20c40, 0x0) socket(0x2, 0x801, 0x6) (async, rerun: 64) openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/uid_map\x00', 0x80a01, 0x0) (async, rerun: 64) write$auto(0x3, 0x0, 0xfdef) (async) openat$auto_proc_mounts_operations_mnt_namespace(0xffffffffffffff9c, 0x0, 0x121080, 0x0) (async) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x20400, 0x0) (async) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, 0x0, 0x103400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42dc0, 0x10a) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, 0x0, 0x8102, 0x0) (async) socketpair$auto(0x1, 0x5, 0x8000000000000000, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) (async) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000400)='/dev/tty17\x00', 0x0, 0x0) r3 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptye4\x00', 0x0, 0x0) ioctl$auto_TIOCSETD2(r3, 0x5423, 0x0) (async, rerun: 32) ioctl$auto_TIOCSTI2(r2, 0x5412, 0x0) (rerun: 32) executing program 3: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mtdblock0\x00', 0x14f602, 0x0) openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) r0 = socket(0xa, 0x801, 0x84) set_mempolicy$auto(0x6, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_netdev(&(0x7f00000000c0), r0) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x2}, @NETDEV_A_PAGE_POOL_ID={0xc, 0x1, 0x9}]}, 0x2c}}, 0x20000001) move_pages$auto(0x0, 0x1002, 0x0, 0x0, 0x0, 0x2) bpf$auto(0x10, 0x0, 0x6) mmap$auto(0x0, 0x810004, 0xffb, 0x800000000801f, 0x3, 0x8000) read$auto(0xffffffffffffffff, 0x0, 0x0) mmap$auto(0x0, 0x2020009, 0x7, 0xeb1, 0xfffffffffffffffa, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x0, 0x5, 0x7) fsync$auto(0xffffffffffffffff) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual/net/nr6/statistics/tx_packets\x00', 0x410000, 0x0) pipe$auto(0x0) statmount$auto(0x0, 0x0, 0x1fe, 0x9) write$auto(0xca, 0x0, 0x2d9) r3 = openat$auto_vhost_net_fops_net(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$auto_VHOST_SET_OWNER(r3, 0xaf01, 0x5) write$auto(0x3, 0x0, 0x100082) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) lstat$auto(&(0x7f00000001c0)='}[,&*}\x00', &(0x7f0000000200)={0xfffffffffffffff8, 0xfffffffffffffe01, 0x3, 0xfffffffe, 0xee00, 0xee00, 0x0, 0xc4ab, 0x9, 0xfffffffeffffffff, 0x9, 0x2e2c, 0x401, 0x1, 0x2, 0x3, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'netpci0\x00', 0x0}) msgctl$auto_MSG_STAT(0x7f, 0xb, &(0x7f0000000380)={{0x5, 0x0, 0xee01, 0x1ac1, 0x9, 0x2, 0x3}, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x8, 0x6, 0x4, 0x2, 0x8, 0x2, 0xd9, 0xfe, 0x9, @raw=0x58f, @raw=0xf5c}) sendmsg$auto_MACSEC_CMD_UPD_OFFLOAD(r0, &(0x7f0000003940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003900)={&(0x7f0000000400)={0x34cc, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@MACSEC_ATTR_OFFLOAD={0x1395, 0x9, 0x0, 0x1, [@generic="3e7ccc8dfb4e7404133ce244f7204ed6b7717228daf3d3a5a514898a3f7ec5c1b7b31e18b28afe215cee8b261e9ca62287a3b84d310d78fdedd159e6dfb8258e1680eaa359fd713e52246a6d103954b320ad05de0af7ef613930de595234c02a151c3207fee765c89d72fbc7ee96d96bffcb7aa0bf2ae55bdb128dba22", @nested={0x4, 0x128}, @nested={0x11f4, 0x44, 0x0, 0x1, [@generic="51a2decd8d28fced3d613243c39825f60dd8927b219e8ac84dd33b28eef83684da749a90501314a3013f825bdb501404c18f8b958f173ddbd8768ab59ba2ec2f78bb8f9b1862743de82d35d7806364cc83507273eaf13474fca4a4b06dcb7afc6db81a384fee98b4aa5844eb1ee28ea8960f2bb49aa65d881e91875e1e637329baf1ca281f09e851aaacac8c9746e84a34d8ae49aceafe9508804c2dbb9fdad6b479532301cef0ca", @typed={0x3a, 0xa1, 0x0, 0x0, @binary="0ae7d1430678037c85b3a825e9223145139d10c8080897ae8c23410f6b595af4e490df1d185b5af70f2e19638447880ff2d2dbc096a1"}, @generic="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", @typed={0xfa, 0x143, 0x0, 0x0, @binary="97da6aac091a22131b26b38298cb176c08656717ead2a2e571ad72ba65673dcd3fcdc83e8376fff3e4407388322a472ede305de8ac15b280771cf63609368ee62554a754f5109a337081d825dfac03494648c99b030f97b9f627f0a297ad9c9ee57aae6accfb8b0273f36644686e8e2521e52fde0020063f40b9b90f1aef13ee642a60da78f3cdb5ce4eb382e1aada08d0505505c3332eba23c779d911b6bd0e40937f5d8cf4627ab09002f5b2c93c69fd3c54face56aad6a9a9db1cca0e7c2938e3bde79caa81afe4ffb51ddba127d27925689b645543bac422c0c1c7981a1769a77d10449bb22f1bd289ebe2cee2250a4048c63895"}, @typed={0xd, 0x6e, 0x0, 0x0, @binary="5961499da265d58102"}]}, @nested={0x24, 0x90, 0x0, 0x1, [@nested={0x4, 0x9f}, @typed={0x7, 0xaa, 0x0, 0x0, @str='{\xe6\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @fd}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x4, 0x14}]}, @generic="e33d79806f9f266d528d296d6634a7b497b913", @generic="93dda4970eac01b889818861d9d5817fc81c343aa461c40df25249cd6a105287acb2c4f8f2a3fadad890aced559abecf51940b8b5b9515a73bd20cac44378045a860fdccacba3a0a9602e0f0bcf9fce7439ceabd8d328f290d3983f135777ac35c9a83174d88d20e14a9e5aee75c7ad37c34a232fb11828c962533401f5dc2a70eccfcbb2b039a63c60a5e4044c5a5e6c63f41dc7a1d2a719b7dac668290b106188ee4c28e6074792571991d8c4a3febd48209edf1762cd7c7a9a0fb69898db0af5b81bf113ee676c637e842a96c410ae710b335000ce320bd806b917acc34e450689ce351"]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r2}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_OFFLOAD={0x1028, 0x9, 0x0, 0x1, [@nested={0xc, 0xdf, 0x0, 0x1, [@typed={0x8, 0xee, 0x0, 0x0, @uid=r3}]}, @nested={0x1015, 0xda, 0x0, 0x1, [@nested={0x4, 0x139}, @nested={0x4, 0x1e}, @generic="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", @generic="6c1c3872b965369a3f"]}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r4}, @MACSEC_ATTR_OFFLOAD={0x10df, 0x9, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}, @generic="c09bee41c279c9639a946a49693faba54749e87cf6ba9b3a9c27ad1c710935748a6b0de92ebeee4292f164fc8619a1498d1880f4b3a573de9b7ec2d97bd73fd2a125f0dd69d9cf9570fa4159e8341b5f45c29e24beab27c4717907a4061f295f7d06a4abb6dd4d66412d8781563751514b2e579a77043d21487c3dd8cd4b004671e1f0fa7f7f2c1fcd134fbda73e63609efa2dba6d121d9479ba10b99bdecf5a0ecb6de4d6c8ca85903f9115d9a5996ce04ea359130d693b0996490887ac451e683aa562e2e12f495d8cecdae0a1ac", @nested={0x1004, 0x12f, 0x0, 0x1, [@generic="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"]}]}]}, 0x34cc}}, 0x10) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00', &(0x7f0000000080)='nfsd\x00', 0x7, 0x0) sendmsg$auto_IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, '$/:]^'}, @IEEE802154_ATTR_SRC_SHORT_ADDR={0x6, 0xb, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000052}, 0x4000000) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) lseek$auto(r6, 0xfffffffffffffffc, 0x4) executing program 4: r0 = openat$auto_memtype_fops_memtype(0xffffffffffffff9c, &(0x7f0000000000), 0x278300, 0x0) r1 = openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/projid_map\x00', 0x4000, 0x0) close_range$auto(r0, r1, 0x0) ioctl$auto_XFS_IOC_FREESP(0xffffffffffffffff, 0x4030580b, &(0x7f0000001180)={0x2, 0x400, 0x5, 0x3, 0x4, 0x0}) r3 = waitid$auto_P_ALL(0x0, 0xffffffffffffffff, &(0x7f00000011c0)={@_si_pad}, 0x8, &(0x7f0000001240)={{0x8}, {0x8, 0x1}, 0x0, 0xfffffffffffff0ff, 0x1, 0x2, 0x9, 0x5, 0x7, 0x1, 0xffffffffffffffff, 0x6, 0x576c, 0x1, 0x6, 0x400}) r4 = semctl$auto_GETPID(0xe64, 0x2, 0xb, 0xb16) ioctl$auto_BLKTRACESETUP2(0xffffffffffffffff, 0xc0481273, &(0x7f0000001300)={"ac5a4238c90f86eff08a743ddf24eff4c8fab88eb6aebf93c3a710e7a2d75863", 0xd, 0x5, 0x5, 0x3, 0x200, 0xffffffffffffffff}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000001400)={0x180d00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0xc}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/28, &(0x7f0000001380)=[r2, r3, 0x0, r4, r5, 0x0], 0x6, {r6}}, 0x58) select$auto(0x5, &(0x7f0000001480)={[0x0, 0x9, 0x5, 0xffffffffffffffff, 0x8, 0x53d9, 0x900000000000, 0x5, 0x9, 0x5, 0x80000001, 0x1, 0x1, 0x5, 0x2000, 0x7fff]}, &(0x7f0000001500)={[0x17d7, 0x3, 0x4, 0x5, 0xff, 0x6, 0x8, 0x0, 0x4, 0x5, 0x2, 0x80, 0x1, 0x800, 0x80, 0x6]}, &(0x7f0000001580)={[0x48e, 0xfffffffffffffffb, 0x9, 0x96, 0x9, 0x0, 0x0, 0x8, 0x5, 0x40, 0x1ff, 0x5, 0x0, 0x62e748d0, 0x0, 0xffffffffffffffff]}, &(0x7f0000001600)={0x26, 0x24}) select$auto(0x3, &(0x7f0000001640)={[0xa, 0xfffffffffffffff7, 0x80000, 0x7f, 0xfd77, 0x2, 0x1, 0x1, 0xd, 0x3, 0x1, 0xfa, 0x3, 0x9, 0xad7]}, &(0x7f00000016c0)={[0x5, 0x1, 0x40, 0x72, 0x5, 0x0, 0x8, 0xb160, 0x3, 0x9, 0x7, 0x8, 0x6, 0x1, 0x8, 0x44]}, &(0x7f0000001740)={[0x3a, 0x0, 0xb, 0x3, 0x100000000, 0x2, 0x3, 0xffffffffffffffe6, 0x1b2c, 0x100000001, 0x80, 0x3, 0x6d1, 0x2, 0x7, 0x1]}, &(0x7f00000017c0)={0x5}) io_uring_enter$auto(r6, 0x10001, 0x6, 0x3, &(0x7f0000001800)="cc61", 0xfffffffffffffffc) r8 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000001840)='/dev/snd/midiC2D0\x00', 0x80040, 0x0) r9 = getsockopt$auto_SO_NO_CHECK(r8, 0x3, 0xb, &(0x7f0000001880)='/sys/kernel/debug/x86/pat_memtype_list\x00', &(0x7f00000018c0)=0xc00) r10 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001900)='/sys/kernel/debug/tracing/set_event\x00', 0x80000, 0x0) write$auto_proc_reg_file_ops_compat_inode(r9, &(0x7f0000001940)="2be1518cacc67ba3d2776b0a0f26e23131899d454f33c163e030dca1639456b041037c165208a6bc79c56f6f6f0879f6b44b701721d77c22f92928391259de424cef9924b4ff9c1a43484a72a4696b2fbb3d4cf68ee4769cf5c92318767b90d442eb2ca8aeaa62cd3e029e9f11efef9d2917bad11c8cc12e10627df880e3c5f9", 0x80) r11 = prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x8, r7, 0x5, 0x8) ioctl$auto_EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612, 0x0) ioctl$auto_FS_IOC_GETFSLABEL2(r11, 0x81009431, &(0x7f00000019c0)="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") r12 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001b00), r11) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x24, r12, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '!*^'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$auto_FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f0000001c00)={0xfa, 0x0, 0x6, 0x1, "04cfcbdd94994bf7"}) r13 = prctl$auto_PR_MCE_KILL_GET(0x22, 0x40, r4, 0x0, 0x101) write$auto(r13, &(0x7f0000001c40)='nfc\x00', 0x10) ioctl$auto_dvb_demux_fops_dmxdev(r11, 0x8, &(0x7f0000001c80)="52dcc2e627ebf47fcfe49f6631cfbe30d13d0a373bca7f0d6a321c9d51dd1ba8c364517dc32cb2347cd6960ac78008fbc856cac9bf57bbf3c2289c15f7257cf76773934cd951fbaf00e6b9662db8628aa123a57c101270280c6c8160ac46478d529ea24ec782db1b70e00682e290166b82cd28734c889b3b86bee32d1d468864f7e7f7a7f5a3cde0e85ef7580ab3ef14da888beeac078d3c4182126aead5ff4c10e6efcb2b13a8dccdd99a55e0370690183db8b45bcd1d40edc25565e0610dbab9359ff48aeb168b246d9f78173434fefbaf9c498c1c11ef01e9d26d4c8f5586ea7e978e9f31923ccd") syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000001d80), r11) r14 = fcntl$getown(r10, 0x9) ptrace$auto_PTRACE_PEEKTEXT(0x1, r14, 0xa49d, 0x2) semctl$auto_SEM_INFO(0xff, 0x2, 0x13, 0x5) ioctl$auto_SG_SET_FORCE_PACK_ID(r11, 0x227b, &(0x7f0000001dc0)="cccaadbc486b591dc18f35efe18896833b28f67b2b65cff96881a46edc825d69dc") executing program 3: r0 = openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) writev$auto(r0, &(0x7f0000000200)={0x0, 0x7}, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/demote\x00', 0x183841, 0x0) write$auto(r1, &(0x7f0000000080)='+\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94&\x81\xe2\x13\x8f\xea#\xf8F\xbbOO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\b\xc1\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(', 0x4) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) (async) r2 = openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) preadv$auto(r2, &(0x7f0000003f00)={&(0x7f0000003ec0), 0x8}, 0x7, 0x1, 0xd46) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/pids.events.local\x00', 0x103042, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ath6kl_core/parameters/ath6kl_p2p\x00', 0x0, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/security/tomoyo/profile\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) executing program 4: pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) (async) pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) ioperm$auto(0x7, 0x6, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) r1 = openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/1/msr\x00', 0x80080, 0x0) socket(0x11, 0x80003, 0x300) (async) socket(0x11, 0x80003, 0x300) socket(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) socket(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) (async) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x2}, 