last executing test programs: 4m0.16590696s ago: executing program 32 (id=171): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) (async) socket$nl_audit(0x10, 0x3, 0x9) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xba1, 0xfffffffe, 0xb4c, 0x40000000009, 0x4, 0x2, 0x3}, 0x0) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="100c0608262300", 0x7, 0xfffffffffffffffc) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) r2 = syz_pidfd_open(0x0, 0x0) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01f60000", @ANYRESHEX=r2]) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000078000000030a01010000000000000000010000000900030073797a310000000028000480080002400000000208000140000000051400030076657468315f746f5f626174616476000900010073797a300000000008000a4000000002"], 0xc0}}, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[]) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) (async) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce070200"/62, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\\'], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x58002, 0x0) (async) r5 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d77f1068", 0x9, 0xfffffffffffffffe) (async) r6 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5642, 0x0) 3m42.140035106s ago: executing program 33 (id=225): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) write$cgroup_freezer_state(r1, &(0x7f00000002c0)='FREEZING\x00', 0x9) r2 = landlock_create_ruleset(&(0x7f0000000040)={0x556, 0x2, 0x3}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x2, 0x8, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) migrate_pages(0x0, 0x8, &(0x7f0000000280)=0x9, &(0x7f00000003c0)=0x3) sendmmsg$inet(r7, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)}, {&(0x7f0000000d40)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff7858b2a4e", 0xe1}, {&(0x7f0000000b80)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc0) sendto$inet(r7, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0xff, 0x2, 0x0, 0x2}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) 3m37.903329479s ago: executing program 34 (id=240): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000003c0)={0x9, {{0xa, 0x0, 0x3, @mcast1}}, {{0xa, 0x2, 0x6, @private1, 0xfffffff8}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x9, {{0xa, 0x40, 0x3, @mcast2, 0xf3}}}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010a389fde9228e3f08dfb316a7e8d5a67200370400"/36, @ANYRES32=0x0, @ANYBLOB="0c000000004000001c0012800c0001006d6163766c616e000c0002800800010002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006, 0x0, 0x0, 0x1}]}, 0x10) 2m51.207922516s ago: executing program 35 (id=389): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x800, 0xabba, 0x0, 0x18, 0x0, {}, {0x0, 0xfffffffd, 0xfffffffe}, {0x5, 0xffff0000}, {0x1000000}, 0x1, 0x3f0, 0x0, 0xd613, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x4000, 0x0, 0xfffffffd, 0x6, 0x4}) 2m47.419758461s ago: executing program 36 (id=408): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x31, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005400)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="0fac280d7c0a377f49b4cc17ad80918d966cfea0da55dbdefb0826534b776fb3ec6af248ec7aae7a5f4f144633ce56d69c179d697154f0aba4cf7024a69c75d562086936cad25869d558b908e5176fd34e", 0x51}, {&(0x7f0000000240)="2b9cfea6a5fef83fb32ec8580bfd19220d9b45d2d0fbd9882f5a9e02dd57d4f96630a0ff23a6a2255097033b928800aae5a0017576a640d7ac652cb7ca7b0b99297b9863a7e2304ee880ec70cf7028959781580740fda17d4d17cea20bf1fd707eb3cdad10b8754a70d8100da6c40c6cf85c7394a240c1c0a7924d1d43cd277f6caa22784ef0a4f3919396c4c6bc3bb70714f502fadb8d17ef21b6bdfc34f20abaf45ff5f0f90316269f57da96f989c5bd99beaa17435a7bc18dd2f9", 0xbc}, {&(0x7f0000000100)="6417b90bdc0e2c3d8c3d05683d495a218335941c2854f7c67aa0", 0x1a}, {&(0x7f0000000500)="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", 0x7c3}], 0x4, &(0x7f0000001600)=[@iv={0x48, 0x117, 0x2, 0x30, "2edc1d3850e8f29a3a74a63334e6edba931c41d6f36673661bc1b9566f4eb689ccd015682c2a8c802ce75c2336b67814"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xd89}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2000000}, @assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0x108, 0x117, 0x2, 0xee, "0f37c81c153e47620c576adf966c924693b182d04074c76d7a2253df232e6190fbb9096fff3ee968ba4fb32f7a8bf023dd1e791b84cd898613fe6ffe949f8aed066219a2f3efcf0990bd95cd6d91db905c38011c9e68ea8d20e248eb87483c03c12f625c559503d1b1a68114bd8ac682acf69f5e9aa7859a878408b6bd5861f476d1a8652a352ab35839e82405e2699b3c73d06e07d2199d659a24a967bf8ac0f0034015595ff689a5354275cb160ce451b7848401f6901b786ca2d6cb6207883e08b3aa32f225376070321943d33e2552524db14089dda0bd2cf4ac919e035e9f715996488ddd87764cdc146d4d"}], 0x1c8, 0xc001}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@iv={0x40, 0x117, 0x2, 0x26, "5a34289d4bf79eb04988c632f5614afce950a59c9981bb2e52d5858df19d8a34826bffb151e6"}, @iv={0xdf8, 0x117, 0x2, 0xddd, "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"}, @op={0x18}, @iv={0x68, 0x117, 0x2, 0x54, "248f9b10446a09115c63c4bf371c6ed6eed4e098ed8c447ea3c4ce7b94c3d682d636a6966e5802a93afacc71d8166c4cc345a7fd5869c242920ddf1d0ad5a447631d131ee762fd37a6d089bfa868c9f6fb5495e1"}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xf00, 0x4000000}, {0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000000440)="d97778f46a43e47e938e1a9182dd4b40430579f0a2420c80e2063de25df5becd52f65604a07b48030e0c616b7b", 0x2d}, {&(0x7f0000002b40)="4457a029260043e5b24c46af32c3f23db23ce7950150ecacf35b7c8921a4312ed7f18faee0f337a66c24032afe995c787d54b47116909955aab18ce01441a8a5af5f433797268a7d3d01ddb71621f0edd26426317af3c5683777f35bccffa7c6e2f1372501a8c66c12faa6584ded622100a0c2", 0x73}, {0x0}, {&(0x7f0000002d00)="aff9b441327db71e9e1503f08e43d6265c40375d0c8b2c4a17152f3bc142b9ed2c07b425a128454571b07a3938c816246655c874ad1911987d16ca9bdc80574bf8fe6776d4cb2589874bf5fb0d253f735ea2e1ae3a2e7a354923d3e9c062472b536cf11965216ac3bddacef7c382b18683d872595082d568dfa2f4fb4ba17070a97cab10b6f54295ba521f11bc0944e45a49e6501924df956cd97ae750bb", 0x9e}, {&(0x7f0000002dc0)}], 0x5, 0x0, 0x0, 0x8080}, {0x0, 0x0, &(0x7f0000004240)=[{0x0}, {&(0x7f0000003040)="f931d97332d342319edc1b33ed4003f7f5aa10efe3f59624d70acfc0182b43561e7857a6da962244794e4ec539629aef2251fd4018d9d17b5286b5db6b72cebe4d947831b524aa962ae12fe844d9e0981673b7d1bd573447984035bdd3d278c4af2f1216fbec74285c41f4365a14b88e9df75b6d3239d90ba96797b054154dac8a28aafc0418623ebe2f35394e515671bc638b7010edb986db4f5d464406a995ba655871f6ffab899b8ed07fc545e9cf302379c2a76c12e5cf7c811a7ecb132e5181a377c7", 0xc5}, {0x0}], 0x3, &(0x7f00000042c0)=[@iv={0xed8, 0x117, 0x2, 0xebe, "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"}], 0xed8, 0x850}], 0x4, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x4b, 0x0, 0x0, 0x0, 0x12345}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, 0x0, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x102, 0x0) sendfile(r5, r5, 0x0, 0x6) socket$netlink(0x10, 0x3, 0xc) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) 2m46.602130109s ago: executing program 37 (id=411): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x7800, 0x20, 0x20, 0x3, {{0x24, 0x4, 0x0, 0x16, 0x90, 0x64, 0x0, 0x1, 0x29, 0x0, @loopback, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x2c, 0x71, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0xc}, 0xb259}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x5}, {@multicast2, 0x5}, {@remote, 0x26f}]}, @end, @rr={0x7, 0x17, 0x8, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private=0xa010102, @loopback]}, @rr={0x7, 0x1b, 0xf2, [@multicast2, @remote, @multicast2, @multicast2, @multicast1, @remote]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0xa8, 0x3, 0x9, [{@loopback, 0x380}, {@multicast2, 0x7fffffff}]}]}}}}}) r2 = syz_open_dev$video4linux(&(0x7f0000000480), 0xd, 0x123002) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x9, 0xfffff966, 0x3013, 0x0, 0xc, 0x7, 0x1, 0x7}}) (async) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="5800000010000100402f00"/20, @ANYRES32=0x0, @ANYBLOB="8021000000000000140003006e657464657673696d30000000000000080004000e0400001c0016801800018014000a00faffffff000000000000000001000000"], 0x58}, 0x1, 0x0, 0x0, 0x4048000}, 0x800) 2m43.710679646s ago: executing program 38 (id=421): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000040)=0x1ff) (async) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x6) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000017c0)={{0x12, 0x1, 0x300, 0xa9, 0xac, 0x38, 0x20, 0xc45, 0x60ec, 0x4faa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x50, 0x5, 0x30, 0x2, [{{0x9, 0x4, 0x33, 0xb, 0x0, 0xa0, 0xf2, 0x7e, 0x3}}]}}]}}, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0}) 2m41.686976974s ago: executing program 39 (id=429): r0 = socket(0x10, 0x80002, 0x2) r1 = syz_usb_connect(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001a77aa4094225b4210a20102030109022400010000000009040000029233500009050602ff030000000905ba3e79"], 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) times(0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="40010400000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000fcdbdf25020000000000000900000000060015000400000014001680100008800c00038008"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000006c0)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$netlink(r0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="481a000000007268dc46000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280090001006970697000000000100002800400130005000a000000000008000300", @ANYRES32=r8, @ANYBLOB], 0x48}, 0x1, 0x8}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r11, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) r13 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000140)={{r13}, 0x0, &(0x7f0000000000), 0x4, 0x4, 0x1}) 2m27.44758293s ago: executing program 40 (id=436): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) chdir(&(0x7f0000000540)='./cgroup\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r2, &(0x7f0000000000)='.\x00', 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r5) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r7, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x7) write$apparmor_exec(r7, &(0x7f0000000040)={'exec ', ':\x00'}, 0x7) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000080)=0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r8, 0x0, 0x21, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) 2m23.888150914s ago: executing program 41 (id=445): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1c, &(0x7f0000000040)={0x0, 0x0}) socket(0xa, 0x2, 0x0) r0 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0xffffffe8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x1, 0x0) fchdir(r6) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x8001, 0x0, 0x0, 0x0, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x89901) open_tree(r8, &(0x7f0000000640)='\x00', 0x81101) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000005c0)={@flat=@weak_binder={0x77622a85, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1000002, 0x29}, @fda={0x66646185, 0x200005, 0x1, 0xc8}}, &(0x7f00000001c0)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f00000000c0)='//\xf2b\x06\b\xba\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b///\x00\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x97\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8DD\x9bp\x01\xcc:\xa6\xc5n\x9f\xfb\x81 3\x0fQ\x90}Zd\xeb\xab\xf70\x99\xef\x8b0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)="a5ce", 0xfed0) (async) write$binfmt_misc(r3, &(0x7f0000000000)="a5ce", 0xfed0) r4 = openat$cuse(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) splice(r2, 0x0, r4, 0x0, 0x2000, 0x6) (async) splice(r2, 0x0, r4, 0x0, 0x2000, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth0_vlan\x00', 0x10) (async) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth0_vlan\x00', 0x10) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x46c9}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 2m2.323266644s ago: executing program 2 (id=437): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="fc010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000003000200000200000089000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000044010500000000000000000000000000e500000000000000003200000000000000ac090000000000000000000000000000000000def9"], 0x1fc}}, 0x0) 2m2.22054241s ago: executing program 2 (id=472): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) chdir(&(0x7f0000000540)='./cgroup\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r2, &(0x7f0000000000)='.