0x3, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x2, 0x0) write$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfffffdef) finit_module$auto(r1, &(0x7f0000000100)='\x00', 0x9) prctl$auto_PR_SET_SECCOMP(0x16, 0x5, r3, 0xd, 0x2) shutdown$auto(0x200000003, 0x2) (async) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0x65}, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x80fe, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) close_range$auto(0x2, 0x8000, 0x3) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = getpgid(0xffffffffffffffff) tkill$auto(r1, 0xdd) ioctl$auto_BLKTRACESETUP32(0xffffffffffffffff, 0xc0401273, &(0x7f00000000c0)={"c49cad21a231910351a6a3ec626366269148cce8d03230d809058785dd2a52b3", 0x3ff, 0x5, 0xd, 0x7fffffff, 0x1, 0xffffffffffffffff}) rt_tgsigqueueinfo$auto(r2, r2, 0xffff, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x59, 0x131, @_sigsys={&(0x7f0000000200)="f07abec3494a056e89bec982aeb2497fc3717ba43c2fb8291ff54596147fc92f1da0c47efa6792079cbb9c7aa5db0500000000000000565f2831e73585b88d0a4293f756159f68c4fd6768e5b6be54eb027c1a35b8b51047382fca334b943d15a7157ad45b67af8de721568eeacc22510f0f64b335245384849034fc5b7c9bd3b07385597e9fae1166f539afe23348593a987ed414", 0x3, 0x5}}}) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r4 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x1c1041, 0x0) write$auto_fuse_dev_operations_fuse_i(r4, &(0x7f0000000440)="110000000600"/17, 0x11) fsopen$auto(&(0x7f0000000080)='/dev/kvm\x00', 0xfc5) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r0, 0x5000aea5, 0x0) executing program 3: madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r0 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) (async) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) rseq$auto(&(0x7f0000000300)={0xb, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x8) r1 = openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x0, 0x0) preadv$auto(r1, &(0x7f0000000100)={&(0x7f0000000200), 0x82}, 0x8, 0xd62a, 0x5) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) (async) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x848000000015, 0x805, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6b) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) (async) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) lseek$auto(0x3, 0x20000, 0x1) sendmsg$auto_ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001dc0)={0x0, 0x100000, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x2, 0x80000001, 0x3, 0x3f8, 0xfffffffffffffffa, 0x8000) write$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffffff, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x7) ioctl$auto_FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) r3 = openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/uid_map\x00', 0x204440, 0x0) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) (async) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) socket(0x15, 0x5, 0x0) (async) r4 = socket(0x15, 0x5, 0x0) getsockopt$auto(r4, 0x114, 0x2721, 0xfffffffffffffffc, 0x0) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) (async) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) executing program 3: ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) (async) unshare$auto(0x40000080) (async) r0 = setfsuid$auto(0xee01) setresuid$auto(0x0, r0, 0x0) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000140)={0x0, 0xfef1, &(0x7f0000000040)={0x0, 0x743}, 0x1, 0x0, 0x0, 0x200440f4}, 0x20000800) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) read$auto(r2, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) (async) syz_genetlink_get_family_id$auto_ioam6(0x0, 0xffffffffffffffff) (async) ioperm$auto(0xfb, 0x5, 0xe) mlockall$auto(0x7) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r2, r2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syslog$auto(0x2, &(0x7f0000000000)='-#:\x00[\xda\xe2\xc3L\xd30{Q\xecvP\x93\x87\x1e\xdd\x95\x1b\x19qI\vv\xacO*X0V\x93\x85\xff\xb2\xdd\xd8\xd5Kh\xfa\xa3\xc7\x9b}\xec\x1e\xdc\x80\x1fR\xc30\x9a\xae\\\'\x14\x98\x98\xc3iDv\x97\xdfTMt\xe5?\xd0\xcc\xb8\xfa\a\x7f\x7f\x00\x00\x00\x00\x00\x00\x00n_\xb1\x1c\x7f\xb0y\xec\xe2\xcc\x1a/\xfa{d\xe4BN\x9c\xb9\x87.\xfe\xe7&1j\xe6]\xc3\x9anE6\x81\xe4\xec\xfa\xefE\xf7\x17h\xf4pumR\xd55Dd(\x0f(b\x1aD\xf4\x03\xc3\\\xdf\x8f\xa8\x82\xab\x102\xd1\xaf\xcaT\x86\x171\x11Q4\x94\x9d\xf5\x9c\xe3\xaa\xf3\xd26i\xf9\xb2\xd9T\xc9\xfd\xba\x91^\x19\x95\xde\xbc \xa8\x98\xc3\xed\xe9,{\xd4\xa1\xe4p\xcf\b\f\xb4\xbe_\xf2\xbe\xef\v\xf1d\xdd\x0e\xfc\xc3\xeaqt\x94\xe7\xce\xf1\xc5\x94~\xf6Cx\x0e\x98\xc7gE>*\x9c%\xa0\\\x14\t\tv.\x1c\x1a\xf1\xba\xc0>\xf4Hc\xc3\xfa\x033\x8f\xb9(\n/\xcdo\xc2', 0xcf) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) (async) socket(0x10, 0x2, 0x4) executing program 4: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0xa, 0x3, 0xff) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ram15\x00', 0x101040, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x2, 0x1) connect$auto(0x3, &(0x7f0000000140), 0x55) io_uring_setup$auto(0x6, 0x0) (async) io_uring_setup$auto(0x6, 0x0) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0xa, 0x5, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x72, 0x0, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x10000000009b72, 0x2, 0x8000) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) (async) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) (async) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x3, 0x0) (async) socketpair$auto(0x1, 0x2, 0x3, 0x0) epoll_create$auto(0x4) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) (async) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{@raw=0x100, 0xdb, 0xa000004, 0x2, "e9966f14d971a911a2f89050ae83faefa63aa36991384cc4e457887cbf6ebd8003f0fce814d239f41b6fafa2"}, 0x0, @integer=@value_ptr=0x0, "6c54f0b7698350193d0c0a07c75fdeb2cf4c3116bb3083179ebd91f029efad8aadc74d2055e5ebe04be55e7a0537279648076eef61f982d60fa0f7758d5482f4fac9f30f59ddeee3533dd038f4f26786668f343f52ef7a9319ee25433f1571c2ff6938efb8e53add546ec0350cfa0f20748d799332ab3844671fd0ccc0bb67a9"}) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/vm/dirty_background_ratio\x00', 0x80000, 0x0) executing program 1: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) ioctl$auto(0x3, 0x80000541b, 0x38) executing program 0: open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x801, 0x84) socket(0x2, 0x1, 0x0) socket(0x1, 0x2, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x10001) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) ioctl$auto(0x3, 0x541b, 0x38) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/bridge/bridge-nf-pass-vlan-input-dev\x00', 0x202, 0x0) sendfile$auto(r0, r0, 0x0, 0x200) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) close_range$auto(0x0, 0xfffffffffffff000, 0x2) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash bisect: testing without sub-chunk 2/3 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 11, 24, 30, 30, 13, 13, 30, 30, 30, 13, 30, 18, 38, 22, 40, 30, 40, 8, 22, 21] detailed listing: executing program 2: mount$auto(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfs\x00\x00X\xca\xd8\xce\xc1\xfc\x9f\x9f?o;\xf7\xdf\x9f\x11\xc5\xea\xd9', 0x8, 0x0) bpf$auto(0x18, &(0x7f0000000040)=@bpf_attr_5={@target_fd, 0xffffffffffffffff, 0x5, 0x8, 0xffffffffffffffff, @relative_id=0x13, 0x41b5c1ff}, 0x92) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='d\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x44814}, 0x2004c0c4) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0xb, 0xa505}, 0x800}, 0x7, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x400, 0x0) ioctl$auto(r2, 0x800464ff, 0x1ed) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x2000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001180)='/proc/pressure/irq\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f00000000c0)="22ed", 0x2) openat$auto_rfcomm_dlc_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000140), 0x101a00, 0x0) close_range$auto(0x2, 0x8, 0x0) executing program 2: open(0x0, 0x22240, 0x155) r0 = socket(0x2, 0x6, 0x0) listen$auto(r0, 0x81) unshare$auto(0x40000080) listen$auto(0x3, 0x81) getsockopt$auto_SO_DOMAIN(0xffffffffffffffff, 0x8, 0x27, &(0x7f0000000000)=':^\'\'\'%\xf1\x00', 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000640), r1) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYBLOB="810b25bd7080fbdbdf250100000004"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x803}, 0x10a, 0x6, 0x0) executing program 2: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80601, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) (async) r0 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r0, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfde3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) (async) r2 = openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x121000, 0x0) (async) readv$auto(r1, &(0x7f00000000c0)={&(0x7f00000002c0)="dc415a231e36984618e578cc993257fac873d3661f0c59c0ce2e4ce4c974e982fbe32954d181f2c0477e3e23c64b6af454510b4280f16df4a7631dd080d6fc41d3694d401f75f1d7a0a873ab72d1a9760d6e931a", 0x10}, 0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x80000000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mbind$auto(0x0, 0x2, 0x6005, &(0x7f0000002100)=0x4, 0x7, 0x0) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) msgsnd$auto(0x0, &(0x7f0000000000)={0x1, 0x5}, 0x8, 0x9) (async) rt_sigaction$auto(0xeaf6, 0x0, 0x0, 0x8) capset$auto(0x0, 0x0) (async) ioctl$auto_FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x5, 0x8, 0x7aef, 0x0, 0x2, 0x7, 0x0, 0x6}) executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 2: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 32: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x80, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) rename$auto(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) socket(0x2, 0x1, 0x106) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0x200281, 0x0) ioctl$auto_TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f00000000c0)=0xffffffff) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x3, 0x88) socket(0x2, 0x6, 0x0) ioctl$auto(0x1, 0x890b, 0x8) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) executing program 1: r0 = getsockopt$auto_SO_PEERGROUPS(0xffffffffffffffff, 0x5, 0x3b, &(0x7f0000000000)='\x00', &(0x7f0000000040)=0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) connect$auto(r0, &(0x7f00000000c0)=@nfc={0x27, r1}, 0x3) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r0) sendmsg$auto_NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa1020420}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xfe13}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, 0x2000000}, @NL80211_ATTR_KEY_DATA={0x22, 0x7, "ab2aa2417e57ee611e3ce9f02cb92acf2ede4b62f421d1c38cbcbd6c3b0d"}, @NL80211_ATTR_FILS_NONCES={0x3e, 0xf3, "927feed84272eb63b82be26bc0705dda7de36a7c30f052744976cd4411ad32c66c6a9eb0a3bc628436726827ce84682b6843674141b4faeac47a"}, @NL80211_ATTR_MAX_HW_TIMESTAMP_PEERS={0x6, 0x143, 0x10}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}, @NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x6}, @NL80211_ATTR_FILS_CACHE_ID={0x29, 0xfd, "88c0c916cce3b5f83821e564c87bb051dfeec4fa781c943c1ebee1b96cb330faa92f6932b9"}, @NL80211_ATTR_SSID={0x8, 0x34, "e95567bb"}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0xf}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) mlockall$auto(0x6) write$auto_nsim_pp_hold_fops_netdev(r0, &(0x7f0000000300)="0e47e06fec0430eff6e24497c30ce41c0477937ad2c3ccfd04dc0490cd797bc23a72377fd5ada82cd1b19cc52b554659754cb6ecf49fb2be55d9954aba5d", 0x3e) fsconfig$auto_SHMEM_HUGE_DENY(r0, 0x3ff, &(0x7f0000000340)='\\.$\xd3^\x00', &(0x7f0000000380)="9644d5654f6ab55cf9cad9df32261cc77521446d63cccd238c3afec0ebfe8de5cd6dee3588df4bc8dc0e18eeac2a4fe2d82798cde2adf27e6145cddb37dfa4d9645b3a97e81a67a942ce70f9a3e6ed570dc5d65fd552a0c498c64d8fb8ab03a604cc4c03ea8144114dc06675ef621512a722ded67fb4462d7c2cad7dbd0cfd7424b9273b966f8ada9bfc8d5d34fdb37276c04daffd39790e793375ab", 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000480), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x1c, 0x2, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64=0xbc}, @typed={0xc, 0xe0, 0x0, 0x0, @str='nl80211\x00'}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x10, 0x2, 0x0, 0x1, [@nested={0x4, 0x43}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x8}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x10}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x6}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0xc000}, 0x20000801) sendmmsg$auto(r0, &(0x7f0000001880)={{&(0x7f00000007c0)="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", 0x5, &(0x7f0000001800)={&(0x7f00000017c0)="902c423738bed9c7eae37ad64293b14c8c8a", 0xfff}, 0x4, &(0x7f0000001840)="013fdd645d79c799c347e85bfa8d3ce7a57202862373b687d040acf21dc658c3", 0x5, 0x3}, 0x5}, 0x9c, 0x3ff) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f00000018c0)="52bc28780b95513b3e4ba886b99906e389650b86ca7bddc1b23975a5cf860e9259dcd889520c18e080708de38d188ac68409d1e0712e6fc427378a2994e240ef59c994b4cafc9762b869cd52256c6d805c0f2c740d01abba7fcfe4df30e03619e3784756ea0254a430c7bbbc285bd703cf72c8d8361654c648df5fc6a41eecc55868113320290ff4fb089427817210a0bcd07bce72afd4fde063adcdf42d25e501c128271fc92a574d523aed92a3616a8c4c0c10da6660fc92621baf0ee664b4af6b4149f6a5e547b5ff87e83a40bc1e9eb7d1fa6665964acef3e1") read$auto(r0, &(0x7f00000019c0)=':.\x00', 0x1) r8 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000001a40), r0) sendmsg$auto_IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x294, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x280, 0x1, 0x0, 0x1, [@generic="269ee5ffe6bde4da25afbc5ef76a66e4764a991a133c6c70e6708d7d1fba39c3720a3ae59d073c92a39d7f0dbc9e0925d1e29f800fef7d2bdaddbb80640dae63ca18296e461cba4f2cbb58bdd6ab36f57d87fd82812ca812be8bb6c6a76c0b5acb4dc955dd76b3b0d030048c67906a03c31dcc1bfec6bf239ca3da18c691fdd87cc6acea8d66abfdea341f359ff3b1505bd26027cfc21f8d58924fdf0d5796dc9ba6b9a42e20818d1a3c55a8225c76868b1ec774a7adf0a003627400cba1bacce3f2ac9f9a543fad0b032bac29087a336a31328b8f772918d5b0ba4ec78146ef4cdccd96a3a4df95c7a1ec3546a3997856e98588f40eacc3", @nested={0x20, 0x8d, 0x0, 0x1, [@nested={0x4, 0x26}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0x4f}, @nested={0x4, 0x126}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r0}]}, @typed={0xf, 0x139, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0x9a, 0x30, 0x0, 0x0, @binary="28b50d64d5b62ca7826014160c48b1b2e39ffce4356b9443e4f5e2ab95cdcf7d4584fb0124ca49d3d0164338887e22ce4f11b0dcc38111cdbd5bf68d21a7492345411f21894324780c17fabcfed392925531c86533d49f763b624bd890f379e99e4e5d7eb817577f1bb3a03984486ac11bd1d523d4c8811d79b1e7d9c57f5500d53322f5d68155cc6d58c4d6edf9047524e68a20aec3"}, @typed={0x9c, 0x71, 0x0, 0x0, @binary="911b8e5998ff3f23c54512ac6495bcc9a1a1aa4a95c36a719cd1c4d90aa820e89d6144035d074b4c84690d1b167d4732bbfdf64df650a3eee003b6cdc30a82562c03ba8e54d39b8d3a322b7323717e93cabcb4d78663bc3372466e2ada069ab5afbb7e1ee687be6fcd6d61b39b45e41405cf3c9aa3f21c7a285278b89722711c1c9f6e2f064d1fda7fb3d25f721bc491b79f2def1ab56f96"}, @nested={0x1c, 0xd0, 0x0, 0x1, [@typed={0x17, 0x92, 0x0, 0x0, @str='*]@[\xf7],\'\\-\\)#-&$),\x00'}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4044894) io_cancel$auto(0x6a9d0b34, &(0x7f0000001dc0)={0x8, 0x6, 0x6c4, 0x6, 0xbb, r0, 0x3, 0x401, 0x0, 0x0, 0x3, r0}, &(0x7f0000001e00)={0x4, 0x8b8, 0x1, 0x7}) ioctl$auto_BTRFS_IOC_SEND_32(r0, 0x40449426, &(0x7f0000001e40)={@inferred=r9, 0x3, 0x6b31, 0x8, 0xfffffffeffffffff, 0x1, "f80dcb1b8ec5d9f0ae7c83bd7251a81e46a1e8e05d5342ef3aaa5abe"}) r11 = clone$auto(0x0, 0x7f, &(0x7f0000001f00)=0x6, &(0x7f0000001f40)=0x3, 0x5) sendmsg$auto_NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r11}, @NL802154_ATTR_SCAN_DONE_REASON={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x20008800) process_madvise$auto_MADV_DONTNEED_LOCKED(r10, &(0x7f00000020c0)={&(0x7f0000002040)="1830caa493fba8e5c65410c4d6000849d8525744bd50edf095bfd034ead92f23a7fd88d32a2a353224611f6a94f54284f34f4f2b9e91f45b5e89b4efd6a9817138ab98a0faacba", 0x400}, 0x7b8, 0x18, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'lo\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PHC_VCLOCKS_GET(r9, &(0x7f00000022c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000002180)={0x100, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PHC_VCLOCKS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x100}}, 0x5) ioctl$auto_XFS_IOC_INUMBERS(r10, 0x80405880, &(0x7f0000002300)={{0xffffffffffffffff, 0x4, 0x800, 0x40, 0x8, [0x1, 0xf21, 0x0, 0x5, 0xffffffffffffffff]}, [{0x7, 0x2, 0x77, 0x9}, {0xff, 0x10000, 0x4, 0x8}, {0x3b88, 0x3, 0x2, 0x3}]}) r13 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002400), r9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r9, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x34, r13, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x4529}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000002}, 0x4000880) sendmsg$auto_IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) unshare$auto(0x40000080) io_uring_setup$auto(0x7, &(0x7f0000000080)={0x200, 0x2, 0xe06, 0xffff0000, 0xfffffe01, 0xffffffff, 0xffffffffffffffff, [0xb795, 0x7], {0xffff8001, 0x7, 0x1000, 0x6, 0x8, 0x70, 0x8, 0xc723, 0xffffffffffffffff}, {0x4, 0x81, 0x4, 0x8001, 0x7, 0x8, 0xa, 0x3, 0x4}}) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x7b7200, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x4, 0x8a15, 0xdb, 0x9b72, 0x5, 0x8000) r3 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r3, 0x300000000002) creat$auto(&(0x7f0000000000)='./file0\x00', 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x25, 0x6, 0x40000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) ioctl$auto(0x3, 0x890c, 0x38) write$auto(0x800000000000c8, 0x0, 0x1a) mmap$auto(0xffb0, 0x8, 0xdf, 0x9b72, 0x2, 0x200008000) set_tid_address$auto(0x0) close_range$auto(r3, r0, 0x20000003) io_uring_setup$auto(0xfffffff5, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) r4 = fsopen$auto(0x0, 0x1) fsconfig$auto(r4, 0x8, 0x0, 0x0, 0x0) open(0x0, 0x202640, 0x155) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) lstat$auto(&(0x7f00000001c0)='}[,&*}\x00', &(0x7f0000000200)={0xfffffffffffffff8, 0xfffffffffffffe01, 0x3, 0xfffffffe, 0xee00, 0xee00, 0x0, 0xc4ab, 0x9, 0xfffffffeffffffff, 0x9, 0x2e2c, 0x401, 0x1, 0x2, 0x3, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'netpci0\x00', 0x0}) msgctl$auto_MSG_STAT(0x7f, 0xb, &(0x7f0000000380)={{0x5, 0x0, 0xee01, 0x1ac1, 0x9, 0x2, 0x3}, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x8, 0x6, 0x4, 0x2, 0x8, 0x2, 0xd9, 0xfe, 0x9, @raw=0x58f, @raw=0xf5c}) sendmsg$auto_MACSEC_CMD_UPD_OFFLOAD(r0, &(0x7f0000003940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003900)={&(0x7f0000000400)={0x34cc, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@MACSEC_ATTR_OFFLOAD={0x1395, 0x9, 0x0, 0x1, [@generic="3e7ccc8dfb4e7404133ce244f7204ed6b7717228daf3d3a5a514898a3f7ec5c1b7b31e18b28afe215cee8b261e9ca62287a3b84d310d78fdedd159e6dfb8258e1680eaa359fd713e52246a6d103954b320ad05de0af7ef613930de595234c02a151c3207fee765c89d72fbc7ee96d96bffcb7aa0bf2ae55bdb128dba22", @nested={0x4, 0x128}, @nested={0x11f4, 0x44, 0x0, 0x1, [@generic="51a2decd8d28fced3d613243c39825f60dd8927b219e8ac84dd33b28eef83684da749a90501314a3013f825bdb501404c18f8b958f173ddbd8768ab59ba2ec2f78bb8f9b1862743de82d35d7806364cc83507273eaf13474fca4a4b06dcb7afc6db81a384fee98b4aa5844eb1ee28ea8960f2bb49aa65d881e91875e1e637329baf1ca281f09e851aaacac8c9746e84a34d8ae49aceafe9508804c2dbb9fdad6b479532301cef0ca", @typed={0x3a, 0xa1, 0x0, 0x0, @binary="0ae7d1430678037c85b3a825e9223145139d10c8080897ae8c23410f6b595af4e490df1d185b5af70f2e19638447880ff2d2dbc096a1"}, @generic="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", @typed={0xfa, 0x143, 0x0, 0x0, @binary="97da6aac091a22131b26b38298cb176c08656717ead2a2e571ad72ba65673dcd3fcdc83e8376fff3e4407388322a472ede305de8ac15b280771cf63609368ee62554a754f5109a337081d825dfac03494648c99b030f97b9f627f0a297ad9c9ee57aae6accfb8b0273f36644686e8e2521e52fde0020063f40b9b90f1aef13ee642a60da78f3cdb5ce4eb382e1aada08d0505505c3332eba23c779d911b6bd0e40937f5d8cf4627ab09002f5b2c93c69fd3c54face56aad6a9a9db1cca0e7c2938e3bde79caa81afe4ffb51ddba127d27925689b645543bac422c0c1c7981a1769a77d10449bb22f1bd289ebe2cee2250a4048c63895"}, @typed={0xd, 0x6e, 0x0, 0x0, @binary="5961499da265d58102"}]}, @nested={0x24, 0x90, 0x0, 0x1, [@nested={0x4, 0x9f}, @typed={0x7, 0xaa, 0x0, 0x0, @str='{\xe6\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @fd}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x4, 0x14}]}, @generic="e33d79806f9f266d528d296d6634a7b497b913", @generic="93dda4970eac01b889818861d9d5817fc81c343aa461c40df25249cd6a105287acb2c4f8f2a3fadad890aced559abecf51940b8b5b9515a73bd20cac44378045a860fdccacba3a0a9602e0f0bcf9fce7439ceabd8d328f290d3983f135777ac35c9a83174d88d20e14a9e5aee75c7ad37c34a232fb11828c962533401f5dc2a70eccfcbb2b039a63c60a5e4044c5a5e6c63f41dc7a1d2a719b7dac668290b106188ee4c28e6074792571991d8c4a3febd48209edf1762cd7c7a9a0fb69898db0af5b81bf113ee676c637e842a96c410ae710b335000ce320bd806b917acc34e450689ce351"]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r2}, @MACSEC_ATTR_IFINDEX={0x8}, @MACSEC_ATTR_OFFLOAD={0x1028, 0x9, 0x0, 0x1, [@nested={0xc, 0xdf, 0x0, 0x1, [@typed={0x8, 0xee, 0x0, 0x0, @uid=r3}]}, @nested={0x1015, 0xda, 0x0, 0x1, [@nested={0x4, 0x139}, @nested={0x4, 0x1e}, @generic="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", @generic="6c1c3872b965369a3f"]}]}, @MACSEC_ATTR_IFINDEX={0x8, 0x1, r4}, @MACSEC_ATTR_OFFLOAD={0x10df, 0x9, 0x0, 0x1, [@typed={0x8, 0xda, 0x0, 0x0, @uid=r5}, @generic="c09bee41c279c9639a946a49693faba54749e87cf6ba9b3a9c27ad1c710935748a6b0de92ebeee4292f164fc8619a1498d1880f4b3a573de9b7ec2d97bd73fd2a125f0dd69d9cf9570fa4159e8341b5f45c29e24beab27c4717907a4061f295f7d06a4abb6dd4d66412d8781563751514b2e579a77043d21487c3dd8cd4b004671e1f0fa7f7f2c1fcd134fbda73e63609efa2dba6d121d9479ba10b99bdecf5a0ecb6de4d6c8ca85903f9115d9a5996ce04ea359130d693b0996490887ac451e683aa562e2e12f495d8cecdae0a1ac", @nested={0x1004, 0x12f, 0x0, 0x1, [@generic="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"]}]}]}, 0x34cc}}, 0x10) mkdir$auto(&(0x7f0000000100)='}[,&*}\x00', 0x8001) mount$auto(0x0, &(0x7f0000000040)='}[,&*}\x00', &(0x7f0000000080)='nfsd\x00', 0x7, 0x0) sendmsg$auto_IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, '$/:]^'}, @IEEE802154_ATTR_SRC_SHORT_ADDR={0x6, 0xb, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000052}, 0x4000000) chdir$auto(&(0x7f0000000000)='}[,&*}\x00') r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x408) lseek$auto(r6, 0xfffffffffffffffc, 0x4) executing program 4: r0 = openat$auto_memtype_fops_memtype(0xffffffffffffff9c, &(0x7f0000000000), 0x278300, 0x0) r1 = openat$auto_proc_projid_map_operations_base(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/projid_map\x00', 0x4000, 0x0) close_range$auto(r0, r1, 0x0) ioctl$auto_XFS_IOC_FREESP(0xffffffffffffffff, 0x4030580b, &(0x7f0000001180)={0x2, 0x400, 0x5, 0x3, 0x4, 0x0}) r3 = waitid$auto_P_ALL(0x0, 0xffffffffffffffff, &(0x7f00000011c0)={@_si_pad}, 0x8, &(0x7f0000001240)={{0x8}, {0x8, 0x1}, 0x0, 0xfffffffffffff0ff, 0x1, 0x2, 0x9, 0x5, 0x7, 0x1, 0xffffffffffffffff, 0x6, 0x576c, 0x1, 0x6, 0x400}) r4 = semctl$auto_GETPID(0xe64, 0x2, 0xb, 0xb16) ioctl$auto_BLKTRACESETUP2(0xffffffffffffffff, 0xc0481273, &(0x7f0000001300)={"ac5a4238c90f86eff08a743ddf24eff4c8fab88eb6aebf93c3a710e7a2d75863", 0xd, 0x5, 0x5, 0x3, 0x200, 0xffffffffffffffff}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000001400)={0x180d00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0xc}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/28, &(0x7f0000001380)=[r2, r3, 0x0, r4, r5, 0x0], 0x6, {r6}}, 0x58) select$auto(0x5, &(0x7f0000001480)={[0x0, 0x9, 0x5, 0xffffffffffffffff, 0x8, 0x53d9, 0x900000000000, 0x5, 0x9, 0x5, 0x80000001, 0x1, 0x1, 0x5, 0x2000, 0x7fff]}, &(0x7f0000001500)={[0x17d7, 0x3, 0x4, 0x5, 0xff, 0x6, 0x8, 0x0, 0x4, 0x5, 0x2, 0x80, 0x1, 0x800, 0x80, 0x6]}, &(0x7f0000001580)={[0x48e, 0xfffffffffffffffb, 0x9, 0x96, 0x9, 0x0, 0x0, 0x8, 0x5, 0x40, 0x1ff, 0x5, 0x0, 0x62e748d0, 0x0, 0xffffffffffffffff]}, &(0x7f0000001600)={0x26, 0x24}) select$auto(0x3, &(0x7f0000001640)={[0xa, 0xfffffffffffffff7, 0x80000, 0x7f, 0xfd77, 0x2, 0x1, 0x1, 0xd, 0x3, 0x1, 0xfa, 0x3, 0x9, 0xad7]}, &(0x7f00000016c0)={[0x5, 0x1, 0x40, 0x72, 0x5, 0x0, 0x8, 0xb160, 0x3, 0x9, 0x7, 0x8, 0x6, 0x1, 0x8, 0x44]}, &(0x7f0000001740)={[0x3a, 0x0, 0xb, 0x3, 0x100000000, 0x2, 0x3, 0xffffffffffffffe6, 0x1b2c, 0x100000001, 0x80, 0x3, 0x6d1, 0x2, 0x7, 0x1]}, &(0x7f00000017c0)={0x5}) io_uring_enter$auto(r6, 0x10001, 0x6, 0x3, &(0x7f0000001800)="cc61", 0xfffffffffffffffc) r8 = openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000001840)='/dev/snd/midiC2D0\x00', 0x80040, 0x0) r9 = getsockopt$auto_SO_NO_CHECK(r8, 0x3, 0xb, &(0x7f0000001880)='/sys/kernel/debug/x86/pat_memtype_list\x00', &(0x7f00000018c0)=0xc00) r10 = openat$auto_ftrace_set_event_fops_trace_events(0xffffffffffffff9c, &(0x7f0000001900)='/sys/kernel/debug/tracing/set_event\x00', 0x80000, 0x0) write$auto_proc_reg_file_ops_compat_inode(r9, &(0x7f0000001940)="2be1518cacc67ba3d2776b0a0f26e23131899d454f33c163e030dca1639456b041037c165208a6bc79c56f6f6f0879f6b44b701721d77c22f92928391259de424cef9924b4ff9c1a43484a72a4696b2fbb3d4cf68ee4769cf5c92318767b90d442eb2ca8aeaa62cd3e029e9f11efef9d2917bad11c8cc12e10627df880e3c5f9", 0x80) r11 = prctl$auto_PR_GET_SPECULATION_CTRL(0x34, 0x8, r7, 0x5, 0x8) ioctl$auto_EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612, 0x0) ioctl$auto_FS_IOC_GETFSLABEL2(r11, 0x81009431, &(0x7f00000019c0)="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") r12 = syz_genetlink_get_family_id$auto_nfc(&(0x7f0000001b00), r11) sendmsg$auto_NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x24, r12, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_POWERED={0x5, 0xc, 0x7}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '!*^'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$auto_FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f0000001c00)={0xfa, 0x0, 0x6, 0x1, "04cfcbdd94994bf7"}) r13 = prctl$auto_PR_MCE_KILL_GET(0x22, 0x40, r4, 0x0, 0x101) write$auto(r13, &(0x7f0000001c40)='nfc\x00', 0x10) ioctl$auto_dvb_demux_fops_dmxdev(r11, 0x8, &(0x7f0000001c80)="52dcc2e627ebf47fcfe49f6631cfbe30d13d0a373bca7f0d6a321c9d51dd1ba8c364517dc32cb2347cd6960ac78008fbc856cac9bf57bbf3c2289c15f7257cf76773934cd951fbaf00e6b9662db8628aa123a57c101270280c6c8160ac46478d529ea24ec782db1b70e00682e290166b82cd28734c889b3b86bee32d1d468864f7e7f7a7f5a3cde0e85ef7580ab3ef14da888beeac078d3c4182126aead5ff4c10e6efcb2b13a8dccdd99a55e0370690183db8b45bcd1d40edc25565e0610dbab9359ff48aeb168b246d9f78173434fefbaf9c498c1c11ef01e9d26d4c8f5586ea7e978e9f31923ccd") syz_genetlink_get_family_id$auto_tcp_metrics(&(0x7f0000001d80), r11) r14 = fcntl$getown(r10, 0x9) ptrace$auto_PTRACE_PEEKTEXT(0x1, r14, 0xa49d, 0x2) semctl$auto_SEM_INFO(0xff, 0x2, 0x13, 0x5) ioctl$auto_SG_SET_FORCE_PACK_ID(r11, 0x227b, &(0x7f0000001dc0)="cccaadbc486b591dc18f35efe18896833b28f67b2b65cff96881a46edc825d69dc") executing program 3: r0 = openat$auto_bm_status_operations_binfmt_misc(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) writev$auto(r0, &(0x7f0000000200)={0x0, 0x7}, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/system/node/node1/hugepages/hugepages-1048576kB/demote\x00', 0x183841, 0x0) write$auto(r1, &(0x7f0000000080)='+\x00\xa6\xcc\r\x91QU\x9dI\xda\x1b\xad\xb1\x9e\xc8Tt\xa8\x94\x9c\x8a\xe2\xc7cOM\xb6\xa3,!o\x9e\xb0\xadT\xfbR\xa1Y\x94V[8\x04c\xdf:]\xd9\x94&\x81\xe2\x13\x8f\xea#\xf8F\xbbOO]e[\xbb\xf9\xcd\xc0\xc9\x00\xda\xac\xdd\x1a\xdd\xdd\xb9o\x1a\xab\xd5\b\xc1\x04z\xd0I>\x8f\x00\xe5\x1c*\xed`\xfd\x15\x88\x0f\x9a\xd5\xa7\x14\f};\xabt\xd1ak\xe5\x98\xea\xe3}\x10\xab\f_\x19\x9b\x11\xb25VUK\x93\xcdd\x17\xe4\xcbA\xa5[\b\xb8;\x02tcf\x06\xfbD\x91\xcaG\xdaa:k[r\x06\xeb\xf0\xc4\xcb\x10\xae\xc8\xe9u\x9f\xdeK\xa5\x8e\xd6\x8f\xd0UV\x11\xcb\xdd\x81\xbe\xdeL/\x06(\x1d\xa5\xc5\x9b\xb2\x96\x05`\xe7\xd5Y\a\xc1\xe9(', 0x4) close_range$auto(0x2, 0xa, 0x0) (async) close_range$auto(0x2, 0xa, 0x0) openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) (async) r2 = openat$auto_tracing_thresh_fops_trace(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/tracing/tracing_thresh\x00', 0x101400, 0x0) preadv$auto(r2, &(0x7f0000003f00)={&(0x7f0000003ec0), 0x8}, 0x7, 0x1, 0xd46) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/pids.events.local\x00', 0x103042, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/ath6kl_core/parameters/ath6kl_p2p\x00', 0x0, 0x0) lsm_list_modules$auto(0x0, 0x0, 0x0) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/security/tomoyo/profile\x00', 0x40802, 0x0) read$auto(r3, 0x0, 0xb4d3) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) executing program 4: pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) (async) pwrite64$auto(0xc8, 0x0, 0x84, 0xe83) ioperm$auto(0x7, 0x6, 0x1) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r0 = socket(0x2b, 0x1, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x6a) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x10, 0x2, 0x14) r1 = openat$auto_msr_fops_msr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cpu/1/msr\x00', 0x80080, 0x0) socket(0x11, 0x80003, 0x300) (async) socket(0x11, 0x80003, 0x300) socket(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) socket(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x0) (async) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x14) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000a14af"], 0x14}, 0x1, 0x0, 0x0, 0x80c3}, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="72010000", @ANYRES8=r2], 0x1ac}}, 0x40000) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) (async) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x4c084}, 0x51) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x1c03, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x2}, 0x3, 0x0) sendmmsg$auto(r0, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x3, 0x20000000) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) (async) sendfile$auto(0x1, 0x3, 0x0, 0x7ffff000) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid$auto(0x0, 0x5c5, 0x0, 0x2, 0x0) write$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfffffdef) finit_module$auto(r1, &(0x7f0000000100)='\x00', 0x9) prctl$auto_PR_SET_SECCOMP(0x16, 0x5, r3, 0xd, 0x2) shutdown$auto(0x200000003, 0x2) (async) shutdown$auto(0x200000003, 0x2) recvfrom$auto(0x3, 0x0, 0x800000000e, 0x100, 0x0, 0xfffffffffffffffd) executing program 4: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0xa, 0x3, 0xff) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0x65}, 0x1) connect$auto(0x3, &(0x7f00000018c0)=@generic={0xa}, 0x55) sendmmsg$auto(0x3, &(0x7f0000000080)={{0x0, 0x80fe, &(0x7f00000002c0)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x9}, 0x7}, 0x3, 0x0) close_range$auto(0x2, 0x8000, 0x3) socket(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = getpgid(0xffffffffffffffff) tkill$auto(r1, 0xdd) ioctl$auto_BLKTRACESETUP32(0xffffffffffffffff, 0xc0401273, &(0x7f00000000c0)={"c49cad21a231910351a6a3ec626366269148cce8d03230d809058785dd2a52b3", 0x3ff, 0x5, 0xd, 0x7fffffff, 0x1, 0xffffffffffffffff}) rt_tgsigqueueinfo$auto(r2, r2, 0xffff, &(0x7f0000000180)={@siginfo_0_0={0x8, 0x59, 0x131, @_sigsys={&(0x7f0000000200)="f07abec3494a056e89bec982aeb2497fc3717ba43c2fb8291ff54596147fc92f1da0c47efa6792079cbb9c7aa5db0500000000000000565f2831e73585b88d0a4293f756159f68c4fd6768e5b6be54eb027c1a35b8b51047382fca334b943d15a7157ad45b67af8de721568eeacc22510f0f64b335245384849034fc5b7c9bd3b07385597e9fae1166f539afe23348593a987ed414", 0x3, 0x5}}}) close_range$auto(0x2, 0x8, 0x0) r3 = openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r4 = openat$auto_fuse_dev_operations_fuse_i(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x1c1041, 0x0) write$auto_fuse_dev_operations_fuse_i(r4, &(0x7f0000000440)="110000000600"/17, 0x11) fsopen$auto(&(0x7f0000000080)='/dev/kvm\x00', 0xfc5) ioctl$auto_KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$auto(0x3, 0xae41, r3) ioctl$auto_KVM_CREATE_VM(r0, 0x5000aea5, 0x0) executing program 3: madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x400008, 0x200, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0x2000040080000004, 0xe) r0 = openat$auto_proc_mem_operations_base(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/mem\x00', 0x401, 0x0) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) (async) write$auto_proc_mem_operations_base(r0, &(0x7f0000001680)="a7", 0x80000) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x20009, 0x4001000000df, 0xeb1, 0x401, 0x8000) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) rseq$auto(&(0x7f0000000300)={0xb, 0x401, 0x0, 0x6, 0xffffffff, 0x2}, 0x8000, 0x0, 0x8) r1 = openat$auto_ftrace_avail_fops_trace_events(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/tracing/available_events\x00', 0x0, 0x0) preadv$auto(r1, &(0x7f0000000100)={&(0x7f0000000200), 0x82}, 0x8, 0xd62a, 0x5) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) (async) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sg1\x00', 0x2004c0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket(0x848000000015, 0x805, 0x0) bind$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x6b) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) (async) connect$auto(0x3, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x55) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) (async) openat$auto_proc_single_file_operations_base(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/rt_acct\x00', 0x181100, 0x0) lseek$auto(0x3, 0x20000, 0x1) sendmsg$auto_ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001dc0)={0x0, 0x100000, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x2, 0x80000001, 0x3, 0x3f8, 0xfffffffffffffffa, 0x8000) write$auto_uprobe_events_ops_trace_uprobe(0xffffffffffffffff, 0x0, 0x0) setsockopt$auto(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x7) ioctl$auto_FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) r3 = openat$auto_proc_uid_map_operations_base(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/uid_map\x00', 0x204440, 0x0) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) (async) pread64$auto(r3, &(0x7f0000000100)=',@-@#\x00', 0x100000001, 0x3) socket(0x15, 0x5, 0x0) (async) r4 = socket(0x15, 0x5, 0x0) getsockopt$auto(r4, 0x114, 0x2721, 0xfffffffffffffffc, 0x0) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) (async) mmap$auto(0x0, 0x102, 0xde, 0x38, 0x6, 0x8000) executing program 3: ioctl$auto_TIOCSETD2(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x60742, 0x0) (async) unshare$auto(0x40000080) (async) r0 = setfsuid$auto(0xee01) setresuid$auto(0x0, r0, 0x0) (async) syz_genetlink_get_family_id$auto_ethtool(0x0, 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) close_range$auto(0x2, 0xa, 0x0) (async) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/platform/vhci_hcd.0/usbip_debug\x00', 0x8002, 0x0) r2 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/security/tomoyo/domain_policy\x00', 0x40802, 0x0) syz_genetlink_get_family_id$auto_ovs_flow(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$auto_OVS_FLOW_CMD_GET(r1, &(0x7f0000000140)={0x0, 0xfef1, &(0x7f0000000040)={0x0, 0x743}, 0x1, 0x0, 0x0, 0x200440f4}, 0x20000800) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) read$auto(r2, 0x0, 0xb4d3) (async) write$auto(0x3, 0x0, 0xffd8) (async) syz_genetlink_get_family_id$auto_ioam6(0x0, 0xffffffffffffffff) (async) ioperm$auto(0xfb, 0x5, 0xe) mlockall$auto(0x7) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(r2, r2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syslog$auto(0x2, &(0x7f0000000000)='-#:\x00[\xda\xe2\xc3L\xd30{Q\xecvP\x93\x87\x1e\xdd\x95\x1b\x19qI\vv\xacO*X0V\x93\x85\xff\xb2\xdd\xd8\xd5Kh\xfa\xa3\xc7\x9b}\xec\x1e\xdc\x80\x1fR\xc30\x9a\xae\\\'\x14\x98\x98\xc3iDv\x97\xdfTMt\xe5?\xd0\xcc\xb8\xfa\a\x7f\x7f\x00\x00\x00\x00\x00\x00\x00n_\xb1\x1c\x7f\xb0y\xec\xe2\xcc\x1a/\xfa{d\xe4BN\x9c\xb9\x87.\xfe\xe7&1j\xe6]\xc3\x9anE6\x81\xe4\xec\xfa\xefE\xf7\x17h\xf4pumR\xd55Dd(\x0f(b\x1aD\xf4\x03\xc3\\\xdf\x8f\xa8\x82\xab\x102\xd1\xaf\xcaT\x86\x171\x11Q4\x94\x9d\xf5\x9c\xe3\xaa\xf3\xd26i\xf9\xb2\xd9T\xc9\xfd\xba\x91^\x19\x95\xde\xbc \xa8\x98\xc3\xed\xe9,{\xd4\xa1\xe4p\xcf\b\f\xb4\xbe_\xf2\xbe\xef\v\xf1d\xdd\x0e\xfc\xc3\xeaqt\x94\xe7\xce\xf1\xc5\x94~\xf6Cx\x0e\x98\xc7gE>*\x9c%\xa0\\\x14\t\tv.