\x00', 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r5) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r7, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x7) write$apparmor_exec(r7, &(0x7f0000000040)={'exec ', ':\x00'}, 0x7) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000080)=0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r8, 0x0, 0x21, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x2a302c, 0x1, {0x0}}) 2m1.645945441s ago: executing program 3 (id=446): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x9, 0x2c, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x6, 0x4, 0x2, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) (fail_nth: 2) 2m0.948700742s ago: executing program 3 (id=473): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x9) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x9, 0x34, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x8, 0x4, 0x2, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x6, 0xc}]}}}}}}}, 0x0) (fail_nth: 4) 2m0.204155789s ago: executing program 2 (id=474): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001200010000000000ffdbdf25fc020000000000000000110000000003000000000200000014000d000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 2m0.095501625s ago: executing program 2 (id=475): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0], 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) 2m0.014183334s ago: executing program 2 (id=476): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6161, 0x4d15, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4f8}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d80)={0x24, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x807}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc01}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x5, @string={0x5, 0x3, "d4cc65"}}, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x72ea4d80, 0xfffffffffffffffc, 0x8, 0x0, 0x3}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_HWPT_ALLOC$TEST(r4, 0x3b89, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r5, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/131, 0x83}], 0x3, 0x80000001, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$isdn(0x22, 0x3, 0x22) remap_file_pages(&(0x7f0000985000/0x1000)=nil, 0x1000, 0xd, 0x80000004, 0x4070841) 1m59.968524306s ago: executing program 3 (id=477): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000b2b75b2f001000010a0000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) timer_create(0x2, 0x0, &(0x7f0000000280)=0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) timer_delete(r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f018581c0bc0065666765f36f0f33f0100a660f3a0cb9000000752066b9800000c00f3a32c632c6004000a50f01d70f0901", 0x32}], 0x1, 0x54, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x8000000000000000, 0x900000001, 0x800000000, 0x45b, 0x0, 0x0, 0x7, 0x5, 0x0, 0xfc, 0xfffffffdfffffffc, 0xfdfffffffffffffc, 0x0, 0x9, 0x4000000000000004, 0x767], 0xeeef0000, 0x80082}) ioctl$KVM_RUN(r7, 0xae80, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) flock(0xffffffffffffffff, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYBLOB], 0x38}}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000080)=0xb, 0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) 1m59.606907812s ago: executing program 2 (id=478): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = io_uring_setup(0xbb9, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x15a}) io_uring_enter(r1, 0x100000, 0x2, 0xf, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001fe, 0x802) dup(r3) r4 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x200, 0x1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4004804) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r4, 0x567, 0x1000a387, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000001640), 0x0, 0x2) r7 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) r8 = dup2(r7, r7) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r9, 0x0) syz_fuse_handle_req(r8, &(0x7f0000003400)="c351d85125eaaa5c15332f0bfe0a462713550cbd5f86a0e33940d0befa7c6f9a16c7536908372f9c091bc95aec3fc5e436416b5a11018fb255cd509b4b443c1b6967a679ccdbbd456fa46115ca60b03342c03204f080b84a525d42869a72d4e9270460ea686348d8a41501c8145e6cfeee17b52261ecf169f4393274f9475c5186313634a89300240f0759e7342887bce34813ea6b1e143e049e903a5546f8d2a774d570790556bef58588adf79ebce9519545074a8668e2b52f8a9b197872e19d32187d4966cfd5dbb138a5e75637640968b339ab02906f31c9584ece58267c80e967c366da2eeb965b78e73099c1d7bbb544ea2a4e7808af1d5b4d0ecf33373d7ca643616a8268546f3d0cb1af572fb8f25b2200caf4d7262dfd00089115c22cf0885581b802c4a99db3d869ed68b15e284983c5b4dd49d3879254faa9d382ad5126fd78c72ff00b391e8e0f8531e415bb020472ff862208ed8d41c5af0766cc5adeb20f59c022ca974dc9134aca8e86a15e927aace116f2c10a900e2d8837155ac0e91cb5f5f72bbfccdaf2591c6190682703bf1431d408c2d082dbd5bb3d699fe0d33f93242bbd6897ed7133dc281940db2fb74b002bf589de9056b60c627abf50762cda383f53297cd534ff156fda6bb9abe13cc9eb09669f7f1d7102ff0bd7fab9c3a02b96628265f5f303804bdc72aa732fc2aa489d69131722693d9a2751cd21340f8059489e2e344063969f08c1bf078ac9d17859e46396312738925d6e7ab1a643f305f677d9fdc40f61e3cbde8b3251f31032c4154ae0bfea447ac98b66b32819c4da38a761ec572200fc20a15b2e3ceddf4ffbf0ad45b08d15f436ed0c27ef1c5c9c5538f98b4b0cd61abcd9173e39b03dfa639a55484582e5e055da0b67caaa48eb31bc1bf6d0d412bf7981b5d1ebab674bc47c5a181e2e7585c936e1f4df7c5aa17869d89ae28b08fdfe9ba4d153f8de7789ffee325f461c042d792b43930023a441f751f3efc3b5fa7a30e1b2621d442c78859e761c90509ba010a0613ee161d9f2624dd3a7a42ee6471ec166d8d7df3035f2bdbb3cebd627c0b2e324788681a0ce25170ab6df538e2f6d5917a89df23588d33947adb34434d1213e086e599ead29918a4aed688b42fb10a726b436b324cf4fc5a856eb8be1cd33a2f20c80dfa68d3dfc7b7a81c1ff2f0e759001a02274f794f46fbc8a593d78c6e4bc99be5634be39fd5ef507bdcde6910f0df2e3f482c95338021d60ce030a442e99f73b74e7981673bf35ae3444099e5dd01ba8f31b72c410169fa356bf11a07e2d991a9b7284e20a699e4f128a41cb3b54f3669f638f06ab9e4aeaf2d558dc4eb32a141aa90ed6c8017d2ad4a3a58b0ca5f0741616654b87602078faca553b19fd6758156feb455f90d039f1e003c8145f7670b66a9bc3e429a962e2978527f200fafd039c98cce02eee1814ef689be19a6f79b17729acb56dc1c241ce4e80e385f2e0dc455f05a86e47c2221fa08acc1f453844a714c810a8bbef689619f6ca6ac7e0cd15a73545b8abd636685378a6d2b4b7c87c0fa1541fe5b71ce951fd30aaa081f96a1225c835d2522962fe37cd6e856a36af1921cf2e852e9a1a3c6143b651e6e9ebfaa350fd117f449ae29676808d076d39fce2f733a97928fdcf6f5286e9df822cc3d3b068389f9f76616cceba1a796997633128bbf6b34448784ef22a715002f59b8992f6aa2104aeaf6f1b8863680e7d44641e0e84620b297db0f3d650385f48d2814257343337734c0a0d04a9cea3d9eb465d7dbe45bfbb16e5bcf3dcd0122ed4745dc7b5b160e0332af945f9d9748c9b87ff3f740b1c416993df759b931ef36e7b9fa53076bdbcfe303246a2360c55cbfd7bc5fe975dc32f40eb0b01a611370a619cb84ce9d6afb5db5da242a610020865f181a482fef61a369c1f58365797a127ab0bfe38464b56aa14d84792b7823e4c6d75e81787fb843d403bc824176041a46cbd971170962ae387f8ec040ab83abf4ba6e89d6012cd858883006caefb77f85e71b46b79580c440053270c5379c0b7436cf292dc183d4529677970ad28d160901dc2b4812bda885be50d66d3cb48d48baf5778250ff3de0912c3d84fa793b72353bdb8a614c8db810e7e4454d20ce297e1fb8bf24913ca37a61e454128bcf6affbcdd1d000865139b0597b33a1347f12a7b1a887b8bd82de245a1382826264897c6a48aec2cd7539cfeab1a9843ff6dbc01d2a4113f8182e9a9fb8a6f79b2a8e4bfff077618b43a0627cb711adfaef8b451a2f815cd7a7dc579f4542a9cfe894df99b8716692fcd10c980aad814457946dcd400794cc3a2f07b824d81688e6bab4380b372785515d85730dcc2b29524c27adffa8898df44e4fd8ba1ab2ee7f78f77d1f05b48a73583d3bc9e9be9ccb174328d154cb553cefa1d52177669f88ed16bf1cf4db500ab4afd2b020c64aa08f164c5dcebd8c1e3eaccbf651cd6f99d29d2e9c1307a66a5e961a31124b8a8beacccde6b675841a616bed007017a6bc4bcf819b0153b5e185521f88dda45ae4b1a6af111a484e797cab005c70ce2ac776bcc9b6573728d80a428c6991c7e681730dde75722b73c04b89084af97b05814e0ff3559e8d1d051cd7694291913df8a84d91beab8e4648377c328fe6e52158b640f77b0fb586d0edd53114d2de31ce2808ebb6fadbfa72716ca0b7fd1bfde4fdc4e48bfc06c5ff81d23ec579a31403acb84c95ce6667715d5f2c8544d68dc50a991183af5d65ea9790f5e9bc2217df011d797b151feb2792b07393618ae548d6167c6e1daa756a1537348ca3b5b20cfed62e4618791990467dd3ea10616ab65e2727bcf3f8a014162bb0d6af8b8dba3fba3a8faee08d2fed5f03c82c8944e8fc9f37473ec3ba846e8877417931cfe9283e625eb43f99de49fec2cdb0ae05ea02745b303cf5d1aa5e8911d427b9a3b676cd35eec64a1531ebcd1adb10257e0ad431c684893b06f4cec9ce5c1c065e9d63499ae69eb25855ac3b1daa6b4d88edf4761e61bf32e080f891f865301b64340068e87f33cd3764f547e9b4973443bb4a92519a79c85033425b1e493b3d11d8a51bef269ef41ef399208ae4bd15cea24faba9c4f65aaa08d3da173d323fc5190b25c893df8605414237d538928c0babbf9ad6ebe2a81bbc342bbb2115a5e279b6a4568303e9e4a571ce5b0ca32c9b6cc136e1656d9dca7616ba8a9f1639b3b7de0b26cf4680edee63efe6ca889d0b05b1bdda3f433953e56d2929ec86c9555c2c24708b1294ffaa2644a9eea819babc00e85a573a04494e8e1baee394fa4f94004fd129edc9131056298062a296527553a56a48f66cb474c705ff2d269ab068d6a2177dfa0d566860bcca3f74c2c2aa6de4e59c3a5394dea7ccc3fa4fc5323994a38738a90eab5d2bf9ed69345be2daf0c91e3fb65ca642a681b17a7b7eb6b7c92907c4c6ed889bbd4aa618c540be5fe898708eb4bcfa3bcb03631c76fa0d77efe06a55523da2e1850669fd2253977c5902a0d8496657f217734ba717c45b33b4aa51d0c6dc1a8d29d4e2b93c1289df3e9a305389c8e86677af93d5b0b72f48250dccb0cbd50f27d5433fcf76a4ffbd50ef8ed62dab6b847f59d8a2eda07c0c222b39ef5f2f61e696e1bc8a776b122c72a8938d3688fe14e15ad14da35a25b8922e2e72d0539590cb6106bf44feb0adbb280bc5218edd2a3c06ff2fed2f51922f8d341829839ca2d4cbcd2cb66a83ac080ee95640b592c5f1d7fe437043acebe8cf4399dbd332dddc6a9973a854b035aeefd4c42e7bb809e63dce1422d71259a826b7e48acc8d9110c15dc19ff9888be88fae9100cce257658ba7c21e24dd22a9837f0e400c11a676e8aece6afee802ed0d41298733bd9b727d6b9919878797e44281d4a581cb4c3a0027e2dc5a7fa6c60644cb98160f5ce9481e1df64eea2efa2ec0cf48a8bc8286029450ea7f597ff4cfd1c20b76dde301ec80710e3bbd0ae318836e5c32edadbc55916b2ff84c3ba7f8161b987bec95115102d12f5ae5c8d1c82c96761b2e70e23d6774793fc7e7ef74939c109bc9ac4a55011cf9f8b58eb8e2f852460f7d411922d188cdf935024f09cd78527c6909cbfdb754f50cc7afd1789afcea405fb8099ac6a65c2bffacd342267d9e2521c0f98b4d2d6df8e9b1858018c18d418b0e33679f70ab754c65fe126fae513f4155970fef845c4f625f2d000da89f563542132fcb1b85e0ce4b068f1fb962d4ebb9723ae3fd949d387da67546eb383390e9955fe7a0f5fb617861038238304bc372ceeb7aa260931248cfcdcb0ab821b2cca78f60e45eb4aed2c76bbc748b42e38786e91e0a4bf8f7495f5e252400ae5862e96aeaa3c5a6b8160c83f0ccd4b425042107fda92f8a2c00e6f9c9ddf7b2081569f40a3fe3b93a2463011bb55f5f81a6207613182ba988edf5bb255f7120c29fef8a2477c0f8b6057e47b825feb294fc9bf1c5bf284a05572d88f92da7b363ffea88872fc0073839586406d185e9554113dae86a0182e492da02b5f6d033b6ed22ff4a922c1ea5a5da90463a506b6cc71533978da0fd077cf3332b9931ede21520653ba5efe0fc6a6e17564d5e321c261a12733b5e31ccb71a4a28fb8d95b2c7240bad8c5145d3e66d7a3a7466f03c772763740a7807550a9f19e80d04bdddd3342bad1a9ce91efbd87d5fcbd79a7818584e527e083cd75756467afd819de85a7034b8880834fbe557a188ac58be49cbe05504032a4d3e9c598e57954da0015f0548ead903af30f2072bc461f3070ff15d8711008dcee7355223d1635e1be208a8b4c6fd9885287cbcc77e31d54f03c48c6ffb33b27d03991e01b51558eb5f50522d5df4b77486ac5044a492a894487450ec59b789a5d00a0184fb7decb459387e7a4f62aac86ad3076e9ec6919adf0042231c438ae2ac5e87d2e28c4acead86eae7bb6486d5005686c1ac7d159af6ae12d7b931b2b690cde30814418dbeeb25c1e0b8d0665ede9ff941c7c621af56ab5372391b843bf75866863cc8b6f2fe70dfc6d4207fc46d541c0fc73a4c451274e223b00a69ff484bfbe526fe220ddc8c47236ad75fd787dde67500ddd16c575b9453314d2540b1a15b9d8dc0e0e9a8df2bc8f5faff8cc69fa0dbc688e11012cf4b7feb4b6c16f7ffc0d3367c82a6d4b681be6b6fb53ba0afa00f985ca641a368f2c7bf12f68fce88dbe2ec7fdf2eb2ec2f7713c1d96b94101c0ece8ac97df080584fd68c7ee4756ca519219b44b0a9b1685b2b3d70c3c9330c1d3a5bdc6e5a79ae91927b0b32b65f8f2dce10e6543ace8b679add3c40e82ba540f8e13fdeca4977afa6e4ae8c2d2edf80ee5430799ae1369a067938ebefe832e9da9a2ae3fffe00a94bb9534af1b9a2af3898fad89c78ab9d04663a2ae0d1e8acc18d3423ba14a37654741e8741618747a8f9272e5a33d91dc99feb6669b662523384303e33f79ebb5fc9092b8ea1280f718d7283347b6641df8393f8271e1c9512f3b11c61cf43a0d26e02549665b888e9ca46bfe346fbf99988348a11d07d1f9f0d17fbbe2d05d33d74ac8c93f6f51a0c1afa8e9b139dab50c746f174252a648f453d29f99342347a3e0e1707ed9e74a41c2acaddf5c94229da3bafd67d976a7b15a354a207397a5cb90b58f81c57dd819876bf77032e758f2b0034af73270e5ea460ea19c73e869a4d5a3fda062c5b5650cc9e2f1c76d4a35e5835387d72831296e878edeace9052901e09f5f16c2d67c74e841b7e79500cf582bd1ef9274076c933d9d9df9cc8e18f48e68868a3cb390b5be2a9a4fb5fdada491edec82334c4be931edc6d0b934e7b557b334dbf7793c1421b64f4d7568bc628e8cb88e2efd6933dc92f87eda05d63be8a518da5585ec9e6b08d409517c052326fa8b37580c235105833c669ab0403877dd60cb6a41ec21bf488065070ab9c4c336a7a6cf6f7dd8751e92f66cff87608f892d0c3b7256f2ee508245b372e79cad4b7a8c965fc852c3c9a2975b58d95f033af9750cde6febc770b24c6a5ea11f5ac07982bef3927d91a2869caed8786bacfbd8a55138d3ed212d7493e514773b8ef50f615fbe520cebd1f876b4d612242cea1de97941f5747922a5646f9cdc253e83c020fa6884335a8fec90f0ccb1728381dae27f5515d1e6da8644636a51dd030122ea89bac78ea262b2153a1438967764cbd481188f5372eff1208120c8766456365379a11bea4421a659e2310de1119a16e381a88d06bd941da25f206978d9f5b393966e592eca0c430b6e98bdfd974d130fb1e79ea646b8c0de4324aef69f134395ee9294f014eeb26c1b039b5c8dbd59289de846a61bccc507145538c6f2f17af65d6abd68c90b44bc42da530ce613a6f30b3304244108295230f3dc22001042db7f0dbfefa7aa411f7031a969e89a2fdb3370a34b6752dc5141ab5ce772ff5e7efe458ca67cba5197db990568bc0ddef6bb9170febacb3e9c995279dd2194c394813a9c2abea9a64d1a2b3d81a4b0493df903fff03acab2c3f9f37cc4cd7ab44bc8699b1473835e7eae083ff5daa373f89ffec79171942a2f6f7009cbea0f4be415ba8716d2519cda35aa22b905c36d0939e615f42bfc093b5aa18929b3013c9afaee4bbaa44b8dda206814e7e1607ff05737140749645c09091c4d5fdb73cf464c0dc0c0840d897a032ada06a9d3ef3b0f2aa6c6a6543c37d4c77619d9464b8826072c1339043baf1cfa91116c0bdbc07c49f918619d04a638580d8a07615afeff3e8409b78d7ec412712c43ff70ebad1d5b2f6f28281f581a3a066ca09030ff3ab159185a0a594950d90bec70affb89e145387b070ef0051ac335a2b4268a754683f444c85d5289e572b18d181b09d072f12663ab70e6009bbb4a98422e4308319b819192b16761ac725f19b096200584ac46cc41e81733932543cefada04c3a6e1fba3636a0aeef581a426a607e8c5360b2f003987c5fc7701df513cc5e45771ce297084089d09f80c240cbb9de3abf000c032953a9ff144724517f9044af9bb2eb5b66a0b79861d31b2c4b49758405edb5143b0853e1a9adba14e5ce03768dc2b04fae84cbe2e68e2b887b3f029dd30a31de9b756b69acf76737b071f9f722ed568c324b4a8733ee645a4d71a610ce68dd4cab2786bb1e8c167cb573306da3fa24b345dda843a6bb5868429f9c8dee7815774e51f017dae899ffeedeb9658e49ebdf1764bbb42ef6dd01bc65b2995a85ab8355cf1bf837db194b1ad5ae688de32d0ce1dfc8066423525232271f97678d4d6f8e47f12b90cf969d2191f051e4b1152b376a37ff2cc989dffccc9d0c05517e0a66ea1f694317f5ec5bb69ac7a0fd235eda9dfc4d017b48384118603dd6b71ce544b46dc96fd64d0f1776fe9bc059b2533c5e3a93df984781fbb7d0ceae872b0274a942ad90626fdacc4008b7dfae5e233954d6f63c4bd84b701c9f9714ef22f20e6e18808dfe20c7b98f08b14bb8c6dc2354530e6f2d46e54db771ff6a942ecb22770bda18f8c3611189650bd0aa75e68d84bf27eecc2d8119f467e15f4e668f1989a0268f1d1cf6fda6581fed61394807920ce1e683f9afbfab9bc1292eda72f9e8ae1f39afcf7d77d115a28c42c547fc2cbb5d1f4aa05843298f7f3d3fda208f62d44aa9048a1d5c353713427d1fd20f34db8638218e5da821498f663839c59b276b88ac5f24b4216574f1744496cb8f3c12bdc16e2fc76d0c53a1f7b2635e15e8fe0609b524cc5a2548e3578fd036115a2a879095c8e8187a7656e584c57771bed274c634d4372f9c030a3dcd42623914583205aaa4da3a4bcd5b18929e61bbb5b39e665940ec18cf6117b3f6862a33983fb701503feb8097cac7b258bcf02fcc536756947fc67692670cb156ef946bd90f6dae34240fab870e6bf886beb1efe06668d4a9e1124f1d6af5a3109d1514e46c87b4bba6983500432b2a1e3fd5be73fbb8d94dbbaa21b9a3beae80ba0cbe436fe20d9e091cef1ee2e30a6a8f716f82e7dae936c655cb7496337a62f320fe38a57b05016dcdbcf8c3258b57f46d24ff4bb66ed2217c3c6287