\x1c\x1a\xf1\xba\xc0>\xf4Hc\xc3\xfa\x033\x8f\xb9(\n/\xcdo\xc2', 0xcf) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) (async) socket(0x10, 0x2, 0x4) executing program 4: syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0xa, 0x3, 0xff) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) openat$auto_def_blk_fops_fs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ram15\x00', 0x101040, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x2, 0x2, 0x1) connect$auto(0x3, &(0x7f0000000140), 0x55) io_uring_setup$auto(0x6, 0x0) (async) io_uring_setup$auto(0x6, 0x0) write$auto(0x3, 0x0, 0xfdef) (async) write$auto(0x3, 0x0, 0xfdef) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) (async) recvmmsg$auto(0x3, 0x0, 0x8, 0x0, 0x0) close_range$auto(0x2, 0x8, 0x0) socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0xa, 0x5, 0x0) setsockopt$auto(0x3, 0x10000000084, 0x72, 0x0, 0xc) setsockopt$auto(0x400000000000003, 0x29, 0x16, 0x0, 0x20056b) prctl$auto(0x3e, 0x1, 0x0, 0x1, 0x0) mmap$auto(0x0, 0xe983, 0xdf, 0xeb1, 0x401, 0x8000) close_range$auto(0x2, 0x8, 0x0) (async) close_range$auto(0x2, 0x8, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x10000000009b72, 0x2, 0x8000) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) (async) ioctl$auto(0x4000000000000c8, 0x800454cf, 0x3) openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) r0 = openat$auto_vmuser_fops_vmci_host(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) (async) ioctl$auto_IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socketpair$auto(0x1, 0x2, 0x3, 0x0) (async) socketpair$auto(0x1, 0x2, 0x3, 0x0) epoll_create$auto(0x4) openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) (async) r1 = openat$auto_snd_ctl_f_ops_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/controlC1\x00', 0x0, 0x0) ioctl$auto_SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{@raw=0x100, 0xdb, 0xa000004, 0x2, "e9966f14d971a911a2f89050ae83faefa63aa36991384cc4e457887cbf6ebd8003f0fce814d239f41b6fafa2"}, 0x0, @integer=@value_ptr=0x0, "6c54f0b7698350193d0c0a07c75fdeb2cf4c3116bb3083179ebd91f029efad8aadc74d2055e5ebe04be55e7a0537279648076eef61f982d60fa0f7758d5482f4fac9f30f59ddeee3533dd038f4f26786668f343f52ef7a9319ee25433f1571c2ff6938efb8e53add546ec0350cfa0f20748d799332ab3844671fd0ccc0bb67a9"}) openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/vm/dirty_background_ratio\x00', 0x80000, 0x0) executing program 1: openat$auto_snapshot_fops_user(0xffffffffffffff9c, &(0x7f0000000000), 0x180b01, 0x0) socket(0x2, 0x1, 0x0) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x0) mmap$auto(0x0, 0x400005, 0xfffffffffffffffe, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) process_vm_readv$auto(0x0, &(0x7f0000000000)={0x0, 0xfff}, 0x1, &(0x7f0000000280)={&(0x7f0000000080), 0xffffffff}, 0x6, 0x0) ioctl$auto(0x3, 0x80000541b, 0x38) executing program 0: open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x801, 0x84) socket(0x2, 0x1, 0x0) socket(0x1, 0x2, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) sendmmsg$auto(0x3, 0x0, 0x9a6, 0x0) socket(0x2, 0x3, 0xa) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) setsockopt$auto(0x3, 0x0, 0x60, 0x0, 0x10001) shmget$auto(0xffffffffffffffff, 0xb0d, 0xa7db6ba) socket(0x2, 0x801, 0x100) connect$auto(0x3, &(0x7f00000000c0), 0x55) ioctl$auto(0x3, 0x541b, 0x38) r0 = openat$auto_proc_sys_file_operations_proc_sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/bridge/bridge-nf-pass-vlan-input-dev\x00', 0x202, 0x0) sendfile$auto(r0, r0, 0x0, 0x200) fcntl$auto(0x3, 0x400, 0x9ec0000000000000) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) close_range$auto(0x0, 0xfffffffffffff000, 0x2) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write bisect: the chunk can be dropped bisect: testing without sub-chunk 3/3 testing program (duration=1m42s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 11, 24, 30, 30, 13, 13, 30, 30, 30, 21] detailed listing: executing program 2: mount$auto(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfs\x00\x00X\xca\xd8\xce\xc1\xfc\x9f\x9f?o;\xf7\xdf\x9f\x11\xc5\xea\xd9', 0x8, 0x0) bpf$auto(0x18, &(0x7f0000000040)=@bpf_attr_5={@target_fd, 0xffffffffffffffff, 0x5, 0x8, 0xffffffffffffffff, @relative_id=0x13, 0x41b5c1ff}, 0x92) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='d\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x44814}, 0x2004c0c4) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0xb, 0xa505}, 0x800}, 0x7, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x400, 0x0) ioctl$auto(r2, 0x800464ff, 0x1ed) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x2000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001180)='/proc/pressure/irq\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f00000000c0)="22ed", 0x2) openat$auto_rfcomm_dlc_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000140), 0x101a00, 0x0) close_range$auto(0x2, 0x8, 0x0) executing program 2: open(0x0, 0x22240, 0x155) r0 = socket(0x2, 0x6, 0x0) listen$auto(r0, 0x81) unshare$auto(0x40000080) listen$auto(0x3, 0x81) getsockopt$auto_SO_DOMAIN(0xffffffffffffffff, 0x8, 0x27, &(0x7f0000000000)=':^\'\'\'%\xf1\x00', 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000640), r1) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYBLOB="810b25bd7080fbdbdf250100000004"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x803}, 0x10a, 0x6, 0x0) executing program 2: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80601, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) (async) r0 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r0, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfde3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) (async) r2 = openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x121000, 0x0) (async) readv$auto(r1, &(0x7f00000000c0)={&(0x7f00000002c0)="dc415a231e36984618e578cc993257fac873d3661f0c59c0ce2e4ce4c974e982fbe32954d181f2c0477e3e23c64b6af454510b4280f16df4a7631dd080d6fc41d3694d401f75f1d7a0a873ab72d1a9760d6e931a", 0x10}, 0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x80000000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mbind$auto(0x0, 0x2, 0x6005, &(0x7f0000002100)=0x4, 0x7, 0x0) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) msgsnd$auto(0x0, &(0x7f0000000000)={0x1, 0x5}, 0x8, 0x9) (async) rt_sigaction$auto(0xeaf6, 0x0, 0x0, 0x8) capset$auto(0x0, 0x0) (async) ioctl$auto_FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x5, 0x8, 0x7aef, 0x0, 0x2, 0x7, 0x0, 0x6}) executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 2: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 32: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x80, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) rename$auto(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) socket(0x2, 0x1, 0x106) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0x200281, 0x0) ioctl$auto_TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f00000000c0)=0xffffffff) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x3, 0x88) socket(0x2, 0x6, 0x0) ioctl$auto(0x1, 0x890b, 0x8) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) executing program 1: r0 = getsockopt$auto_SO_PEERGROUPS(0xffffffffffffffff, 0x5, 0x3b, &(0x7f0000000000)='\x00', &(0x7f0000000040)=0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) connect$auto(r0, &(0x7f00000000c0)=@nfc={0x27, r1}, 0x3) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r0) sendmsg$auto_NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa1020420}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xfe13}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, 0x2000000}, @NL80211_ATTR_KEY_DATA={0x22, 0x7, "ab2aa2417e57ee611e3ce9f02cb92acf2ede4b62f421d1c38cbcbd6c3b0d"}, @NL80211_ATTR_FILS_NONCES={0x3e, 0xf3, "927feed84272eb63b82be26bc0705dda7de36a7c30f052744976cd4411ad32c66c6a9eb0a3bc628436726827ce84682b6843674141b4faeac47a"}, @NL80211_ATTR_MAX_HW_TIMESTAMP_PEERS={0x6, 0x143, 0x10}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}, @NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x6}, @NL80211_ATTR_FILS_CACHE_ID={0x29, 0xfd, "88c0c916cce3b5f83821e564c87bb051dfeec4fa781c943c1ebee1b96cb330faa92f6932b9"}, @NL80211_ATTR_SSID={0x8, 0x34, "e95567bb"}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0xf}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) mlockall$auto(0x6) write$auto_nsim_pp_hold_fops_netdev(r0, &(0x7f0000000300)="0e47e06fec0430eff6e24497c30ce41c0477937ad2c3ccfd04dc0490cd797bc23a72377fd5ada82cd1b19cc52b554659754cb6ecf49fb2be55d9954aba5d", 0x3e) fsconfig$auto_SHMEM_HUGE_DENY(r0, 0x3ff, &(0x7f0000000340)='\\.$\xd3^\x00', &(0x7f0000000380)="9644d5654f6ab55cf9cad9df32261cc77521446d63cccd238c3afec0ebfe8de5cd6dee3588df4bc8dc0e18eeac2a4fe2d82798cde2adf27e6145cddb37dfa4d9645b3a97e81a67a942ce70f9a3e6ed570dc5d65fd552a0c498c64d8fb8ab03a604cc4c03ea8144114dc06675ef621512a722ded67fb4462d7c2cad7dbd0cfd7424b9273b966f8ada9bfc8d5d34fdb37276c04daffd39790e793375ab", 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000480), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x1c, 0x2, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64=0xbc}, @typed={0xc, 0xe0, 0x0, 0x0, @str='nl80211\x00'}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x10, 0x2, 0x0, 0x1, [@nested={0x4, 0x43}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x8}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x10}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x6}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0xc000}, 0x20000801) sendmmsg$auto(r0, &(0x7f0000001880)={{&(0x7f00000007c0)="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", 0x5, &(0x7f0000001800)={&(0x7f00000017c0)="902c423738bed9c7eae37ad64293b14c8c8a", 0xfff}, 0x4, &(0x7f0000001840)="013fdd645d79c799c347e85bfa8d3ce7a57202862373b687d040acf21dc658c3", 0x5, 0x3}, 0x5}, 0x9c, 0x3ff) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f00000018c0)="52bc28780b95513b3e4ba886b99906e389650b86ca7bddc1b23975a5cf860e9259dcd889520c18e080708de38d188ac68409d1e0712e6fc427378a2994e240ef59c994b4cafc9762b869cd52256c6d805c0f2c740d01abba7fcfe4df30e03619e3784756ea0254a430c7bbbc285bd703cf72c8d8361654c648df5fc6a41eecc55868113320290ff4fb089427817210a0bcd07bce72afd4fde063adcdf42d25e501c128271fc92a574d523aed92a3616a8c4c0c10da6660fc92621baf0ee664b4af6b4149f6a5e547b5ff87e83a40bc1e9eb7d1fa6665964acef3e1") read$auto(r0, &(0x7f00000019c0)=':.\x00', 0x1) r8 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000001a40), r0) sendmsg$auto_IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x294, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x280, 0x1, 0x0, 0x1, [@generic="269ee5ffe6bde4da25afbc5ef76a66e4764a991a133c6c70e6708d7d1fba39c3720a3ae59d073c92a39d7f0dbc9e0925d1e29f800fef7d2bdaddbb80640dae63ca18296e461cba4f2cbb58bdd6ab36f57d87fd82812ca812be8bb6c6a76c0b5acb4dc955dd76b3b0d030048c67906a03c31dcc1bfec6bf239ca3da18c691fdd87cc6acea8d66abfdea341f359ff3b1505bd26027cfc21f8d58924fdf0d5796dc9ba6b9a42e20818d1a3c55a8225c76868b1ec774a7adf0a003627400cba1bacce3f2ac9f9a543fad0b032bac29087a336a31328b8f772918d5b0ba4ec78146ef4cdccd96a3a4df95c7a1ec3546a3997856e98588f40eacc3", @nested={0x20, 0x8d, 0x0, 0x1, [@nested={0x4, 0x26}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0x4f}, @nested={0x4, 0x126}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r0}]}, @typed={0xf, 0x139, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0x9a, 0x30, 0x0, 0x0, @binary="28b50d64d5b62ca7826014160c48b1b2e39ffce4356b9443e4f5e2ab95cdcf7d4584fb0124ca49d3d0164338887e22ce4f11b0dcc38111cdbd5bf68d21a7492345411f21894324780c17fabcfed392925531c86533d49f763b624bd890f379e99e4e5d7eb817577f1bb3a03984486ac11bd1d523d4c8811d79b1e7d9c57f5500d53322f5d68155cc6d58c4d6edf9047524e68a20aec3"}, @typed={0x9c, 0x71, 0x0, 0x0, @binary="911b8e5998ff3f23c54512ac6495bcc9a1a1aa4a95c36a719cd1c4d90aa820e89d6144035d074b4c84690d1b167d4732bbfdf64df650a3eee003b6cdc30a82562c03ba8e54d39b8d3a322b7323717e93cabcb4d78663bc3372466e2ada069ab5afbb7e1ee687be6fcd6d61b39b45e41405cf3c9aa3f21c7a285278b89722711c1c9f6e2f064d1fda7fb3d25f721bc491b79f2def1ab56f96"}, @nested={0x1c, 0xd0, 0x0, 0x1, [@typed={0x17, 0x92, 0x0, 0x0, @str='*]@[\xf7],\'\\-\\)#-&$),\x00'}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4044894) io_cancel$auto(0x6a9d0b34, &(0x7f0000001dc0)={0x8, 0x6, 0x6c4, 0x6, 0xbb, r0, 0x3, 0x401, 0x0, 0x0, 0x3, r0}, &(0x7f0000001e00)={0x4, 0x8b8, 0x1, 0x7}) ioctl$auto_BTRFS_IOC_SEND_32(r0, 0x40449426, &(0x7f0000001e40)={@inferred=r9, 0x3, 0x6b31, 0x8, 0xfffffffeffffffff, 0x1, "f80dcb1b8ec5d9f0ae7c83bd7251a81e46a1e8e05d5342ef3aaa5abe"}) r11 = clone$auto(0x0, 0x7f, &(0x7f0000001f00)=0x6, &(0x7f0000001f40)=0x3, 0x5) sendmsg$auto_NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r11}, @NL802154_ATTR_SCAN_DONE_REASON={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x20008800) process_madvise$auto_MADV_DONTNEED_LOCKED(r10, &(0x7f00000020c0)={&(0x7f0000002040)="1830caa493fba8e5c65410c4d6000849d8525744bd50edf095bfd034ead92f23a7fd88d32a2a353224611f6a94f54284f34f4f2b9e91f45b5e89b4efd6a9817138ab98a0faacba", 0x400}, 0x7b8, 0x18, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'lo\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PHC_VCLOCKS_GET(r9, &(0x7f00000022c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000002180)={0x100, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PHC_VCLOCKS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x100}}, 0x5) ioctl$auto_XFS_IOC_INUMBERS(r10, 0x80405880, &(0x7f0000002300)={{0xffffffffffffffff, 0x4, 0x800, 0x40, 0x8, [0x1, 0xf21, 0x0, 0x5, 0xffffffffffffffff]}, [{0x7, 0x2, 0x77, 0x9}, {0xff, 0x10000, 0x4, 0x8}, {0x3b88, 0x3, 0x2, 0x3}]}) r13 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002400), r9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r9, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x34, r13, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x4529}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000002}, 0x4000880) sendmsg$auto_IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) unshare$auto(0x40000080) io_uring_setup$auto(0x7, &(0x7f0000000080)={0x200, 0x2, 0xe06, 0xffff0000, 0xfffffe01, 0xffffffff, 0xffffffffffffffff, [0xb795, 0x7], {0xffff8001, 0x7, 0x1000, 0x6, 0x8, 0x70, 0x8, 0xc723, 0xffffffffffffffff}, {0x4, 0x81, 0x4, 0x8001, 0x7, 0x8, 0xa, 0x3, 0x4}}) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x7b7200, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x4, 0x8a15, 0xdb, 0x9b72, 0x5, 0x8000) r3 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r3, 0x300000000002) creat$auto(&(0x7f0000000000)='./file0\x00', 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x25, 0x6, 0x40000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) ioctl$auto(0x3, 0x890c, 0x38) write$auto(0x800000000000c8, 0x0, 0x1a) mmap$auto(0xffb0, 0x8, 0xdf, 0x9b72, 0x2, 0x200008000) set_tid_address$auto(0x0) close_range$auto(r3, r0, 0x20000003) io_uring_setup$auto(0xfffffff5, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) r4 = fsopen$auto(0x0, 0x1) fsconfig$auto(r4, 0x8, 0x0, 0x0, 0x0) open(0x0, 0x202640, 0x155) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write bisect: the chunk can be dropped bisect: split chunks (needed=true): <10> bisect: split chunk #0 of len 10 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [13, 13, 30, 30, 30, 21] detailed listing: executing program 2: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 32: openat$auto_def_blk_fops_fs(0xffffffffffffff9c, 0x0, 0x14f602, 0x0) mmap$auto(0x0, 0x20004, 0x1ff, 0xeb1, 0x8000000000000024, 0x8000) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) r0 = openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0xa481, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0x800000000000eb1, 0xfffffffffffffffa, 0x8000) openat$auto_v4l2_fops_v4l2_dev(0xffffffffffffff9c, &(0x7f0000000000)='/dev/v4l-subdev3\x00', 0x169000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$auto(r1, 0x0, 0x1f7c) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYBLOB="810b25"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) ioctl$auto_EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) io_uring_setup$auto(0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89b0, &(0x7f0000000140)={'bond0\x00'}) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, 0x0, 0x80, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range$auto(0x0, 0xfffffffffffff000, 0x2) landlock_create_ruleset$auto(&(0x7f0000000000)={0x6, 0x400, 0x7}, 0x9, 0x0) landlock_restrict_self$auto(r0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x22240, 0x154) rename$auto(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') socketpair$auto(0x1e, 0x5, 0x8000000000000000, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) close_range$auto(0x2, 0x8, 0x0) open(0x0, 0x22240, 0x155) socket(0x2, 0x1, 0x106) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0xffff, @remote}, 0x6a) socket(0x2, 0x1, 0x106) r2 = openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000080), 0x200281, 0x0) ioctl$auto_TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f00000000c0)=0xffffffff) listen$auto(0x3, 0x81) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) unshare$auto(0x40000080) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) socket(0xa, 0x3, 0x88) socket(0x2, 0x6, 0x0) ioctl$auto(0x1, 0x890b, 0x8) sendmmsg$auto(r1, &(0x7f0000000140)={{&(0x7f0000000040), 0x12, 0x0, 0x9, 0x0, 0x1f, 0xb}, 0x800009}, 0x5, 0x20000000) close_range$auto(0x2, 0x8, 0x0) executing program 1: r0 = getsockopt$auto_SO_PEERGROUPS(0xffffffffffffffff, 0x5, 0x3b, &(0x7f0000000000)='\x00', &(0x7f0000000040)=0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) connect$auto(r0, &(0x7f00000000c0)=@nfc={0x27, r1}, 0x3) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000140), r0) sendmsg$auto_NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa1020420}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xfe13}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, 0x2000000}, @NL80211_ATTR_KEY_DATA={0x22, 0x7, "ab2aa2417e57ee611e3ce9f02cb92acf2ede4b62f421d1c38cbcbd6c3b0d"}, @NL80211_ATTR_FILS_NONCES={0x3e, 0xf3, "927feed84272eb63b82be26bc0705dda7de36a7c30f052744976cd4411ad32c66c6a9eb0a3bc628436726827ce84682b6843674141b4faeac47a"}, @NL80211_ATTR_MAX_HW_TIMESTAMP_PEERS={0x6, 0x143, 0x10}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}, @NL80211_HE_OBSS_PD_ATTR_SR_CTRL={0x5, 0x6, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x6}, @NL80211_ATTR_FILS_CACHE_ID={0x29, 0xfd, "88c0c916cce3b5f83821e564c87bb051dfeec4fa781c943c1ebee1b96cb330faa92f6932b9"}, @NL80211_ATTR_SSID={0x8, 0x34, "e95567bb"}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0xf}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) mlockall$auto(0x6) write$auto_nsim_pp_hold_fops_netdev(r0, &(0x7f0000000300)="0e47e06fec0430eff6e24497c30ce41c0477937ad2c3ccfd04dc0490cd797bc23a72377fd5ada82cd1b19cc52b554659754cb6ecf49fb2be55d9954aba5d", 0x3e) fsconfig$auto_SHMEM_HUGE_DENY(r0, 0x3ff, &(0x7f0000000340)='\\.$\xd3^\x00', &(0x7f0000000380)="9644d5654f6ab55cf9cad9df32261cc77521446d63cccd238c3afec0ebfe8de5cd6dee3588df4bc8dc0e18eeac2a4fe2d82798cde2adf27e6145cddb37dfa4d9645b3a97e81a67a942ce70f9a3e6ed570dc5d65fd552a0c498c64d8fb8ab03a604cc4c03ea8144114dc06675ef621512a722ded67fb4462d7c2cad7dbd0cfd7424b9273b966f8ada9bfc8d5d34fdb37276c04daffd39790e793375ab", 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000480), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'vlan0\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_CABLE_TEST_TDR_ACT(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CABLE_TEST_TDR_CFG={0x1c, 0x2, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64=0xbc}, @typed={0xc, 0xe0, 0x0, 0x0, @str='nl80211\x00'}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x10, 0x2, 0x0, 0x1, [@nested={0x4, 0x43}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x8}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfffffffe}]}, @ETHTOOL_A_CABLE_TEST_TDR_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x10}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x6}, @ETHTOOL_A_HEADER_PHY_INDEX={0x8, 0x4, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}]}, @ETHTOOL_A_CABLE_TEST_TDR_CFG={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0xc000}, 0x20000801) sendmmsg$auto(r0, &(0x7f0000001880)={{&(0x7f00000007c0)="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", 0x5, &(0x7f0000001800)={&(0x7f00000017c0)="902c423738bed9c7eae37ad64293b14c8c8a", 0xfff}, 0x4, &(0x7f0000001840)="013fdd645d79c799c347e85bfa8d3ce7a57202862373b687d040acf21dc658c3", 0x5, 0x3}, 0x5}, 0x9c, 0x3ff) ioctl$auto_SCSI_IOCTL_START_UNIT(r0, 0x5, &(0x7f00000018c0)="52bc28780b95513b3e4ba886b99906e389650b86ca7bddc1b23975a5cf860e9259dcd889520c18e080708de38d188ac68409d1e0712e6fc427378a2994e240ef59c994b4cafc9762b869cd52256c6d805c0f2c740d01abba7fcfe4df30e03619e3784756ea0254a430c7bbbc285bd703cf72c8d8361654c648df5fc6a41eecc55868113320290ff4fb089427817210a0bcd07bce72afd4fde063adcdf42d25e501c128271fc92a574d523aed92a3616a8c4c0c10da6660fc92621baf0ee664b4af6b4149f6a5e547b5ff87e83a40bc1e9eb7d1fa6665964acef3e1") read$auto(r0, &(0x7f00000019c0)=':.\x00', 0x1) r8 = syz_genetlink_get_family_id$auto_ipvs(&(0x7f0000001a40), r0) sendmsg$auto_IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x294, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x280, 0x1, 0x0, 0x1, [@generic="269ee5ffe6bde4da25afbc5ef76a66e4764a991a133c6c70e6708d7d1fba39c3720a3ae59d073c92a39d7f0dbc9e0925d1e29f800fef7d2bdaddbb80640dae63ca18296e461cba4f2cbb58bdd6ab36f57d87fd82812ca812be8bb6c6a76c0b5acb4dc955dd76b3b0d030048c67906a03c31dcc1bfec6bf239ca3da18c691fdd87cc6acea8d66abfdea341f359ff3b1505bd26027cfc21f8d58924fdf0d5796dc9ba6b9a42e20818d1a3c55a8225c76868b1ec774a7adf0a003627400cba1bacce3f2ac9f9a543fad0b032bac29087a336a31328b8f772918d5b0ba4ec78146ef4cdccd96a3a4df95c7a1ec3546a3997856e98588f40eacc3", @nested={0x20, 0x8d, 0x0, 0x1, [@nested={0x4, 0x26}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0x4f}, @nested={0x4, 0x126}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r0}]}, @typed={0xf, 0x139, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0x9a, 0x30, 0x0, 0x0, @binary="28b50d64d5b62ca7826014160c48b1b2e39ffce4356b9443e4f5e2ab95cdcf7d4584fb0124ca49d3d0164338887e22ce4f11b0dcc38111cdbd5bf68d21a7492345411f21894324780c17fabcfed392925531c86533d49f763b624bd890f379e99e4e5d7eb817577f1bb3a03984486ac11bd1d523d4c8811d79b1e7d9c57f5500d53322f5d68155cc6d58c4d6edf9047524e68a20aec3"}, @typed={0x9c, 0x71, 0x0, 0x0, @binary="911b8e5998ff3f23c54512ac6495bcc9a1a1aa4a95c36a719cd1c4d90aa820e89d6144035d074b4c84690d1b167d4732bbfdf64df650a3eee003b6cdc30a82562c03ba8e54d39b8d3a322b7323717e93cabcb4d78663bc3372466e2ada069ab5afbb7e1ee687be6fcd6d61b39b45e41405cf3c9aa3f21c7a285278b89722711c1c9f6e2f064d1fda7fb3d25f721bc491b79f2def1ab56f96"}, @nested={0x1c, 0xd0, 0x0, 0x1, [@typed={0x17, 0x92, 0x0, 0x0, @str='*]@[\xf7],\'\\-\\)#-&$),\x00'}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4044894) io_cancel$auto(0x6a9d0b34, &(0x7f0000001dc0)={0x8, 0x6, 0x6c4, 0x6, 0xbb, r0, 0x3, 0x401, 0x0, 0x0, 0x3, r0}, &(0x7f0000001e00)={0x4, 0x8b8, 0x1, 0x7}) ioctl$auto_BTRFS_IOC_SEND_32(r0, 0x40449426, &(0x7f0000001e40)={@inferred=r9, 0x3, 0x6b31, 0x8, 0xfffffffeffffffff, 0x1, "f80dcb1b8ec5d9f0ae7c83bd7251a81e46a1e8e05d5342ef3aaa5abe"}) r11 = clone$auto(0x0, 0x7f, &(0x7f0000001f00)=0x6, &(0x7f0000001f40)=0x3, 0x5) sendmsg$auto_NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r11}, @NL802154_ATTR_SCAN_DONE_REASON={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x20008800) process_madvise$auto_MADV_DONTNEED_LOCKED(r10, &(0x7f00000020c0)={&(0x7f0000002040)="1830caa493fba8e5c65410c4d6000849d8525744bd50edf095bfd034ead92f23a7fd88d32a2a353224611f6a94f54284f34f4f2b9e91f45b5e89b4efd6a9817138ab98a0faacba", 0x400}, 0x7b8, 0x18, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'lo\x00', 0x0}) sendmsg$auto_ETHTOOL_MSG_PHC_VCLOCKS_GET(r9, &(0x7f00000022c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000002180)={0x100, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PHC_VCLOCKS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PHC_VCLOCKS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x100}}, 0x5) ioctl$auto_XFS_IOC_INUMBERS(r10, 0x80405880, &(0x7f0000002300)={{0xffffffffffffffff, 0x4, 0x800, 0x40, 0x8, [0x1, 0xf21, 0x0, 0x5, 0xffffffffffffffff]}, [{0x7, 0x2, 0x77, 0x9}, {0xff, 0x10000, 0x4, 0x8}, {0x3b88, 0x3, 0x2, 0x3}]}) r13 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000002400), r9) sendmsg$auto_NL802154_CMD_NEW_SEC_LEVEL(r9, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x34, r13, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x4529}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000002}, 0x4000880) sendmsg$auto_IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x400c840) executing program 1: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x2, 0x8, 0x0) socket(0xa, 0x1, 0x84) unshare$auto(0x40000080) io_uring_setup$auto(0x7, &(0x7f0000000080)={0x200, 0x2, 0xe06, 0xffff0000, 0xfffffe01, 0xffffffff, 0xffffffffffffffff, [0xb795, 0x7], {0xffff8001, 0x7, 0x1000, 0x6, 0x8, 0x70, 0x8, 0xc723, 0xffffffffffffffff}, {0x4, 0x81, 0x4, 0x8001, 0x7, 0x8, 0xa, 0x3, 0x4}}) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08/adr\x00', 0x7b7200, 0x0) read$auto(r1, 0x0, 0x20) r2 = openat$auto_proc_fail_nth_operations_base(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/fail-nth\x00', 