d8d85217502a57dc9a7f8960e019d3fece7620c8eb9aab354a99daba4a9c1c74e18525bf443ddeee622a5c0857f47abcb071a4fe5f7d0385bb572633e97a09cb5b08fbb0fde1a9bdfe3d4f13d104cca9095cbbd8a84c597e9c49fb960090d4126d593bf078ffb802b41aaf928104780d38ced0dccadea061af8e4e5f57627f328a2065abf84e6a6033ff9e167b7d46601693dc59643ead87a0cf1d0ef050b43eee1957a9f805c6d7a2b3adf4522eefb47fe4c603ac842c65f986d5825f273db18fe3f0fa632911816be61f33086292b80e52dc4bdc83c91e88dbd1001ba6552ab28e80511cf62eaad6a716b7e04a3255f681e1f20da99f5e359822f86b741518b087c5a0fcff30e132396882e128d823b106b2c51039d97616494f07d8b22f758b113c67c517560854943932fe732c9cb2215f454ea712289867b479648d2b8eff2d90760d935989bedce584dc0ac398329341c14c254d316a5e6103353678be1d4ef28767e55f17400b79c2040de4760920bc9a0661febe0c693f7ceca64d5c64c89e06ee240928f245563777d1d8d6180fe6dc1db621de2767d4d5451781519de4d53f937997df8c4a74f7483c1d105680b8b965adb8653efcf4990c21900668766af03644c3e46749c5c003f7f10564e79fe02a307d78d7ff65e6a99bca9f6a644271b7b59336ccbcffe1aca2b4c022394d3141fd5c967e7f882907fdb428f9061ef606f1152613f03fba2d6bb84042cfc79a5f6ffbe8bb80f513a49acb96d231c1bf8354a8bb84b4526cf6f7941380f6a0aed648ff30f18b5b8ffe720a601615147f43874c8d2d9ad482365d5050195722fe9b0ddf0ff890fe62c03e919c7084ab92eba301e7b1f3bf421d083546353d17de21121aa9b01ac6c35f2182c5fb2ee000d7e45060e8687196706763fdcd08c6fd83f1aac47f187840b1819d34de14c0e3bec6741f1b767ba6d912c18bad59bc7e8becf8332988e174881d4e8b69927130b81db06d7fed8e759e852ec9d4385234cfd6a67272b6a81c22822a7c25c993982f9490b0787615e163f0fbe13246bea6b0643c3306e9caf03260e1a2da7ae2453707d4ff4a2c73da58f6b1330cc009cb7a33570face8739fe26a1d482432c92ac470f166cfdbb3fe763753dae8af7d9d434c72319656b56d124b2147a10147bca404f2d6d708423bd931c800e1f8072129e2e582264f923ff64b7500d8dff81ffecbef11486113df8a986242a32349bccbc41a173000fa98f44d7ec05772a5dcf6771b6f3eea4dc4378bbd34e65b742fa8e90ce8c89de1d6239bf5622b5d7fd491dc7b68a1649c554a751acfc820d50c080bf8de7e7d7ab0dd51d1dfd9a0e02463ea04383fa24ae6816d9458ac252c7792b7dcbdd6be697b1cebe19291733e4159d9fe98b7c9ee20eefb58438c0ca6b04e5072b7184d4b5bf8e54199c50886511f4744c97e7ae1132c50703823923347f2ef6d12fb3ec580fbe9fd19aa76b040103e18bf5871a97696d46f8130c413f35a41e9c96635c15d9940d6be3e2a203453d7833fee96386110c70c4480ee3388ba019b715560314a388e59c20700ee0e133e09f972650abfaaae8bb7cf9f7a578ff9b4aa923e75b77a562e357464e3cd1074809fcc836cf18f8860ffb6f8207b24f6a80cfa99794b3742ebd449fbdbb8b6f47739839c1f173373ec0fb94e5c1ae170eb74f99fc75d94dc128b5473b2c1b009f3aad23ebf98b91298071df17f02377e94b5520666a907043290878c26045ce217c4254854d9e280e8ae9b5771c233039d7eb13009a0a28b3037574cef6477c3708e2e93f3256eba70eff38287113e177b6e5160ef69317bdbdacb94c3ec64a35cec008ab463052ab2d252fcaa8017b6b18a75018eccf9c150954bc35c4288ebf2613f7c16254d95210905fdd1d199900a8a28b8876ac1f26ae7be63336a908e01e59dc83a8a41eac2658211cc69426b4eb5e1e605ec2ac8f6b0ea99c93ec780608385453cebeece3017e5f102271a83a517f681f17f3cb1d00101feb5c58017cc80153dd5527d0043cdcc511d049b9c769d8915dc1563a874c4efb16d5ae6d08234d50c7e51f5f71fb6af9e2f7e85cb2123aaccd6b3e538d2f079c2cd757a52edd39f9fcb9e35c53819ebfcbcceed68cbe062071e7875d8e3140c1a2c029eae6c3ee34e865415bc5bf8572c59f87070a2ef0ba844d0763f994a8fd3a6eafc4350ba109c4671d6c5d488fff80c56a3416033aa6905d14ee7bc4445903e0459164f695364217dc85204dda1f174ab93fba30aaf8ad70f0a8f2fe7118b4ff018de5989040accb4ba322b8d7af1aa265afda1fd23634936733e046cdc3352dca85a2aa6278b5c9cc09a492674fd8d2480b04ac6b947a3d52cc48c6f42062655fe9ec293ae2ee3024648f551ef34876fc71b8821e147880ee1d6c24acebb603043a495e90393d587c4ee6044636909fc539b7b14724ac3f8a7242d941b926b40f2066aeda717be663c453789e89a3df26b235fe86d19eb02e021998215c7b472c365a24e7c811f52ec61e79d6268350d728a2365deaaab1a312847af6b0aed0a01631a742dca40fde20f47b63b0ed6de6991f8a2c177464e7509555b1526fc6938bb05867bff43e8513795589cb6527107f79401995d04c408f8895b2a9156ec6f0389d19ea2b045c97b7e2269989d8e08934cabe9f373fd30960cf6223ddd0fcab7eaa187d7c74f602610566886b4699359e5a0a7b657565d112f95ead140161072128942cf6cf16b4ecd916c13d7bfe50928eb4c3598a5f4b12fb4b4239f18fec90026ea1bd1c9f8a33c455c9a24a29c915a77cf087fff4fbb9f4ade2da8d07db31f005aae36b2c7d83c12861db985c4981e606f9897fa170d4638879e60be0a38a37425426c680323ee65d432cb4f0f3a022c63599782fa6026d74fcfc31cdef5bef9725cfba11250def64e9b8873d52387c541047e2635b5ffc17809845030566498428c167b14ad234158d1f5ead2049b688d9a77b8c0344ba273c8b9f1207336774f20b1198064f0e1888389c65c11f3957ae273268562c50ef6108399d1584e5d4830644ac3041e0cee2f9480502aea950b8da816361d6a56e7a78a0e7fe3c23904c9331fa861eed1865f7cd311b37dc1141ade76809a35df1cbc04ef9d3f922cf518ea53d7203eaaa55e49f9169fc6238a34524507fd0f1878af76ccfdc73882022ca5409999e213476b522881c87ad847fd84627753477f18ac72b723862ccc8f529ade430d5e366d0f0d28d9935985bbad504d3fc56ebc2034630ff4a42306bf38e05c715aa58a4058cc16b7590931443555a3c63fe5f989b9dc7a7a40112edcff6abb6b6d3fe85cb6fbef738f3ed1b12d8ff69dad3039080c44b94f755217eaacec641aa8d1ad0ba9d52c7b43d91421fa3be242c8135ceb768e8b2a77852060bbe05536cd18001ccceeec2bc9fb", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$midi(&(0x7f00000000c0), 0xb, 0x0) getdents64(r2, 0xfffffffffffffffe, 0x29) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) r10 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r10, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @loopback, 0x31, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0xd0}, 0x48044) syz_usb_connect(0x5, 0x51, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100000be99c1099041810dab20102030109023f00010200000009040400022cb3d8000524040000052400ff070d240f010900000001000300800423fc09090501"], 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r11, &(0x7f000057eff8)=@abs, 0x6e) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sendmmsg$unix(r12, &(0x7f00000bd000), 0x318, 0x0) r13 = mq_open(&(0x7f0000000200)='eth0\x00', 0x42, 0xd429c37c5ca8a133, 0x0) mq_notify(r13, &(0x7f0000000100)={0x0, 0x80000010, 0x1}) mq_notify(r13, &(0x7f0000000180)={0x0, 0x2e, 0x0, @thr={0x0, 0x0}}) 1m58.884170171s ago: executing program 45 (id=478): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = io_uring_setup(0xbb9, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x15a}) io_uring_enter(r1, 0x100000, 0x2, 0xf, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001fe, 0x802) dup(r3) r4 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x200, 0x1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4004804) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r4, 0x567, 0x1000a387, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000001640), 0x0, 0x2) r7 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) r8 = dup2(r7, r7) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r9, 0x0) syz_fuse_handle_req(r8, &(0x7f0000003400)="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", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$midi(&(0x7f00000000c0), 0xb, 0x0) getdents64(r2, 0xfffffffffffffffe, 0x29) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) r10 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r10, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @loopback, 0x31, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0xd0}, 0x48044) syz_usb_connect(0x5, 0x51, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100000be99c1099041810dab20102030109023f00010200000009040400022cb3d8000524040000052400ff070d240f010900000001000300800423fc09090501"], 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r11, &(0x7f000057eff8)=@abs, 0x6e) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sendmmsg$unix(r12, &(0x7f00000bd000), 0x318, 0x0) r13 = mq_open(&(0x7f0000000200)='eth0\x00', 0x42, 0xd429c37c5ca8a133, 0x0) mq_notify(r13, &(0x7f0000000100)={0x0, 0x80000010, 0x1}) mq_notify(r13, &(0x7f0000000180)={0x0, 0x2e, 0x0, @thr={0x0, 0x0}}) 1m55.704796946s ago: executing program 3 (id=483): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0], 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) 1m55.348445187s ago: executing program 3 (id=486): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x9) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r2 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f, 0x0, r0}, &(0x7f0000000240)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x15523ea56aa22b9a, 0x0, 0x0, 0x0, 0x12345}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0xc4) 1m54.943293865s ago: executing program 3 (id=488): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000980)={0x1, @pix_mp={0x80c, 0x5, 0x35314258, 0x6, 0x0, [{0x8, 0x94}, {0x2, 0x8000}, {0x100, 0x1}, {0x8, 0x1ff}, {0x800, 0x7fff}, {0x8, 0xfffffffd}, {0x6, 0x9}, {0x7, 0xfffffffa}], 0x3, 0x9, 0x4, 0x2}}) 1m54.435135405s ago: executing program 46 (id=488): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000980)={0x1, @pix_mp={0x80c, 0x5, 0x35314258, 0x6, 0x0, [{0x8, 0x94}, {0x2, 0x8000}, {0x100, 0x1}, {0x8, 0x1ff}, {0x800, 0x7fff}, {0x8, 0xfffffffd}, {0x6, 0x9}, {0x7, 0xfffffffa}], 0x3, 0x9, 0x4, 0x2}}) 1m52.112312027s ago: executing program 7 (id=471): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1m51.976753965s ago: executing program 7 (id=491): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) 1m51.864051874s ago: executing program 7 (id=492): syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0xe, [{{0x9, 0x4, 0x0, 0xf3, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0xc, 0xea, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x40, 0x9}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x2, 0x3, 0xf8, 0x20, 0x7f}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x6, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x7, 0x7, 0xf2c2}, @wireless={0xb, 0x10, 0x1, 0x2, 0x88, 0x94, 0x79, 0xe, 0x41}]}, 0x4, [{0x6a, &(0x7f00000000c0)=@string={0x6a, 0x3, "9db919af864f7b914fb209a19b233ed172989ad7ebb900f4162d14593a8ed9c11f1ac8c747465dc99009fd786516bb91d2bcaaa3882e5c6dfaea16c58c33b657fa2c86e22beb085453e54986119688330fc5a7de4f51f72cbdfe3564bdca429329faf6df84e1cfae"}}, {0xd9, &(0x7f0000000140)=@string={0xd9, 0x3, "0b569f4d4f5006772b2dd635b79912700d7a340e037eb1c02653b749cb98540455706055c18926ab81cfb730e8a62e60f2487eb4b1fc9d3cfe5958f20d098c5e439dcb7162f4b881045a2398bedaa8dc96d147c46305440a6c99f144cf92fe0437a44266bcade14438fe5e5d9955f7275dc16f7435d83e89d6f501dc4a9cd68edfb3c64d178c79b0dccb7f45f5a82dd5b54b3173ee62dccfea60c8ed3ba250dcbd8b74d1903a67709aed7a60035ba86d25d7e725ed82b3a1848bd09ecbbccbd1f758bc3268422e98466c08f4ef1d1e092d29b011fac5a0"}}, {0xff, &(0x7f0000000240)=@string={0xff, 0x3, "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"}}, {0xbe, &(0x7f0000000340)=@string={0xbe, 0x3, "a8af03e62f144437ea3fa09330609122d058844222297400ac0d1b3dfb937389337c17931fcfbad9e1a4f783295709341274a0d51ab336a2286ef155024a5085e413c988fbcd76346ddc4549a888f1432f0fb96811fdc2df81122abcf8121925c66e7136927de5efed6368bbb53e0c79f59518212c91de3e44ee3235d6333f280bc08d0cf0b697c77347b4eaf360f5fbc7141cbe4804fdeb674f7a3d6ec46c14ba68ec96fd6d91069273810917d92b48d940f4533a74be9576b2d420"}}]}) (async) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8008) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000500)=[{0x7, 0x0, 0x83}], 0x1, 0x201, 0x0, 0x0, 0x42, 0x5c}) r1 = dup(0xffffffffffffffff) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x11, 0x2000c779, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000580)=ANY=[@ANYBLOB="ed000000200000001a00000017d01299ca07d8642700000005000000f1ffffff05000000000100008fae8e5049830ed52157c30f19ca7a47930483a17a893e851d70"]) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0xec000000, 0x5}}, './file0\x00'}) (async, rerun: 64) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540), 0x4840, 0x0) (rerun: 64) 1m51.60858883s ago: executing program 7 (id=493): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0], 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) 1m51.404853535s ago: executing program 7 (id=494): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000fc0200000000000000000000000000000000000000000000320000000000000000000003000200000200000089000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000004401050000000000000000000000000000000000000000003200000000000000ac090000000000000000000000000000000000000000ff000000000000000000fdfffffffc0200000000000000000000000000000000000032"], 0x1fc}}, 0x0) 1m51.01272023s ago: executing program 7 (id=495): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x9) r1 = syz_usb_connect(0x2, 0x24, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x40, 0xd, 0x2, {0x2, 0x22}}, 0x0}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x9, 0x34, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x8, 0x4, 0x2, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x6, 0xc}]}}}}}}}, 0x0) 1m50.002588428s ago: executing program 47 (id=495): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x9) r1 = syz_usb_connect(0x2, 0x24, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x40, 0xd, 0x2, {0x2, 0x22}}, 0x0}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x9, 0x34, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x8, 0x4, 0x2, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x6, 0xc}]}}}}}}}, 0x0) 1m49.572571109s ago: executing program 6 (id=499): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1m49.558608301s ago: executing program 6 (id=500): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) 1m49.343555366s ago: executing program 6 (id=501): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x20201) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, 0x0) (async) r2 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r2, &(0x7f0000000200)="a38d", 0x2) r3 = syz_io_uring_setup(0x238, &(0x7f0000000740)={0x0, 0x198b, 0x10100, 0x0, 0x3aa}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) (async) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) (async) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x3, 0x0, 0x6, 0xfffffffffffffffe, 0x4000000000000000, 0x80000000000, 0x4}, {0xfffffffffffffffc, 0x0, 0x0, 0x7}, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2, 0x3c}, 0x2, @in6=@private1, 0x0, 0x4, 0x0, 0x0, 0x7, 0xfffffffc, 0xffffff8b}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 1m49.032532338s ago: executing program 6 (id=502): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0], 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) 1m48.90719209s ago: executing program 6 (id=503): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsm_set_self_attr(0x68, &(0x7f0000000800)=ANY=[@ANYBLOB="68000000000000004b00000000000000200000000011"], 0x20, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000000c0)={0x0, 0x0}) lsm_get_self_attr(0x66, &(0x7f00000001c0)={0x0, 0x0, 0x41, 0x21, ""/33}, &(0x7f0000000240)=0x41, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x184) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r2, &(0x7f0000000180), 0x4001) ptrace(0x10, r2) ptrace(0x10, r0) ptrace(0x8, r0) wait4(0x0, 0x0, 0x0, 0x0) shmdt(0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="f101000016000100000000000000000000000000000000000000000000ffff00000000000000040000fffe000080a00000000000000000020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x40040}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 1m48.58710006s ago: executing program 6 (id=504): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0xc0046d00, &(0x7f0000001500)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f0000000040)='autofs\x00', 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x40000) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000000180), 0x4, 0x4808c0) ioctl$HIDIOCGFLAG(r5, 0x8004480e, &(0x7f00000001c0)) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xbde7, 0xcd, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r6, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r2, @ANYRES64=r3, @ANYRES8=r6, @ANYBLOB="c9c67abf7d17ecbddb981b3514abdebd3f633daa09000000db97b41a2a6db7bf78a8fdee35670ff6404ef2916a1253596a3e490b5fba", @ANYRES16=0x0, @ANYRES32=r0], 0x54}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m48.13886757s ago: executing program 48 (id=504): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0xc0046d00, &(0x7f0000001500)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f0000000040)='autofs\x00', 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x40000) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000000180), 0x4, 0x4808c0) ioctl$HIDIOCGFLAG(r5, 0x8004480e, &(0x7f00000001c0)) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xbde7, 0xcd, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r6, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r2, @ANYRES64=r3, @ANYRES8=r6, @ANYBLOB="c9c67abf7d17ecbddb981b3514abdebd3f633daa09000000db97b41a2a6db7bf78a8fdee35670ff6404ef2916a1253596a3e490b5fba", @ANYRES16=0x0, @ANYRES32=r0], 0x54}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m11.309775937s ago: executing program 9 (id=595): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000050030000090a030000000000000000000700000008000a40000000020900020073797a30000000000900010073797a3000000000080005400000000d04001280080003400000011008000c400000edd8f80209806000028004"], 0x398}}, 0x0) 1m11.028893417s ago: executing program 9 (id=596): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000b00)={0xe4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000f40)={0x101, "7bb9595931028deda525e19bdeffafde2500f6d15c9e31df9454310ad7c18e65"}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) pipe(&(0x7f00000001c0)) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000001300000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r2], 0xc4}}, 0x0) 1m10.612424337s ago: executing program 9 (id=597): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0xfffffe82, 0x100000) connect$unix(r1, 0x0, 0xffffffffffffff7e) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(0xffffffffffffffff, 0xfffffffc) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[], 0x30}, 0x1, 0xff07}, 0x2000000) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r5, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x4, &(0x7f0000000100)=[{0xb, 0x1, 0x7, 0x1}, {0xeb2, 0x7, 0x4, 0x7ff}, {0x7, 0x9, 0x3, 0x7f}, {0x0, 0xa, 0x4, 0x590}]}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8003, 0xc95a, 0xf, 0x1, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xff7fff01, 0x6, 0x3, 0x7, 0x7, 0x4, 0x0, 0x7, 0x3c5e, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0xffffebf2, 0x7, 0x3, 0x855, 0x4c74, 0x10000, 0x242, 0x3, 0xb, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x7, 0x5, 0x3e, 0x8e, 0x2, 0x106, 0x0, 0x5, 0x2, 0x8, 0x3ff, 0x9, 0x0, 0x5, 0x2006, 0x8, 0x4000074, 0x0, 0xe], [0x10000007, 0x9, 0x8000012f, 0x100, 0x5, 0xfffffff3, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6, 0x9, 0x384, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x4007, 0x7fff, 0x6, 0x400, 0x401, 0x4, 0x1, 0xff, 0x5, 0x7, 0x5f31, 0xd, 0x4e0, 0x80000002, 0x4, 0xb, 0x4, 0x5662, 0x8, 0x9, 0x6, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0xe6ff, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0x80, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffe, 0x100, 0x4, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0x80b, 0x1, 0x5, 0x800, 0x0, 0x4dc, 0x5, 0x8, 0x86, 0x3, 0xcc, 0x3e7, 0xb, 0xbc, 0x2, 0x6, 0x3, 0x2000000b, 0x4, 0x106d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0x10000ac8, 0xbf, 0x3, 0xffffffff, 0x3, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x7, 0x120000, 0x3, 0x6, 0x712, 0xc, 0x25], [0x9, 0xbb35, 0x7b304120, 0x3ff, 0x5, 0x938, 0x6, 0x6, 0x0, 0x8, 0x7f, 0x1ff, 0x2, 0x5a, 0x5, 0x3, 0x101, 0x3f51, 0x4, 0x1, 0xffff, 0xa620, 0x1, 0x5, 0x2000001, 0x2000002, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x9, 0x3, 0x7e, 0x100, 0xa, 0x7, 0xaf, 0x8, 0xa, 0x226, 0x5, 0x5, 0x0, 0x30b1d693, 0xa1f, 0xf40, 0x6, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x1000d5, 0x200, 0x9, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000010004b0400000000000000007a000000ea775644d70649a9e3c2e84d22908b7b15d1487ed1776c558c8d030000f9d067c85244685c567f8f754eac23db5c69f1d442b33687d48804ee608c28ffc176de892a8810c662b8d2d0ad44fdcff30133387e14412336307b8e9e55a233c6e16d591083a4bbdd1a1233f2d9db84354d553c53d897797ad1c27272bfd5408d75fc27d69e927461cfacf17eaafcef9ebd63e9d6fe8373d5ec774029f058511e78d5c226633916f9783ed81db72633239b96b18364bced2c7314f4cf71", @ANYRES32=0x0, @ANYBLOB="129c000000000000"], 0x20}}, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f00000020c0)='\xea\xe9\x99\x06\xd1\x86:<\nVm\x8dth\xde\xab\x9b\x1e\xd7\xe4\xadu6\x83\xf1M\xb6{f\x14\xdc<\x90cq\x85\xfe\x06B$\xc3\xd8\xe4\x13\xdf\xa7.\xf3\"\x82,u\xe3\xff\x80\x1a*\xc5\x9caN\xd5\v\xa0\xe4f$b\xf3P(\x96{\xeb\t\xce\xe8\xb7') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe7, 0x1b1c07, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x2}) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r8, 0x942e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000480)={{0x0, 0x1}, {0x7, 0x1}, 0x0, 0x0, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000014c0)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r3, @ANYRES64=r4, @ANYBLOB="5c1ad4429c7480198125c046cddd693b2f84cd25a02f57887a85b2b28b2d89260e2dc3ab55a5d9c18df1b9cb8005ec0d564b829ced4aa8799fc16953177c44807c977b8dcc9ef684435136c33446dc2432317dbcfbb7af6273085f45aa8cdcaf61f36e250ad14813cfae430ed88330042247ebd98f2a0898ebf6ddb1e4bee45e8663fc2b7607e6cf61c35d5da5977411523cfc29df7842df6f8ed42084eaf1102644881ba7250d5745140908ddd03259648212dbde34613cf40fd968", @ANYRES16=r2], &(0x7f0000000280)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x4}, 0x94) 1m10.252771854s ago: executing program 9 (id=600): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id='], 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) 1m9.573152505s ago: executing program 9 (id=602): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001200010000000000ffdbdf25fc0200000000000000006c0000000003000000000200000014000d000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 1m9.158640993s ago: executing program 9 (id=603): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1m8.236167722s ago: executing program 49 (id=603): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 35.279319936s ago: executing program 8 (id=716): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000800)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0x2, 0x4, 0x13c0, 0xffffffff, 0x1218, 0x0, 0x1218, 0xfeffffff, 0xffffffff, 0x1320, 0x1320, 0x1320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x10d8, 0x1118, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "49116ca7b00f6df66b2781f40dbc7d1b3e222890492b65dd974ffe3d4de3"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'veth1_vlan\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1420) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r7 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000080)={0x4001, 0x1, 0x0, 0x9}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000160001002bbd7000fbdbdf250a000000", @ANYRES32=0x0, @ANYBLOB="0200000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x80, 0x7800, 0x9, 0x8, {{0x16, 0x4, 0x2, 0x1f, 0x58, 0x67, 0x0, 0x4, 0x4, 0x0, @loopback, @broadcast, {[@end, @generic={0x82, 0xb, "b52d87be051e11f8f5"}, @end, @timestamp={0x44, 0x18, 0x6b, 0x0, 0x1, [0x5, 0xfffffff7, 0xfff, 0xffff, 0x6]}, @ssrr={0x89, 0xf, 0xb1, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @ssrr={0x89, 0xf, 0x5, [@multicast1, @loopback, @empty]}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000001940)=@newqdisc={0x2c0, 0x24, 0x20, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r10, {0x5, 0xa}, {0x10, 0x1}, {0xe, 0xe}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_STAB={0x124, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4e, 0x1, 0x5774, 0x4, 0x0, 0x8, 0x1, 0x1}}, {0x6, 0x2, [0x4a]}}, {{0x1c, 0x1, {0x7, 0x6, 0x81, 0x4, 0x1, 0x9, 0x401, 0x9}}, {0x16, 0x2, [0x0, 0x7, 0x1ff, 0x5, 0x9, 0x4, 0x800, 0x0, 0x81]}}, {{0x1c, 0x1, {0x5, 0x2, 0x7, 0x4, 0x1, 0x4, 0x3, 0x1}}, {0x6, 0x2, [0x2b29]}}, {{0x1c, 0x1, {0x8, 0x6, 0x5, 0xfff, 0x1, 0x10000, 0x2, 0x6}}, {0x10, 0x2, [0x1, 0x9, 0x100, 0x6, 0x7, 0x5]}}, {{0x1c, 0x1, {0xc, 0x2, 0x8, 0x5f7f, 0x2, 0x6, 0x5af6, 0x5}}, {0xe, 0x2, [0x200, 0xdd6f, 0x3, 0xd, 0xfcb]}}, {{0x1c, 0x1, {0x5, 0x3c, 0x4, 0x7, 0x0, 0x0, 0x9, 0x4}}, {0xc, 0x2, [0xfff9, 0x1, 0xfeff, 0xd52d]}}, {{0x1c, 0x1, {0x2, 0xeb, 0x110d, 0x119, 0x2, 0x7, 0x6, 0x1}}, {0x6, 0x2, [0x3]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x3, 0x15, 0x9f5, 0x1, 0xa, 0x6, 0x7}}, {0x12, 0x2, [0x0, 0x9, 0x5, 0x7ff, 0x7, 0x3, 0x1ff]}}]}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0xb8, 0x0, 0xb9, 0x1, 0xfffffff8, 0x8, 0x6}}, {0x10, 0x2, [0x303, 0x7fff, 0x9, 0xfff1, 0xa22b, 0x7fff]}}, {{0x1c, 0x1, {0xd3, 0x0, 0x3, 0x6, 0x0, 0x9, 0x9, 0x3}}, {0xa, 0x2, [0x27ff, 0x1a20, 0x1ff]}}, {{0x1c, 0x1, {0xae, 0xf2, 0x4b, 0x7, 0x2, 0x6, 0x40, 0x3}}, {0xa, 0x2, [0xe, 0x40, 0x2]}}]}, @qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x6, '\x00', 0x4, 0xfffffffa, 0x5, 0x1f0}}}}, @TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x6f, 0x3, 0x4, 0x1, 0x1, 0xfff, 0xa}}, {0x18, 0x2, [0x4, 0x4, 0x2, 0x8, 0xe0, 0xca0, 0x7ff, 0x9, 0x0, 0x81]}}, {{0x1c, 0x1, {0x8, 0xe, 0xff, 0xd8d, 0x2, 0xf, 0x9, 0x2}}, {0x8, 0x2, [0x0, 0x8]}}, {{0x1c, 0x1, {0x5, 0xff, 0x80, 0x8, 0x0, 0x5, 0x10000, 0x6}}, {0x10, 0x2, [0x4, 0x8, 0x1000, 0x5, 0x9, 0x1]}}]}, @TCA_RATE={0x6, 0x5, {0xf0, 0x7}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0fdf8bc95b0000b9a2030000b800000000ba000000800f3066b81f008ee066ba430066ed66b8e4000f00d0b8010000000f01c12e260f01b50a000000c4e27d785670360f011866baf80cb8d6603f8eef66bafc0c66ed", 0x56}], 0x1, 0x4b, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x100000001, &(0x7f0000000080)=0x2) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003012000060ec970012301100fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfdef) 34.701268159s ago: executing program 4 (id=719): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) mmap(&(0x7f0000005000/0xc000)=nil, 0xc000, 0x2000000, 0x31, 0xffffffffffffffff, 0x60b79000) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001c00)={0x8, {"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", 0x1000}}, 0x1fe00) pipe(&(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') close_range(0xffffffffffffffff, r1, 0x2) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="3c00000058001f000307f4f9002304000a04d65f0800010002010002170003800500000099db973b91aa057972513500b0406700912deb5b85932234", 0x3c) 34.467848193s ago: executing program 4 (id=721): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0xfff, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e25, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0xff, 0x8a}, 0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240), 0x8) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x7e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000010025bd7000fddbdf2500000000", @ANYRES32=r2, @ANYBLOB="100804000380000024002b80"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x800c080) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000080), 0x16) r4 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x3, {{0xa, 0x4, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000600)={0x2, {{0xa, 0x4e24, 0xffffffff, @mcast2, 0x4}}, {{0xa, 0x4e21, 0x5, @mcast2, 0x5}}}, 0x108) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$tipc(0x1e, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000840)={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "ea421f8438656a8d93904665c134929b"}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r10 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r11 = dup(r10) write$6lowpan_enable(r11, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x10000000, 0x0, 0x0, r11}, &(0x7f0000000100), &(0x7f00000001c0)) 33.105509907s ago: executing program 4 (id=723): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000400), 0x800000000401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc040564a, &(0x7f0000002580)={0x0, 0x1, 0x1014, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000940)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setregid(0xffffffffffffffff, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r3, 0x7ab, &(0x7f0000002540)={&(0x7f0000002100)={{@hyper, 0x8}, {@host, 0x7}, 