0x802, 0x0) writev$auto(r2, &(0x7f0000000200)={0x0, 0x7}, 0x3) mmap$auto(0x4, 0x8a15, 0xdb, 0x9b72, 0x5, 0x8000) r3 = prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400009, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb1, r3, 0x300000000002) creat$auto(&(0x7f0000000000)='./file0\x00', 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) socket(0x25, 0x6, 0x40000) move_pages$auto(0x1, 0xf54, 0x0, 0x0, 0x0, 0x8000000000000000) ioctl$auto(0x3, 0x890c, 0x38) write$auto(0x800000000000c8, 0x0, 0x1a) mmap$auto(0xffb0, 0x8, 0xdf, 0x9b72, 0x2, 0x200008000) set_tid_address$auto(0x0) close_range$auto(r3, r0, 0x20000003) io_uring_setup$auto(0xfffffff5, 0x0) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) sysfs$auto(0x2, 0x11, 0x0) r4 = fsopen$auto(0x0, 0x1) fsconfig$auto(r4, 0x8, 0x0, 0x0, 0x0) open(0x0, 0x202640, 0x155) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 11, 24, 30, 30, 21] detailed listing: executing program 2: mount$auto(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='nfs\x00\x00X\xca\xd8\xce\xc1\xfc\x9f\x9f?o;\xf7\xdf\x9f\x11\xc5\xea\xd9', 0x8, 0x0) bpf$auto(0x18, &(0x7f0000000040)=@bpf_attr_5={@target_fd, 0xffffffffffffffff, 0x5, 0x8, 0xffffffffffffffff, @relative_id=0x13, 0x41b5c1ff}, 0x92) r0 = socket(0x10, 0x2, 0x0) sendmsg$auto_NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB='d\x00'], 0x1ac}, 0x1, 0x0, 0x0, 0x44814}, 0x2004c0c4) sendmmsg$auto(r0, &(0x7f0000000200)={{0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000080), 0xfc2}, 0x2, &(0x7f00000001c0), 0xb, 0xa505}, 0x800}, 0x7, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = openat$auto_vmwgfx_driver_fops_vmwgfx_drv(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/card0\x00', 0x400, 0x0) ioctl$auto(r2, 0x800464ff, 0x1ed) sendmsg$auto_ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x2000) r3 = openat$auto_proc_reg_file_ops_compat_inode(0xffffffffffffff9c, &(0x7f0000001180)='/proc/pressure/irq\x00', 0x48041, 0x0) write$auto_proc_reg_file_ops_compat_inode(r3, &(0x7f00000000c0)="22ed", 0x2) openat$auto_rfcomm_dlc_debugfs_fops_(0xffffffffffffff9c, &(0x7f0000000140), 0x101a00, 0x0) close_range$auto(0x2, 0x8, 0x0) executing program 2: open(0x0, 0x22240, 0x155) r0 = socket(0x2, 0x6, 0x0) listen$auto(r0, 0x81) unshare$auto(0x40000080) listen$auto(0x3, 0x81) getsockopt$auto_SO_DOMAIN(0xffffffffffffffff, 0x8, 0x27, &(0x7f0000000000)=':^\'\'\'%\xf1\x00', 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000640), r1) sendmsg$auto_NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYBLOB="810b25bd7080fbdbdf250100000004"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) recvmmsg$auto(r1, &(0x7f0000000180)={{0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x803}, 0x10a, 0x6, 0x0) executing program 2: openat$auto_evdev_fops_evdev(0xffffffffffffff9c, 0x0, 0x80601, 0x0) (async) openat$auto_rtc_dev_fops_dev(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) select$auto(0x4, 0x0, &(0x7f0000000080)={[0x209c, 0xe9e, 0x4, 0x5, 0x1000, 0x100000001, 0xc, 0xf, 0x0, 0x40, 0xe, 0xd59, 0x101, 0xff, 0x2, 0x80080001]}, 0x0, 0x0) (async) r0 = openat$auto_binder_ctl_fops_binderfs(0xffffffffffffff9c, &(0x7f0000000000), 0x82c00, 0x0) ioctl$auto_BINDER_CTL_ADD(r0, 0xc1086201, 0x0) read$auto(0x3, 0x0, 0xfffffdef) (async) write$auto(0x3, 0x0, 0xfde3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) mremap$auto(0x110c231000, 0x4, 0x4, 0x7, 0x100000000) madvise$auto(0x0, 0xffffffffffff0001, 0x9) mlockall$auto(0x3) (async) r2 = openat$auto_btrfs_dir_file_operations_inode(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/bluetooth/hci1/rfkill6/power\x00', 0x121000, 0x0) (async) readv$auto(r1, &(0x7f00000000c0)={&(0x7f00000002c0)="dc415a231e36984618e578cc993257fac873d3661f0c59c0ce2e4ce4c974e982fbe32954d181f2c0477e3e23c64b6af454510b4280f16df4a7631dd080d6fc41d3694d401f75f1d7a0a873ab72d1a9760d6e931a", 0x10}, 0xfff) socket$nl_generic(0x10, 0x3, 0x10) (async) mmap$auto(0x0, 0x2020009, 0x80000000000003, 0xeb1, 0xfffffffffffffffa, 0x8000) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0xffffffffffffffff, 0x0) (async) mbind$auto(0x0, 0x2, 0x6005, &(0x7f0000002100)=0x4, 0x7, 0x0) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) msgsnd$auto(0x0, &(0x7f0000000000)={0x1, 0x5}, 0x8, 0x9) (async) rt_sigaction$auto(0xeaf6, 0x0, 0x0, 0x8) capset$auto(0x0, 0x0) (async) ioctl$auto_FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x5, 0x8, 0x7aef, 0x0, 0x2, 0x7, 0x0, 0x6}) executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write bisect: the chunk can be dropped bisect: split chunks (needed=true): <5> bisect: split chunk #0 of len 5 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 30, 21] detailed listing: executing program 2: read$auto(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x6) r0 = socket(0x2b, 0x1, 0x1) getsockopt$auto(r0, 0x11e, 0x1, 0xfffffffffffffffe, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kvm_chardev_ops_kvm_main(0xffffffffffffff9c, &(0x7f00000011c0), 0xe0180, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) select$auto(0x0, 0x0, 0x0, 0x0, 0x0) ioperm$auto(0x3, 0x5, 0x149) sethostname$auto(0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xfffffffffffefffd, 0x17) sendmsg$auto_GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040804) close_range$auto(0x2, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x2000000000000000) socket(0x2, 0x1, 0x106) openat$auto_tap_fops_tap(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sg0\x00', 0x101000, 0x0) mseal$auto(0x0, 0x7dda, 0x0) openat$auto_seq_oss_f_ops_seq_oss(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) openat$auto_snd_rawmidi_f_ops_rawmidi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/midiC2D0\x00', 0x1, 0x0) socket(0x1d, 0x2, 0x6) select$auto(0xe, 0x0, 0x0, &(0x7f00000002c0)={[0x201, 0x7, 0xd, 0x1, 0x948b, 0x3, 0x15f4da0a, 0x3, 0x3, 0x62, 0x80000001, 0x7, 0x6d3f, 0x9, 0x2, 0xffffffffffffffee]}, 0x0) bind$auto(0x3, &(0x7f0000000040)=@in={0x2, 0x3, @empty}, 0x6a) connect$auto(0x3, &(0x7f0000000080)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, 0x54) socket(0x1d, 0x2, 0x7) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) getsockopt$auto(0x4, 0x6, 0x2b, 0xfffffffffffffffc, 0x0) lstat$auto(0x0, &(0x7f0000000180)={0x4, 0x10, 0x9, 0x63, 0x0, 0x0, 0x0, 0x0, 0x40000000000f, 0x400, 0x40000402, 0x7ffffffb, 0x9, 0xffffffff80000000, 0x9, 0x7, 0x200000100103}) socket$nl_generic(0x10, 0x3, 0x10) executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 21] detailed listing: executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: general protection fault in corrupted bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 2 programs left: executing program 2: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) openat$auto_usbdev_file_operations_usb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bus/usb/012/001\x00', 0xa901, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) bisect: trying to concatenate bisect: concatenate 2 entries minimizing program #0 before concatenation testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [29, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) close_range$auto(0x2, 0x8, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [28, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) r5 = openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r6 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r6, 0x5607, 0xffffffffffffffff) read$auto_tk_debug_sleep_time_fops_(r5, &(0x7f00000000c0)=""/14, 0xe) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: WARNING in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [27, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) r5 = openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) ioctl$auto(r5, 0x5607, 0xffffffffffffffff) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [26, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) openat$auto_tty_fops_tty_io(0xffffffffffffff9c, &(0x7f0000000000)='/dev/tty12\x00', 0x800, 0x0) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [25, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [24, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) setresuid$auto(0xffffffffffffffff, 0x8, 0x8000) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [24, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) openat$auto_tk_debug_sleep_time_fops_(0xffffffffffffff9c, &(0x7f0000000080), 0x60282, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: general protection fault in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [23, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x10004) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [22, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0xffffffffffffffff, 0x8000) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: general protection fault in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [21, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) read$auto(r4, &(0x7f0000000200)='\x00', 0x400000000000004) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000300)='/sys/devices/system/cpu/vulnerabilities/l1tf\x00', 0x0, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [19, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/platform/i8042/serio0/id/id\x00', 0x101400, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: global-out-of-bounds Read in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) unshare$auto(0x40000080) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [17, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) mmap$auto(0x8, 0x8, 0xdf, 0x9b72, r1, 0x100000000) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [16, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual/net/bond0/flags\x00', 0x101142, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [15, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) close_range$auto(0x2, 0x8, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) r0 = openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r1) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r1) sendmsg$auto_NL80211_CMD_NEW_KEY(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r3, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) ioctl$sock_SIOCGIFINDEX(r0, 0x4611, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: general protection fault in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [13, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r0) sendmsg$auto_NL80211_CMD_NEW_KEY(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000069e1583abdda5c22f85572ae8d764abcb5c6b2828db566", @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf250b00000004002380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x864) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [12, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r0) syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000001040), r0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [11, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000fc0), r0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [10, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) socket$nl_generic(0x10, 0x3, 0x10) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [9, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040025bd7014fcdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c040) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) openat$auto_fb_fops_fb_chrdev(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/fb0\x00', 0x20401, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) ioperm$auto(0x5f0, 0x80, 0x2) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) mmap$auto(0x2000000000, 0x2020007, 0xffffffffffffffff, 0xeb1, 0xffffffffffffffff, 0x8000) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [4, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) sendmsg$auto_OVS_VPORT_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="10002d"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: general protection fault in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) statmount$auto(0x0, &(0x7f0000000380)={0x8, 0x1, 0x9, 0x7, 0x3c, 0x4909b6fb, 0x1ffe0, 0x7, 0x6, 0x7fffffffffffffff, 0x0, 0x3, 0x6, 0x4, 0xb4, 0x9, 0x2, 0x10000, 0x82, 0x7, 0x0, 0x5, 0x8, 0x200, 0x0, 0x84, [0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x401, 0x6, 0x70624ce7, 0x0, 0x100000000004, 0xb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000005b8, 