0x400, "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"}, 0x418}) unshare(0x2a020400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x33}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x3, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000)={0x0, 0x11}, 0x1dd}, 0x48) r4 = openat(0xffffffffffffff9c, 0x0, 0xa000, 0x1da) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, 0x0, 0x310) read$FUSE(r4, &(0x7f0000000040)={0x2020}, 0x2020) r6 = syz_open_dev$dri(0x0, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 31.352222041s ago: executing program 8 (id=727): connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rt_sigaction(0x100000d, &(0x7f0000000180)={&(0x7f0000000000)="ca0000c441f96ec80fc4c60066400fe2def3ad46c7045300101000f00fc01ec422e10399c5c1202066410f6f15040000000000e1f563df", 0xdc000006, 0x0}, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 28.312391883s ago: executing program 0 (id=731): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) (async, rerun: 64) r1 = socket$inet6(0xa, 0x3, 0x7) (rerun: 64) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2b780af2}]}]}], {0x14}}, 0x90}}, 0x20040849) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="f80000003e000701feffffff00000000017c0000040042800c00018006000600800a0000d1000280cb0006"], 0xf8}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) (async) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) r5 = syz_io_uring_setup(0x235, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100, 0x1, 0x0, 0x0, r4}, 0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x6f0, 0x120, 0x2f8, 0x440, 0x510, 0x2f8, 0x670, 0x670, 0x670, 0x670, 0x670, 0x6, 0x0, {[{{@ipv6={@private2, @loopback, [0xff000000, 0xffffffff, 0xffffff00, 0xff000000], [0xff000000, 0xffffff00, 0x0, 0xffffff00], 'vlan1\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x0, 0x3, 0x3, 0x14}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x6, 0x7}}}, {{@ipv6={@remote, @local, [0x0, 0xffffffff], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11, 0x0, 0x0, 0x4}, 0x0, 0x198, 0x1d8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@remote, [], @ipv6=@private1, [0xffffffff, 0xff000000, 0xffffffff], @ipv4=@multicast2, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], @ipv4=@empty, [0x0, 0x0, 0xff000000, 0xff], 0x0, 0x0, 0x42, 0x4e22, 0x4e24, 0x4e20, 0x4e24, 0x0, 0x23ccf3e9fd2b5143}, 0x0, 0x80, 0x0, 0x4e20, 0x4e24, 0x4e23}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@private2, 0x0, 0xfe}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xc}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x2]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) (async) io_uring_enter(r5, 0x2ded, 0x4000, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) accept$inet6(r4, &(0x7f0000000100), &(0x7f0000000140)=0x1c) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) (async, rerun: 32) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) (async, rerun: 32) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/182, 0xd9f}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) (async) mmap(&(0x7f000003b000/0xf000)=nil, 0xf000, 0x1000006, 0x38011, r8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010101, 0x0, 0x33}, 0x0, @in=@dev, 0x200, 0x0, 0x0, 0x7}}, 0xe8) (async) ioctl$PPPIOCDISCONN(r4, 0x7439) (async) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 28.220317219s ago: executing program 1 (id=732): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000500000084000000060000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xa00}, 0x64}, 0x48) 27.80862756s ago: executing program 1 (id=734): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0xf, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc79}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/dev\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x239, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000002000010000000000000000000200000000000000000000001400110067656e65766531000000000000000000080010000000000008000a"], 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) (async) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 27.80819686s ago: executing program 4 (id=735): sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffffb4, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="4dc07f947163300c", 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004440)="e63060b6", 0x4}], 0x1}}], 0x1, 0x4000881) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000010a000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326625000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f320f300f20e06635800000000f22e02b6aa6c8", 0x4a}], 0x1, 0x8, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0xd5) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r6, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000240)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x202, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0xfffffffffffffff5, 0x0, {0x0, 0x1c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x101081, 0x0) syz_fuse_handle_req(r6, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x28, 0xffffffffffffffda, 0xffffffffffff6260, {{0x7, 0x4, 0x1, r8}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r9, 0x5, &(0x7f0000000200)={0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004840}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2a7, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0x9, 0x5, 0xb}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3ff}, 0x8d) 26.799944579s ago: executing program 1 (id=736): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4010) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x103001, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0xd000, 0x10000}) close_range(r2, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x2, 0x8, 0x0, 0x3}, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x7, 0x6}, 0x3}, 0x20, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x205, 0x145002) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000580)) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) 26.624373091s ago: executing program 0 (id=738): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, &(0x7f0000bbdffc)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000440)={{0x0, 0x0}}) syz_open_dev$vim2m(&(0x7f0000000080), 0x8, 0x2) r2 = socket(0x2a, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e1f, 0x40, @mcast1, 0x5}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x4e22, 0x7, @empty, 0x4}], 0xa0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r5 = socket(0x2a, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x10001}, &(0x7f0000000140)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000014c0)=@newtfilter={0xa48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_u32={{0x8}, {0xa1c, 0x2, [@TCA_U32_SEL={0x184, 0x5, {0x5, 0x1, 0x23, 0x9, 0x401, 0x9, 0x3, 0x101, [{0x6, 0x0, 0x71, 0x10000}, {0xffffffe0, 0xb25f, 0x245, 0xfffffff8}, {0x3, 0x55f, 0xd, 0xffffffff}, {0x6, 0xfffffff9, 0x8, 0xffffffff}, {0x21, 0x100000, 0x2, 0x8}, {0x0, 0x605, 0x62, 0xfffffc00}, {0x0, 0x4, 0xc, 0x5a26}, {0x1000, 0x6, 0x101, 0x10001}, {0x3, 0x2, 0x8, 0x7e57}, {0x5, 0x8c4, 0x8, 0x5}, {0x81, 0x8}, {0x5, 0x0, 0x7, 0x9}, {0x7f, 0x1, 0x3, 0x40}, {0x400, 0x8902, 0x40, 0xc8}, {0xcc, 0xff, 0x6, 0x6}, {0x3, 0x4, 0x9, 0xc0fa}, {0x1, 0x80, 0x3ff}, {0x3, 0x101, 0x80, 0x9}, {0x4, 0x0, 0x2, 0x7c94}, {0x8, 0xeeac, 0x9, 0xfffffffb}, {0x3, 0x0, 0xb53, 0x2f000000}, {0x2, 0x6, 0x8, 0x3}, {0xfffffff9, 0x9, 0x8f, 0xdb38}]}}, @TCA_U32_MARK={0x10, 0xa, {0x3, 0x8000}}, @TCA_U32_POLICE={0x870, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0xb, 0xffffffffffffffff, 0x2, 0x6, 0x80, {0x3, 0x2, 0x7, 0x0, 0xa, 0x6}, {0x36, 0x2, 0x7, 0x1000, 0xff66, 0x8}, 0x0, 0x9, 0xfae}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xd35}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x80000001, 0xb557, 0x3, 0x6, 0x2, 0x7fff, 0x5f, 0x4, 0x5, 0x942, 0x3ff, 0xfffff000, 0x3, 0x3, 0x7, 0x1, 0xb, 0x0, 0x1, 0xfff, 0x4, 0x10, 0x1e00000, 0xfffffff8, 0x854, 0x0, 0x3, 0x9, 0x3, 0x7, 0x7, 0x2, 0x0, 0x7, 0xc, 0x0, 0xd, 0x5, 0x3, 0xffff8003, 0x8, 0x100, 0x3, 0x8001, 0x3, 0x9, 0x100, 0x800, 0x10000, 0x76, 0x8001, 0x0, 0x3, 0x7, 0x8, 0x7, 0xf8e, 0x0, 0x6, 0xd3e, 0x0, 0x9f47, 0x200, 0x7f, 0x7ddc, 0x2, 0x9, 0x2af13d50, 0x4, 0x7, 0x81, 0x0, 0xdaeb, 0x1, 0x7, 0x101, 0x5, 0x4, 0x8, 0x1c, 0x8, 0xb0ee, 0xce, 0x0, 0x6, 0x2, 0x1, 0x8000, 0x8, 0x4, 0x3ff, 0x4, 0x80000001, 0xd, 0x1, 0x5, 0xff, 0x1, 0xfffffffa, 0xfff, 0x9, 0x40000, 0x8, 0x4, 0x5, 0x7, 0xa, 0x1, 0x35, 0x8, 0x4, 0x2, 0x2, 0x9, 0x4, 0xf, 0x2c, 0x4, 0x9, 0x8001, 0x9, 0x57, 0x2, 0xffff, 0x7, 0x200, 0x9, 0x2, 0x4, 0x220, 0x4, 0x5, 0x64d, 0x9, 0x8, 0xfffffa49, 0x6, 0x7, 0x3, 0x5, 0x8, 0x0, 0x4, 0xfffffff9, 0x1, 0x9, 0x0, 0x1, 0x9, 0x7fffffff, 0x2a7, 0x0, 0x2, 0x7, 0x7, 0x20d78dd3, 0x9, 0x1, 0x6f, 0x80000001, 0x5, 0x3ff, 0x7, 0x2978, 0x0, 0x8, 0x0, 0x5, 0x6, 0x2, 0xf, 0x1, 0x4, 0x3, 0xfffffeff, 0x3, 0xc, 0x8, 0x2, 0x6, 0x0, 0x6d, 0x2, 0x9, 0x10, 0x40, 0x7, 0x7, 0x2, 0x1, 0x4, 0x3, 0x1, 0x3, 0x10001, 0xecaca807, 0xfbf, 0x0, 0x6, 0x1, 0x2, 0x3, 0x0, 0x400, 0x9, 0xfffffff9, 0x3, 0x10000, 0x0, 0x2, 0x6, 0x3, 0x7f, 0x5, 0x401, 0x4, 0x5, 0x0, 0x80000001, 0x255, 0x9, 0x888, 0x40, 0x40, 0x6, 0x10001, 0x7ff, 0x7fff, 0x1, 0xfffffffb, 0x2, 0x7ff, 0xc9e, 0x8, 0x6, 0x0, 0x4, 0xfffffff9, 0xffffffff, 0x6, 0x5, 0xffffffff, 0x6, 0xffff, 0xc5bd, 0x1b65de47, 0x9, 0x2, 0x1000, 0x7fff, 0x0, 0x7, 0x7fffffff, 0x0, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x81, 0x5a, 0xcc, 0xc, 0x2b6868b0, 0x7, 0x1, 0xfffffffe, 0x1, 0x5, 0x9, 0x4, 0x6, 0xffff, 0x0, 0x40, 0xe, 0x82, 0x3, 0x3, 0x62, 0x2, 0xa, 0x9, 0x1000, 0x8, 0x0, 0x9, 0x3116, 0x3d, 0xfffffffb, 0x6, 0x3, 0xfffffff8, 0x0, 0x7, 0x1, 0x0, 0x53, 0x74, 0xa4c, 0x8000, 0x9, 0x0, 0x10000, 0x2, 0x10000, 0x0, 0x6, 0x7, 0x3ff, 0xf70a2a26, 0x1ff, 0x3, 0x36f5e752, 0xfffffff9, 0x6ec0, 0x1, 0x6, 0x3, 0x7, 0x2, 0x3, 0x80, 0x84, 0x3, 0x9, 0x7fff, 0x72, 0x365, 0x0, 0x9, 0x7, 0x7fffffff, 0xb, 0x379, 0x7, 0x5, 0x7, 0xb, 0x6, 0x9, 0xa77, 0x1ff, 0xa, 0x3, 0x401, 0x4, 0x2, 0x1, 0x5, 0x7, 0x55d, 0xc, 0x0, 0x7, 0x4, 0x5, 0x70dffbab, 0x6, 0x8, 0x5c, 0x7, 0x1, 0x81, 0x5, 0x40, 0x33b, 0xffffffff, 0x401, 0x3, 0x4, 0x9, 0xffffffff, 0x7, 0x0, 0x6, 0x8, 0x7, 0x3, 0x3, 0x6, 0xffff, 0x9, 0x8001, 0x10000, 0x2, 0x0, 0x7fffffff, 0x2, 0x400, 0xffffffff, 0x6, 0x1, 0x4, 0x7f, 0x2, 0x2, 0x0, 0x0, 0xdf, 0x31, 0x400, 0x7ff, 0x75e3, 0x4673, 0x3a2, 0x6297, 0x10000, 0x7, 0x1d5, 0xffffffff, 0x7ff, 0x352, 0x8, 0x3, 0x15885, 0x1, 0x7, 0x729, 0x9d, 0x4, 0x6, 0x7, 0xffffff80, 0x8, 0xb, 0xffffffff, 0x51e3d116, 0x8, 0x5, 0x4, 0x9, 0x8, 0x3, 0x7f, 0x81, 0x9, 0x80000001, 0xb7, 0x0, 0x4e, 0x7, 0x986, 0xfffffff9, 0x2, 0x9, 0x1ff, 0x8000, 0x92, 0x3, 0x539e, 0x7, 0x6, 0x1, 0x7, 0xf2, 0x20200000, 0x2, 0x3, 0x1000, 0xc0, 0x5d977de5, 0xc, 0xbed9, 0x10, 0x0, 0x80000000, 0xb4, 0x9, 0x3, 0x0, 0xbe, 0x80000000, 0x7, 0x8, 0x2, 0x2, 0x9, 0x9, 0x9, 0x0, 0x7, 0x6, 0x80, 0x200, 0xffffffc0, 0x908, 0x6, 0xcce, 0x80, 0x6, 0x34d72465, 0x8, 0x64d0, 0x25d, 0x2, 0xfffffff7, 0x71fe, 0x2, 0xfffffffc, 0x0, 0xd9, 0x532a, 0x4ed, 0xdd7, 0x1c, 0x1, 0x9c, 0x7, 0xe7ae, 0xfffffff8, 0x8, 0x79b, 0x401]}]}, @TCA_U32_INDEV={0x14, 0x8, 'vxcan1\x00'}]}}]}, 0xa48}}, 0x24000000) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfffa, 0xffe0}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x24004000) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX=r2, @ANYRES8=r5, @ANYRES64=r1], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, 0xffffffffffffffff, 0x100000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) inotify_init1(0x80000) socket$alg(0x26, 0x5, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x13) socket$netlink(0x10, 0x3, 0x400000000000004) 26.454137946s ago: executing program 8 (id=739): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xffffffff, 0x0, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)='\r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) 24.964246896s ago: executing program 1 (id=741): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001900674c0000000004000040ac1e0101000000000000000000000000e000000200000000000000000000000004000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000000000000000000000000000000010000000000000000000000000000000000000000000000008000000000000000000000000000fcffffffffffffff0000000007000000000000000000000000000000000000000000000000000000000400000000000000010000000000000a00100001"], 0xc4}, 0x1, 0x0, 0x0, 0x20004804}, 0x4c050) syz_emit_ethernet(0x4e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x80, 0x0}, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x4, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x4e20, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 24.867306306s ago: executing program 5 (id=742): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000000300090031000008001e"], 0x38}}, 0x0) 24.725218055s ago: executing program 1 (id=743): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(0x3) socket(0x2, 0x6, 0x0) removexattr(0x0, &(0x7f0000000080)=@known='user.incfs.metadata\x00') r1 = syz_open_dev$sndctrl(0x0, 0x8000000000000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x0, 0x80, 'syz0\x00'}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x8, 'syz1\x00', 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x7a, &(0x7f0000000340)={r6, @in6={{0xa, 0x3, 0x4, @mcast1}}}, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = dup(r7) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r8, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="660f38823b66b9330800000f32ba2000b0abeef30f320f33642e640f01c4baa000ed66b98009000066b8b1c2000066ba000000000f300f2285f20f12ac41c8", 0x1e}], 0x1, 0x6, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r10 = dup(r9) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000080)=0xfff, 0x4) write$6lowpan_enable(r10, &(0x7f0000000000)='0', 0xfffffd2c) 24.548419301s ago: executing program 5 (id=744): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000500000084000000060000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xd00}, 0x64}, 0x48) 24.23256395s ago: executing program 5 (id=745): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000b00)={0xe4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000f40)={0x101, "7bb9595931028deda525e19bdeffafde2500f6d15c9e31df9454310ad7c18e65"}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) pipe(&(0x7f00000001c0)) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000024000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r2], 0xc4}}, 0x0) 23.144215479s ago: executing program 4 (id=746): r0 = fsopen(&(0x7f0000000240)='aufs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121042, 0x18) splice(r2, 0x0, r4, 0x0, 0x200000000001, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000540)={0x14, 0x11, 0x2, {0x81, 0x0, 0x2}}, 0x14) 22.893424666s ago: executing program 8 (id=747): r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x9801) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000ecffffff82000040"]) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000009003940422c021664da010203010902120001000000040904"], 0x0) 22.800615671s ago: executing program 0 (id=748): socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x2) (async) openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp(0x2, 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x166) (async) syz_io_uring_setup(0x460, &(0x7f0000000280)={0x0, 0x4000001c, 0x10, 0x2, 0x8, 0x0, r0}, &(0x7f00000000c0)=0x0, &(0x7f0000000000)) (async) syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) (async) r3 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1064, 0x80, 0x0, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x44, 0x0, r1, 0x0, 0x0, 0x0, 0x20, 0x1, {0x2}}) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2042) (async) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x3, 0x6, 0xfffa}, 0x20, [0x6, 0x8, 0x6, 0x9, 0x1, 0x7, 0x10001, 0x6f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0x3, 0x40000000, 0xffff2d33, 0x1dd2, 0x6, 0x7, 0x2, 0xffff, 0x6, 0x9, 0xffff, 0x3c5b, 0x1, 0x24, 0x0, 0xfffffffe, 0x3ff, 0x2, 0x24, 0x3, 0x3, 0x43, 0x7fff, 0x4c74, 0xf, 0x8001, 0x4, 0xa, 0x8, 0x80071, 0x5, 0xfffff000, 0x0, 0x0, 0x5, 0x803c, 0x4, 0x1, 0x3, 0x3, 0x5, 0x4, 0x8, 0xfffffffe, 0x80, 0x2, 0x5, 0x7, 0x8, 0x7, 0x1, 0x800], [0x10000007, 0xfffd, 0xfff, 0x8000, 0xc, 0xfffffff5, 0x129432e6, 0x3, 0x4, 0x0, 0x2bf, 0x8, 0x9, 0xffff7ffe, 0x3, 0x4002, 0x101, 0x5, 0x2f, 0xe, 0xfff, 0x78, 0x10000ea3, 0xa, 0xf, 0x0, 0x8000, 0xfffffff8, 0x400, 0x101, 0x0, 0xfffffffd, 0xff, 0x1005, 0x7ff, 0x5f31, 0xc, 0x6000000, 0x6, 0x2, 0xc, 0x4, 0x9, 0x8, 0x9, 0x2000006, 0x5, 0x0, 0x1, 0x0, 0xffff, 0x2000002, 0x7f, 0xb, 0xfff, 0x1000, 0x4, 0x2, 0x7, 0xb, 0x9, 0x48c93692, 0x2, 0x3], [0xfffffff9, 0x4, 0xffffffff, 0x64e, 0xfffffdfe, 0x7, 0x8d2, 0x9, 0x5, 0xfffffff7, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x2, 0x10000009, 0x3ea, 0xb, 0x5, 0x6, 0x2, 0xf, 0x88, 0x0, 0x5, 0x0, 0x3b, 0xda8, 0x5, 0x80, 0x3, 0xfffffffc, 0x202, 0x0, 0xa2, 0x7, 0x53cf697b, 0x1, 0x3, 0x7, 0xbf, 0x200, 0x0, 0x400002, 0x8, 0x4, 0x5, 0xf23, 0x0, 0x7, 0xfffffffa, 0x9, 0x3, 0x6, 0x9, 0x4, 0x3], [0x109, 0x5, 0x3, 0xb, 0x405, 0x938, 0x6, 0x87, 0x0, 0x5, 0xce7, 0x1ff, 0x6, 0x5, 0x5, 0x0, 0x101, 0x10003, 0x2006, 0x7fff, 0x18ffff, 0x6, 0x100002, 0x2, 0x1, 0x2, 0x14c, 0x4, 0x6, 0x6, 0x400007, 0xffffffa2, 0x5, 0x9, 0x8, 0x4, 0x50fd, 0x10001, 0x3, 0x9, 0x100, 0x9, 0xa, 0x2, 0x80000007, 0x6, 0x2, 0x10000, 0xfffffffe, 0x8, 0x2b92, 0xa23, 0x8, 0x9, 0x1, 0x6c1b, 0x2d513b53, 0x4, 0x5, 0x5, 0x1, 0xa, 0xffff7441, 0xfff]}, 0x45c) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) write$char_usb(r6, &(0x7f0000000040)="e2", 0x918) (async) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x82) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000200)=[{r7}, {r7, 0x5020}], 0x2, 0x0, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) (async) listen(r7, 0x0) 22.748837195s ago: executing program 5 (id=749): unshare(0x2c020400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x5948000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r4, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r4, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r7, r8, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r4, 0x3b8c, &(0x7f0000000100)={0x30, r9, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0}) ioctl$IOMMU_DESTROY$hwpt(r4, 0x3b80, &(0x7f00000000c0)={0x8, r6}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r10, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x40}}, 0x0) 22.504469354s ago: executing program 0 (id=750): pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000140)=0xfffffffa, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$VHOST_VDPA_GET_VQS_COUNT(r0, 0x8004af80, &(0x7f00000000c0)) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) write(r2, &(0x7f0000000000)="3c00000058001f000307f4f9002304000a04d65f0800010002010002170003800500000099db973b91aa057972513500b0406700912deb5b85932234", 0x3c) 22.380538966s ago: executing program 4 (id=751): connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x1, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfa}}, 0x10}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x12d142, 0x0) close(0xffffffffffffffff) r2 = syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x8000002, 0x1c0}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fb19"]) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0x207601a}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000006c0)={0x60, 0x0, r6, {{0x2, 0x55, 0xb8, 0xf, 0x7fffffff, 0x4, 0xb576, 0xfffffffa}}}, 0x60) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac95ab194f93f8e795a9b29420fa62d", 0x11}], 0x1}}], 0x1, 0x4000000) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="0700008080b63428e900003700000010000000015a8f73999e52ff938ff2211ca8c4e778a6d557e77702a148fc3d82dfcf29d9412537328542b437c41e25bc69594ebff736975ea3c3eb65faf9109135ef0000000000004864d1ea252ed24d93badae6d97e0e0c7a9f61d3768ce70ffada2b254b605aa4e5489779c56a2b58a022bd905c159533968543dddc0b0367440136cfeec3fe57f6c77d170b1453f4bead14c861352c069c73dde0a6918f5e6721010764f7bfc75d047b3a56784d4146d2d4825cbe7670292f59949055a66bf922538e93b946697641b0cbf44358201c9037", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r9 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r10, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r9, 0x4c0a, &(0x7f00000002c0)={r10, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) 21.649445452s ago: executing program 0 (id=752): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x200001}, {{0x0, 0x0, 0x0}, 0x2046}, {{0x0, 0x0, 0x0}, 0x8000001}, {{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x409}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001a00)=""/4109, 0x100d}, {&(0x7f00000006c0)=""/4081, 0xff1}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f0000000040)=""/113, 0x71}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000440)=""/188, 0xbc}, {&(0x7f00000001c0)=""/58, 0x3a}], 0x9}, 0x4db}, {{0x0, 0x0, 0x0}, 0x8}], 0x8, 0x40010020, 0x0) 21.635105262s ago: executing program 5 (id=753): r0 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)=@userptr={0x1, 0x5, 0x4, 0x0, 0x5, {}, {0x4, 0x8, 0xa, 0xff, 0x7f, 0xa, "b279ab79"}, 0x3fff8000, 0x2, {0x0}, 0x8000}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x80000001, 0x2, 0x9, 0x8000000}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) renameat2(r2, &(0x7f00000000c0)='./cgroup\x00', r2, &(0x7f0000000440)='./cgroup\x00', 0x2) syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) (async) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)=@userptr={0x1, 0x5, 0x4, 0x0, 0x5, {}, {0x4, 0x8, 0xa, 0xff, 0x7f, 0xa, "b279ab79"}, 0x3fff8000, 0x2, {0x0}, 0x8000}) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x80000001, 0x2, 0x9, 0x8000000}, 0x10) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) (async) renameat2(r2, &(0x7f00000000c0)='./cgroup\x00', r2, &(0x7f0000000440)='./cgroup\x00', 0x2) (async) 17.798622551s ago: executing program 1 (id=754): socketpair$unix(0x1, 0x3, 0x0, 0x0) socket(0x1f, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000e80)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8dffa76c0a85ee3f0a11928ffc8debef11b4e38eff67bc5473726548b2902460c4a57ef3ec393de3498546645879f680f96fd940b02b2b632f", 0x4d}, {&(0x7f0000000380)}], 0x2}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) msgctl$MSG_STAT(0x0, 0xb, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20048080}, 0x0) io_setup(0x9, &(0x7f0000000100)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x48094) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x40000000c6302, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r4, 0x0) sendfile(r4, r4, 0x0, 0xffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000002060102000000a84992f00000ec47000000000000000500010006000000050005000a000000050004be6d8e4bf82146c900000000000900020073617a31000000000c0003003782e9b50edfbbd0ef5f6ef69fd6b247dad0e51983126ab3ee748dc13d1c086ad07f7b5dd822f5ff8ab2059b9e7a0215999700a4c9b5909176da07b801e15c804faa0aeff42e67772821dbb2b2434f8839451c105d3aa5653d3259b91805000000000000"], 0x44}}, 0x0) 16.589220942s ago: executing program 8 (id=755): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x440, 0x0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x8, @empty, 0x8}, {0xa, 0x4e22, 0x400, @private2, 0x7fffffff}, 0x1, {[0x0, 0x8, 0x59, 0x4, 0x5, 0x1, 0x6, 0x1]}}, 0x5c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000980)={0x1, @pix_mp={0x80c, 0x5, 0x35314258, 0x6, 0x0, [{0x8, 0x94}, {0x2, 0x8000}, {0x100, 0x1}, {0x8, 0x1ff}, {0x800, 0x7fff}, {0x8, 0xfffffffd}, {0x6, 0x9}, {0x7, 0xfffffffa}], 0x3, 0x9, 0x4, 0x2}}) 16.44295496s ago: executing program 0 (id=756): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (rerun: 32) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000005d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0xa) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x80, 0x81800) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (rerun: 32) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) (async, rerun: 32) r5 = gettid() (rerun: 32) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f0000001080)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)=0x0) timer_settime(r6, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) (async) rt_sigaction(0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, {[0x400]}}, 0x0, 0x8, &(0x7f0000000180)) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e26, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, 0xb}, 0x1c) (async) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60ff00f500300600fe800000000000000900000000000000fe8000000000000300000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c0c20000907800001e181f40970e788aa11b5dcb97a00bb25489bf3d4f5fa625fe04f989"], 0x0) (async) r7 = syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x5, 0xbfdffffe}, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) (async) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r7, 0x0, &(0x7f0000000040)='./file0\x00', 0x65, 0x183000, 0x12345}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) (async) r11 = accept4(r10, 0x0, 0x0, 0x800) sendmmsg$alg(r11, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) 15.792511849s ago: executing program 5 (id=757): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xffffffff, 0x0, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)='\r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) 13.482674003s ago: executing program 8 (id=758): openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x420800, 0x0) r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xde61, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x2, 0x50, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x2063b8f4be5d561e, 0x3, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7, 0x2, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_012={0x0, 0x0, 0xa}, @global=@item_012={0x2, 0x1, 0x4, "b3a7"}, @global=@item_012={0x0, 0x1, 0x1}]}}, 0x0}, 0x0) 0s ago: executing program 50 (id=751): connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x1, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfa}}, 0x10}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x12d142, 0x0) close(0xffffffffffffffff) r2 = syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x8000002, 0x1c0}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fb19"]) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0x207601a}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000006c0)={0x60, 0x0, r6, {{0x2, 0x55, 0xb8, 0xf, 0x7fffffff, 0x4, 0xb576, 0xfffffffa}}}, 0x60) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac95ab194f93f8e795a9b29420fa62d", 0x11}], 0x1}}], 0x1, 0x4000000) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="0700008080b63428e900003700000010000000015a8f73999e52ff938ff2211ca8c4e778a6d557e77702a148fc3d82dfcf29d9412537328542b437c41e25bc69594ebff736975ea3c3eb65faf9109135ef0000000000004864d1ea252ed24d93badae6d97e0e0c7a9f61d3768ce70ffada2b254b605aa4e5489779c56a2b58a022bd905c159533968543dddc0b0367440136cfeec3fe57f6c77d170b1453f4bead14c861352c069c73dde0a6918f5e6721010764f7bfc75d047b3a56784d4146d2d4825cbe7670292f59949055a66bf922538e93b946697641b0cbf44358201c9037", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r9 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r10, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r9, 0x4c0a, &(0x7f00000002c0)={r10, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) kernel console output (not intermixed with test programs): netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.692420][ T8063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.699889][ T8063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.726137][ T8063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.788994][ T8119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.818181][ T6149] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.964275][ T8063] hsr_slave_0: entered promiscuous mode [ 260.980917][ T8063] hsr_slave_1: entered promiscuous mode [ 261.001567][ T8063] debugfs: 'hsr0' already