0x100000000c, 0x0, 0x800, 0x0, 0x7, 0x2, 0x5, 0x2008000000000008, 0x4, 0x9, 0xa38, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x3fffffffff, 0x1, 0x4, 0xffff]}, 0x202, 0xd) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [2, 21] detailed listing: executing program 0: socket(0x10, 0x2, 0x0) tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 21] detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) executing program 3: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) r4 = openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r5 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r5, 0x2275, 0x38) sendfile$auto(r4, r4, 0x0, 0x3) program crashed: KASAN: slab-use-after-free Read in force_devcd_write minimized 30 calls -> 1 calls minimizing program #1 before concatenation testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 20] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) r4 = openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) ioctl$auto(r4, 0x2275, 0x38) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 19] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) openat$auto_sg_fops_sg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sg0\x00', 0x82802, 0x0) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 18] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 17] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) openat$auto_kernfs_file_fops_kernfs_internal(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual/block/nbd6/trace/enable\x00', 0xe3102, 0x0) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 16] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) ioctl$auto_BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)=0xc7) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 15] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) r3 = openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) pread64$auto(r3, 0x0, 0xffff, 0xa) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 14] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) openat$auto_tomoyo_operations_securityfs_if(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/security/tomoyo/version\x00', 0x40802, 0x0) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 13] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_NL80211_CMD_SET_WIPHY(r2, 0x0, 0x20040894) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 12] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 11] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) write$auto(0xffffffffffffffff, 0x0, 0x4) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 10] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) openat$auto_drm_connector_fops_drm_debugfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/dri/vkms/Writeback-1/force\x00', 0x2, 0x0) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 9] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) kexec_load$auto(0xff, 0x2, &(0x7f0000000080)={@buf=0x0, 0x2, 0x10000, 0x83000}, 0x4) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 8] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) sendmsg$auto_NETDEV_CMD_DEV_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) program crashed: general protection fault in hci_devcd_register testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 7] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) r1 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r1, 0x0, 0xe) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 6] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 6] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = socket(0xa, 0x801, 0x84) getsockopt$auto(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x22a) write$auto(0xffffffffffffffff, 0x0, 0xe) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 6] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) socket(0xa, 0x801, 0x84) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 5] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) socketpair$auto(0x5, 0x2, 0x7, 0x0) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: KASAN: slab-use-after-free Read in force_devcd_write testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 4] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: WARNING: ODEBUG bug in corrupted testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 3] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x4, 0x4000000000df, 0x210, 0x401, 0x300000000003) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 3] detailed listing: executing program 2: tkill$auto(0x80000000000001, 0x7) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: WARNING: ODEBUG bug in hci_release_dev minimized 21 calls -> 3 calls testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: WARNING: ODEBUG bug in hci_release_dev bisect: concatenation succeeded found reproducer with 4 syscalls minimizing guilty program testing program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) program did not crash testing program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-write$auto detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) write$auto(0xffffffffffffffff, 0x0, 0xe) program did not crash testing program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program did not crash testing program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program did not crash testing program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$auto(r0, 0x0, 0xe) program did not crash extracting C reproducer testing compiled C program (duration=1m44.066183542s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program did not crash simplifying guilty program options testing program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto detailed listing: executing program 0: tkill$auto(0x80000000000001, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xffffffffffffffff, 0x8000) r0 = openat$auto_force_devcoredump_fops_hci_vhci(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/bluetooth/hci0/force_devcoredump\x00', 0x2, 0x0) write$auto(r0, 0x0, 0xe) program crashed: KASAN: slab-use-after-free Read in force_devcd_write extracting C reproducer testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev simplifying C reproducer testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program did not crash testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program did not crash testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program did not crash testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program did not crash testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:false Sysctl:false Swap:true UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev testing compiled C program (duration=1m44.066183542s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): tkill$auto-mmap$auto-openat$auto_force_devcoredump_fops_hci_vhci-write$auto program crashed: WARNING: ODEBUG bug in hci_release_dev reproducing took 2h4m54.444560614s repro crashed as (corrupted=false): ------------[ cut here ]------------ ODEBUG: free active (active state 0) object: ffff888034e4d248 object type: timer_list hint: hci_devcd_timeout+0x0/0x2f0 net/bluetooth/coredump.c:53 WARNING: CPU: 1 PID: 5863 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0 lib/debugobjects.c:612 Modules linked in: CPU: 1 UID: 0 PID: 5863 Comm: syz-executor379 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 RIP: 0010:debug_print_object+0x1a2/0x2b0 lib/debugobjects.c:612 Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 48 8b 14 dd c0 6a d3 8b 41 56 4c 89 e6 48 c7 c7 40 5f d3 8b e8 ef 40 b2 fc 90 <0f> 0b 90 90 58 83 05 36 e1 9a 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d RSP: 0018:ffffc90003ecf988 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a2269 RDX: ffff888069945a00 RSI: ffffffff817a2276 RDI: 0000000000000001 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8bd365e0 R13: ffffffff8b6fba80 R14: ffffffff8a5fa1d0 R15: ffffc90003ecfa98 FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffd211ef3c8 CR3: 000000006935a000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __debug_check_no_obj_freed lib/debugobjects.c:1099 [inline] debug_check_no_obj_freed+0x4b7/0x600 lib/debugobjects.c:1129 slab_free_hook mm/slub.c:2284 [inline] slab_free mm/slub.c:4609 [inline] kfree+0x29f/0x4d0 mm/slub.c:4757 hci_release_dev+0x4d9/0x600 net/bluetooth/hci_core.c:2739 bt_host_release+0x6a/0xb0 net/bluetooth/hci_sysfs.c:87 device_release+0xa1/0x240 drivers/base/core.c:2568 kobject_cleanup lib/kobject.c:689 [inline] kobject_release lib/kobject.c:720 [inline] kref_put include/linux/kref.h:65 [inline] kobject_put+0x1e4/0x5a0 lib/kobject.c:737 put_device+0x1f/0x30 drivers/base/core.c:3774 vhci_release+0x81/0xf0 drivers/bluetooth/hci_vhci.c:665 __fput+0x3ff/0xb70 fs/file_table.c:464 task_work_run+0x14e/0x250 kernel/task_work.c:227 exit_task_work include/linux/task_work.h:40 [inline] do_exit+0xad8/0x2db0 kernel/exit.c:938 do_group_exit+0xd3/0x2a0 kernel/exit.c:1087 __do_sys_exit_group kernel/exit.c:1098 [inline] __se_sys_exit_group kernel/exit.c:1096 [inline] __x64_sys_exit_group+0x3e/0x50 kernel/exit.c:1096 x64_sys_call+0x151f/0x1720 arch/x86/include/generated/asm/syscalls_64.h:232 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f351568a069 Code: Unable to access opcode bytes at 0x7f351568a03f. RSP: 002b:00007ffc50f35b18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f351568a069 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 00007f35157163b0 R08: ffffffffffffffb0 R09: 00000000000f4240 R10: 0000000000008000 R11: 0000000000000246 R12: 00007f35157163b0 R13: 0000000000000000 R14: 00007f3515718ee0 R15: 00007f3515656ad0 final repro crashed as (corrupted=false): ------------[ cut here ]------------ ODEBUG: free active (active state 0) object: ffff888034e4d248 object type: timer_list hint: hci_devcd_timeout+0x0/0x2f0 net/bluetooth/coredump.c:53 WARNING: CPU: 1 PID: 5863 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0 lib/debugobjects.c:612 Modules linked in: CPU: 1 UID: 0 PID: 5863 Comm: syz-executor379 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 RIP: 0010:debug_print_object+0x1a2/0x2b0 lib/debugobjects.c:612 Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 48 8b 14 dd c0 6a d3 8b 41 56 4c 89 e6 48 c7 c7 40 5f d3 8b e8 ef 40 b2 fc 90 <0f> 0b 90 90 58 83 05 36 e1 9a 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d RSP: 0018:ffffc90003ecf988 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a2269 RDX: ffff888069945a00 RSI: ffffffff817a2276 RDI: 0000000000000001 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8bd365e0 R13: ffffffff8b6fba80 R14: ffffffff8a5fa1d0 R15: ffffc90003ecfa98 FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffd211ef3c8 CR3: 000000006935a000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __debug_check_no_obj_freed lib/debugobjects.c:1099 [inline] debug_check_no_obj_freed+0x4b7/0x600 lib/debugobjects.c:1129 slab_free_hook mm/slub.c:2284 [inline] slab_free mm/slub.c:4609 [inline] kfree+0x29f/0x4d0 mm/slub.c:4757 hci_release_dev+0x4d9/0x600 net/bluetooth/hci_core.c:2739 bt_host_release+0x6a/0xb0 net/bluetooth/hci_sysfs.c:87 device_release+0xa1/0x240 drivers/base/core.c:2568 kobject_cleanup lib/kobject.c:689 [inline] kobject_release lib/kobject.c:720 [inline] kref_put include/linux/kref.h:65 [inline] kobject_put+0x1e4/0x5a0 lib/kobject.c:737 put_device+0x1f/0x30 drivers/base/core.c:3774 vhci_release+0x81/0xf0 drivers/bluetooth/hci_vhci.c:665 __fput+0x3ff/0xb70 fs/file_table.c:464 task_work_run+0x14e/0x250 kernel/task_work.c:227 exit_task_work include/linux/task_work.h:40 [inline] do_exit+0xad8/0x2db0 kernel/exit.c:938 do_group_exit+0xd3/0x2a0 kernel/exit.c:1087 __do_sys_exit_group kernel/exit.c:1098 [inline] __se_sys_exit_group kernel/exit.c:1096 [inline] __x64_sys_exit_group+0x3e/0x50 kernel/exit.c:1096 x64_sys_call+0x151f/0x1720 arch/x86/include/generated/asm/syscalls_64.h:232 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f351568a069 Code: Unable to access opcode bytes at 0x7f351568a03f. RSP: 002b:00007ffc50f35b18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f351568a069 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 00007f35157163b0 R08: ffffffffffffffb0 R09: 00000000000f4240 R10: 0000000000008000 R11: 0000000000000246 R12: 00007f35157163b0 R13: 0000000000000000 R14: 00007f3515718ee0 R15: 00007f3515656ad0