exists in 'hsr' [ 261.007429][ T8063] Cannot create hsr debugfs directory [ 261.022575][ T8119] team0: Port device team_slave_0 added [ 261.035311][ T8119] team0: Port device team_slave_1 added [ 261.090767][ T6149] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.154633][ T8119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.164526][ T8119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.196529][ T8119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.296588][ T8119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.305980][ T8119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.342892][ T8119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.373559][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.596259][ T8119] hsr_slave_0: entered promiscuous mode [ 261.604004][ T8119] hsr_slave_1: entered promiscuous mode [ 261.612258][ T8119] debugfs: 'hsr0' already exists in 'hsr' [ 261.623173][ T8119] Cannot create hsr debugfs directory [ 261.684265][ T7982] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.695252][ T8019] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 261.712408][ T5850] Bluetooth: hci3: command tx timeout [ 261.751080][ T8019] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 261.852142][ T8019] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 261.901289][ T6146] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.908447][ T6146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.918558][ T8019] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 261.981043][ T6149] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.027737][ T5850] Bluetooth: hci1: command tx timeout [ 262.050123][ T6146] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.057277][ T6146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.114958][ T6149] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.176672][ T7945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.224548][ T6149] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.350349][ T6149] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.399518][ T7982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.541246][ T7945] veth0_vlan: entered promiscuous mode [ 262.611587][ T7945] veth1_vlan: entered promiscuous mode [ 262.679922][ T8019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.704488][ T8063] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.721768][ T8063] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.765790][ T7982] veth0_vlan: entered promiscuous mode [ 262.796208][ T6149] bridge_slave_1: left allmulticast mode [ 262.802512][ T6149] bridge_slave_1: left promiscuous mode [ 262.814510][ T6149] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.839630][ T6149] bridge_slave_0: left allmulticast mode [ 262.845333][ T6149] bridge_slave_0: left promiscuous mode [ 262.851885][ T6149] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.863866][ T6149] bridge_slave_1: left allmulticast mode [ 262.873603][ T6149] bridge_slave_1: left promiscuous mode [ 262.881584][ T6149] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.895395][ T6149] bridge_slave_0: left allmulticast mode [ 262.906157][ T6149] bridge_slave_0: left promiscuous mode [ 262.914831][ T6149] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.321487][ T6149] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.332151][ T6149] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.342239][ T6149] bond0 (unregistering): Released all slaves [ 263.562542][ T6149] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.573740][ T6149] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.584259][ T6149] bond0 (unregistering): Released all slaves [ 263.598442][ T8063] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.616223][ T8063] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.659989][ T8019] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.700727][ T7945] veth0_macvtap: entered promiscuous mode [ 263.792534][ T7945] veth1_macvtap: entered promiscuous mode [ 263.812955][ T7982] veth1_vlan: entered promiscuous mode [ 263.887204][ T6150] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.894394][ T6150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.916622][ T6150] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.923827][ T6150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.981942][ T7945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.033842][ T7945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.088766][ T6145] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.124035][ T5850] Bluetooth: hci1: command tx timeout [ 264.133438][ T6145] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.194322][ T6145] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.204053][ T6145] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.336767][ T7982] veth0_macvtap: entered promiscuous mode [ 264.417055][ T7982] veth1_macvtap: entered promiscuous mode [ 264.494911][ T8063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.520632][ T8119] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 264.536715][ T8019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.576116][ T8119] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 264.603611][ T6149] hsr_slave_0: left promiscuous mode [ 264.611010][ T6149] hsr_slave_1: left promiscuous mode [ 264.617006][ T6149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.630275][ T6149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.639081][ T6149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.646474][ T6149] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.664374][ T6149] hsr_slave_0: left promiscuous mode [ 264.671695][ T6149] hsr_slave_1: left promiscuous mode [ 264.679226][ T6149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.686619][ T6149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.696122][ T6149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.704016][ T6149] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.759717][ T6149] veth1_macvtap: left promiscuous mode [ 264.765283][ T6149] veth0_macvtap: left promiscuous mode [ 264.776482][ T6149] veth1_vlan: left promiscuous mode [ 264.781958][ T6149] veth0_vlan: left promiscuous mode [ 264.794991][ T6149] veth1_macvtap: left promiscuous mode [ 264.804552][ T6149] veth0_macvtap: left promiscuous mode [ 264.815505][ T6149] veth1_vlan: left promiscuous mode [ 264.821050][ T6149] veth0_vlan: left promiscuous mode [ 265.431610][ T6149] team0 (unregistering): Port device team_slave_1 removed [ 265.468096][ T6149] team0 (unregistering): Port device team_slave_0 removed [ 266.017047][ T6149] team0 (unregistering): Port device team_slave_1 removed [ 266.051463][ T6149] team0 (unregistering): Port device team_slave_0 removed [ 266.352545][ T8119] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 266.366009][ T6151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.380573][ T6151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.389121][ T8119] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 266.451197][ T8063] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.493303][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.555855][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.563092][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.589900][ T6147] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.597020][ T6147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.616792][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.654186][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.669672][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.693223][ T6151] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.711909][ T6151] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.798072][ T6151] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.826423][ T6151] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.907205][ T8019] veth0_vlan: entered promiscuous mode [ 267.035976][ T8063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.095115][ T6146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.129779][ T8019] veth1_vlan: entered promiscuous mode [ 267.138074][ T6146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.343240][ T6150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.356352][ T6150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.385478][ T8119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.421115][ T8063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.433722][ T8019] veth0_macvtap: entered promiscuous mode [ 267.479552][ T8019] veth1_macvtap: entered promiscuous mode [ 267.556419][ T8119] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.593921][ T8019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.624548][ T8063] veth0_vlan: entered promiscuous mode [ 267.644643][ T6147] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.651778][ T6147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.713483][ T8019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.714203][ T8351] FAULT_INJECTION: forcing a failure. [ 267.714203][ T8351] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 267.778748][ T8351] CPU: 1 UID: 0 PID: 8351 Comm: syz.3.446 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 267.778787][ T8351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 267.778810][ T8351] Call Trace: [ 267.778817][ T8351] [ 267.778825][ T8351] dump_stack_lvl+0x189/0x250 [ 267.778867][ T8351] ? __pfx____ratelimit+0x10/0x10 [ 267.778897][ T8351] ? __pfx_dump_stack_lvl+0x10/0x10 [ 267.778916][ T8351] ? __pfx__printk+0x10/0x10 [ 267.778949][ T8351] ? __might_fault+0xb0/0x130 [ 267.778982][ T8351] should_fail_ex+0x414/0x560 [ 267.779013][ T8351] _copy_from_iter+0x1db/0x16f0 [ 267.779043][ T8351] ? policy_nodemask+0x27c/0x720 [ 267.779064][ T8351] ? __pfx__copy_from_iter+0x10/0x10 [ 267.779090][ T8351] ? set_page_refcounted+0xa0/0x1e0 [ 267.779113][ T8351] ? page_copy_sane+0x4e/0x280 [ 267.779133][ T8351] copy_page_from_iter+0xdd/0x170 [ 267.779156][ T8351] tun_get_user+0x1d7b/0x3e20 [ 267.779183][ T8351] ? tun_get_user+0x6f6/0x3e20 [ 267.779213][ T8351] ? __pfx_tun_get_user+0x10/0x10 [ 267.779235][ T8351] ? aa_file_perm+0x40c/0xe70 [ 267.779260][ T8351] ? aa_file_perm+0x122/0xe70 [ 267.779288][ T8351] ? ref_tracker_alloc+0x318/0x460 [ 267.779313][ T8351] ? __lock_acquire+0xab9/0xd20 [ 267.779338][ T8351] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 267.779368][ T8351] ? tun_get+0x1c/0x2f0 [ 267.779392][ T8351] ? tun_get+0x1c/0x2f0 [ 267.779409][ T8351] ? tun_get+0x1c/0x2f0 [ 267.779431][ T8351] tun_chr_write_iter+0x113/0x200 [ 267.779452][ T8351] vfs_write+0x548/0xa90 [ 267.779478][ T8351] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 267.779498][ T8351] ? __pfx_vfs_write+0x10/0x10 [ 267.779529][ T8351] ? __fget_files+0x2a/0x420 [ 267.779562][ T8351] ksys_write+0x145/0x250 [ 267.779586][ T8351] ? __pfx_ksys_write+0x10/0x10 [ 267.779605][ T8351] ? rcu_is_watching+0x15/0xb0 [ 267.779637][ T8351] ? do_syscall_64+0xbe/0x3b0 [ 267.779659][ T8351] do_syscall_64+0xfa/0x3b0 [ 267.779676][ T8351] ? lockdep_hardirqs_on+0x9c/0x150 [ 267.779704][ T8351] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.779723][ T8351] ? clear_bhb_loop+0x60/0xb0 [ 267.779746][ T8351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.779764][ T8351] RIP: 0033:0x7fa678f8d61f [ 267.779784][ T8351] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 267.779800][ T8351] RSP: 002b:00007fa679edf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 267.779821][ T8351] RAX: ffffffffffffffda RBX: 00007fa6791b5fa0 RCX: 00007fa678f8d61f [ 267.779835][ T8351] RDX: 000000000000003a RSI: 0000200000000080 RDI: 00000000000000c8 [ 267.779847][ T8351] RBP: 00007fa679edf090 R08: 0000000000000000 R09: 0000000000000000 [ 267.779858][ T8351] R10: 000000000000003a R11: 0000000000000293 R12: 0000000000000001 [ 267.779869][ T8351] R13: 0000000000000000 R14: 00007fa6791b5fa0 R15: 00007fa6792dfa28 [ 267.779898][ T8351] [ 267.795734][ T8063] veth1_vlan: entered promiscuous mode [ 268.090229][ T6147] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.097342][ T6147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.226007][ T6149] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.247857][ T8353] FAULT_INJECTION: forcing a failure. [ 268.247857][ T8353] name failslab, interval 1, probability 0, space 0, times 0 [ 268.260734][ T8353] CPU: 0 UID: 0 PID: 8353 Comm: syz.3.473 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 268.260759][ T8353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 268.260771][ T8353] Call Trace: [ 268.260779][ T8353] [ 268.260787][ T8353] dump_stack_lvl+0x189/0x250 [ 268.260813][ T8353] ? __pfx____ratelimit+0x10/0x10 [ 268.260844][ T8353] ? __pfx_dump_stack_lvl+0x10/0x10 [ 268.260865][ T8353] ? __pfx__printk+0x10/0x10 [ 268.260893][ T8353] ? trace_fib_table_lookup+0x85/0x200 [ 268.260925][ T8353] ? fib_table_lookup+0x11ba/0x16e0 [ 268.260950][ T8353] should_fail_ex+0x414/0x560 [ 268.260981][ T8353] should_failslab+0xa8/0x100 [ 268.261010][ T8353] kmem_cache_alloc_noprof+0x73/0x3c0 [ 268.261032][ T8353] ? dst_alloc+0x105/0x170 [ 268.261056][ T8353] ? fib_lookup+0x76/0x440 [ 268.261082][ T8353] dst_alloc+0x105/0x170 [ 268.261113][ T8353] ip_route_input_rcu+0x1ed5/0x2ff0 [ 268.261152][ T8353] ? __pfx_ip_route_input_rcu+0x10/0x10 [ 268.261175][ T8353] ? inet_ehashfn+0x8d/0x210 [ 268.261225][ T8353] ? ip_route_input_noref+0x98/0x250 [ 268.261253][ T8353] ip_route_input_noref+0x167/0x250 [ 268.261281][ T8353] ? __pfx_ip_route_input_noref+0x10/0x10 [ 268.261312][ T8353] ? tcp_v4_early_demux+0x4e1/0x9d0 [ 268.261332][ T8353] ? tcp_v4_early_demux+0x5ec/0x9d0 [ 268.261361][ T8353] ip_rcv_finish_core+0x5af/0x1c00 [ 268.261394][ T8353] ip_rcv_finish+0x14c/0x2f0 [ 268.261417][ T8353] NF_HOOK+0x30c/0x3a0 [ 268.261438][ T8353] ? __pfx_ip_rcv_finish+0x10/0x10 [ 268.261457][ T8353] ? NF_HOOK+0x9a/0x3a0 [ 268.261475][ T8353] ? __pfx_NF_HOOK+0x10/0x10 [ 268.261491][ T8353] ? ip_rcv_core+0x7f7/0xd00 [ 268.261512][ T8353] ? __pfx_ip_rcv_finish+0x10/0x10 [ 268.261541][ T8353] ? __pfx_ip_rcv+0x10/0x10 [ 268.261558][ T8353] __netif_receive_skb+0x143/0x380 [ 268.261594][ T8353] ? netif_receive_skb+0x115/0x790 [ 268.261621][ T8353] netif_receive_skb+0x1cb/0x790 [ 268.261649][ T8353] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 268.261679][ T8353] ? __pfx_netif_receive_skb+0x10/0x10 [ 268.261711][ T8353] ? tun_rx_batched+0x160/0x730 [ 268.261731][ T8353] tun_rx_batched+0x1b9/0x730 [ 268.261770][ T8353] ? __lock_acquire+0xab9/0xd20 [ 268.261797][ T8353] ? __pfx_tun_rx_batched+0x10/0x10 [ 268.261819][ T8353] ? tun_get_user+0x266c/0x3e20 [ 268.261850][ T8353] tun_get_user+0x2aa2/0x3e20 [ 268.261877][ T8353] ? tun_get_user+0x6f6/0x3e20 [ 268.261895][ T8353] ? tun_get_user+0x266c/0x3e20 [ 268.261926][ T8353] ? __pfx_tun_get_user+0x10/0x10 [ 268.261948][ T8353] ? aa_file_perm+0x40c/0xe70 [ 268.261972][ T8353] ? aa_file_perm+0x122/0xe70 [ 268.262002][ T8353] ? ref_tracker_alloc+0x318/0x460 [ 268.262027][ T8353] ? __lock_acquire+0xab9/0xd20 [ 268.262053][ T8353] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 268.262086][ T8353] ? tun_get+0x1c/0x2f0 [ 268.262111][ T8353] ? tun_get+0x1c/0x2f0 [ 268.262128][ T8353] ? tun_get+0x1c/0x2f0 [ 268.262151][ T8353] tun_chr_write_iter+0x113/0x200 [ 268.262173][ T8353] vfs_write+0x548/0xa90 [ 268.262198][ T8353] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 268.262216][ T8353] ? __pfx_vfs_write+0x10/0x10 [ 268.262247][ T8353] ? __fget_files+0x2a/0x420 [ 268.262279][ T8353] ksys_write+0x145/0x250 [ 268.262301][ T8353] ? __pfx_ksys_write+0x10/0x10 [ 268.262320][ T8353] ? rcu_is_watching+0x15/0xb0 [ 268.262352][ T8353] ? do_syscall_64+0xbe/0x3b0 [ 268.262373][ T8353] do_syscall_64+0xfa/0x3b0 [ 268.262390][ T8353] ? lockdep_hardirqs_on+0x9c/0x150 [ 268.262417][ T8353] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.262434][ T8353] ? clear_bhb_loop+0x60/0xb0 [ 268.262455][ T8353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.262473][ T8353] RIP: 0033:0x7fa678f8d61f [ 268.262489][ T8353] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 268.262505][ T8353] RSP: 002b:00007fa679edf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 268.262531][ T8353] RAX: ffffffffffffffda RBX: 00007fa6791b5fa0 RCX: 00007fa678f8d61f [ 268.262544][ T8353] RDX: 0000000000000042 RSI: 0000200000000080 RDI: 00000000000000c8 [ 268.262556][ T8353] RBP: 00007fa679edf090 R08: 0000000000000000 R09: 0000000000000000 [ 268.262567][ T8353] R10: 0000000000000042 R11: 0000000000000293 R12: 0000000000000001 [ 268.262578][ T8353] R13: 0000000000000000 R14: 00007fa6791b5fa0 R15: 00007fa6792dfa28 [ 268.262608][ T8353] [ 268.895830][ T8119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.906663][ T8119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.046309][ T6149] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.127905][ T6149] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.136729][ T6149] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.182221][ T8119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.240550][ T6147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.251068][ T6147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.291717][ T8063] veth0_macvtap: entered promiscuous mode [ 269.409059][ T8063] veth1_macvtap: entered promiscuous mode [ 269.475396][ T6149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.483909][ T6149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.585926][ T6151] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.638884][ T8119] veth0_vlan: entered promiscuous mode [ 269.723111][ T8063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.914364][ T6151] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.975806][ T8063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.369619][ T6151] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.483563][ T8119] veth1_vlan: entered promiscuous mode [ 270.645273][ T8363] netlink: 20 bytes leftover after parsing attributes in process `syz.3.477'. [ 270.719938][ T6151] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.865646][ T6149] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.938085][ T6149] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.946851][ T6149] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.027612][ T121] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 271.282469][ T121] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.293704][ T121] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.313005][ T121] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 271.328972][ T121] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.372556][ T121] usb 4-1: config 0 descriptor?? [ 271.476586][ T6149] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.577852][ T8119] veth0_macvtap: entered promiscuous mode [ 271.946888][ T8119] veth1_macvtap: entered promiscuous mode [ 272.071610][ T6151] bridge_slave_1: left allmulticast mode [ 272.091005][ T6151] bridge_slave_1: left promiscuous mode [ 272.133456][ T6151] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.212327][ T5843] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 272.223531][ T5843] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 272.231362][ T5843] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 272.248563][ T5843] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 272.257287][ T6151] bridge_slave_0: left allmulticast mode [ 272.268364][ T5843] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 272.306800][ T6151] bridge_slave_0: left promiscuous mode [ 272.340279][ T6151] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.083907][ T6151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.112117][ T6151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.130829][ T6151] bond0 (unregistering): Released all slaves [ 273.266598][ T121] usbhid 4-1:0.0: can't add hid device: -71 [ 273.282805][ T121] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 273.403916][ T8119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.421339][ T121] usb 4-1: USB disconnect, device number 22 [ 273.493643][ T8414] FAULT_INJECTION: forcing a failure. [ 273.493643][ T8414] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.512169][ T8414] CPU: 0 UID: 0 PID: 8414 Comm: syz.6.484 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 273.512195][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 273.512206][ T8414] Call Trace: [ 273.512214][ T8414] [ 273.512222][ T8414] dump_stack_lvl+0x189/0x250 [ 273.512247][ T8414] ? __pfx____ratelimit+0x10/0x10 [ 273.512275][ T8414] ? __pfx_dump_stack_lvl+0x10/0x10 [ 273.512296][ T8414] ? __pfx__printk+0x10/0x10 [ 273.512320][ T8414] ? __might_fault+0xb0/0x130 [ 273.512354][ T8414] should_fail_ex+0x414/0x560 [ 273.512385][ T8414] _copy_from_user+0x2d/0xb0 [ 273.512409][ T8414] kstrtouint_from_user+0xc4/0x170 [ 273.512430][ T8414] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 273.512466][ T8414] proc_fail_nth_write+0x88/0x200 [ 273.512485][ T8414] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 273.512516][ T8414] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 273.512536][ T8414] vfs_write+0x27e/0xa90 [ 273.512566][ T8414] ? __pfx_vfs_write+0x10/0x10 [ 273.512590][ T8414] ? __fget_files+0x2a/0x420 [ 273.512619][ T8414] ? __fget_files+0x3a0/0x420 [ 273.512642][ T8414] ? __fget_files+0x2a/0x420 [ 273.512675][ T8414] ksys_write+0x145/0x250 [ 273.512699][ T8414] ? __pfx_ksys_write+0x10/0x10 [ 273.512718][ T8414] ? rcu_is_watching+0x15/0xb0 [ 273.512750][ T8414] ? do_syscall_64+0xbe/0x3b0 [ 273.512773][ T8414] do_syscall_64+0xfa/0x3b0 [ 273.512790][ T8414] ? lockdep_hardirqs_on+0x9c/0x150 [ 273.512818][ T8414] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.512837][ T8414] ? clear_bhb_loop+0x60/0xb0 [ 273.512860][ T8414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.512878][ T8414] RIP: 0033:0x7f6544b8d61f [ 273.512893][ T8414] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 273.512909][ T8414] RSP: 002b:00007f6545a5c030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 273.512929][ T8414] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6544b8d61f [ 273.512941][ T8414] RDX: 0000000000000001 RSI: 00007f6545a5c0a0 RDI: 0000000000000004 [ 273.512953][ T8414] RBP: 00007f6545a5c090 R08: 0000000000000000 R09: 0000000000000000 [ 273.512965][ T8414] R10: 0000000000000042 R11: 0000000000000293 R12: 0000000000000001 [ 273.512976][ T8414] R13: 0000000000000000 R14: 00007f6544db5fa0 R15: 00007f6544edfa28 [ 273.513005][ T8414] [ 273.759165][ T6143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.767004][ T6143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.825971][ T8119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.006562][ T6143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.022253][ T6143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.071702][ T6145] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.176800][ T6145] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.212873][ T6145] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.332745][ T6145] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.349902][ T5843] Bluetooth: hci0: command tx timeout [ 274.376766][ T6151] hsr_slave_0: left promiscuous mode [ 274.388380][ T6151] hsr_slave_1: left promiscuous mode [ 274.409220][ T6151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.416640][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.436882][ T6151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.448853][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.485944][ T6151] veth1_macvtap: left promiscuous mode [ 274.497213][ T6151] veth0_macvtap: left promiscuous mode [ 274.517057][ T6151] veth1_vlan: left promiscuous mode [ 274.526323][ T6151] veth0_vlan: left promiscuous mode [ 275.066934][ T5850] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 275.083645][ T5850] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 275.096626][ T5850] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 275.104935][ T5850] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 275.113518][ T5850] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 275.178085][ T121] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 275.297256][ T6151] team0 (unregistering): Port device team_slave_1 removed [ 275.337121][ T6151] team0 (unregistering): Port device team_slave_0 removed [ 275.344492][ T121] usb 1-1: Using ep0 maxpacket: 32 [ 275.360938][ T121] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 275.370152][ T121] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.384852][ T121] usb 1-1: config 0 descriptor?? [ 275.407075][ T121] gspca_main: sunplus-2.14.0 probing 041e:400b [ 276.127757][ T121] gspca_sunplus: reg_w_riv err -110 [ 276.148108][ T121] sunplus 1-1:0.0: probe with driver sunplus failed with error -110 [ 276.427721][ T5843] Bluetooth: hci0: command tx timeout [ 276.462937][ T6145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.514699][ T6145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.720799][ T6148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.733484][ T6148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.158057][ T5843] Bluetooth: hci4: command tx timeout [ 277.430710][ T6147] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.726098][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 277.803897][ T6147] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.938727][ T8480] netlink: 'syz.6.490': attribute type 4 has an invalid length. [ 277.961395][ T6147] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.003978][ T8481] netlink: 'syz.6.490': attribute type 4 has an invalid length. [ 278.265885][ T6147] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.407119][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 278.507929][ T5843] Bluetooth: hci0: command tx timeout [ 278.569970][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.579412][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.591882][ T8395] bridge_slave_0: entered allmulticast mode [ 278.602922][ T8395] bridge_slave_0: entered promiscuous mode [ 278.675843][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.675972][ T5930] usb 1-1: USB disconnect, device number 24 [ 278.698074][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.723426][ T8395] bridge_slave_1: entered allmulticast mode [ 278.780425][ T8395] bridge_slave_1: entered promiscuous mode [ 279.207382][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.231410][ T5843] Bluetooth: hci4: command tx timeout [ 279.240896][ T8501] futex_wake_op: syz.0.497 tries to shift op by -1; fix this program [ 279.297163][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.374300][ T8507] bridge1: entered promiscuous mode [ 279.838281][ T5850] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 279.851234][ T5850] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 279.861127][ T5850] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 279.871450][ T5850] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 279.880230][ T5850] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 279.973300][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.998540][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.018130][ T8441] bridge_slave_0: entered allmulticast mode [ 280.042974][ T8441] bridge_slave_0: entered promiscuous mode [ 280.076372][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.087786][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.095045][ T8441] bridge_slave_1: entered allmulticast mode [ 280.103777][ T8441] bridge_slave_1: entered promiscuous mode [ 280.132445][ T8395] team0: Port device team_slave_0 added [ 280.281495][ T8395] team0: Port device team_slave_1 added [ 280.386064][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.399569][ T6147] bridge_slave_1: left allmulticast mode [ 280.405312][ T6147] bridge_slave_1: left promiscuous mode [ 280.416667][ T6147] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.437033][ T6147] bridge_slave_0: left allmulticast mode [ 280.442836][ T6147] bridge_slave_0: left promiscuous mode [ 280.453786][ T6147] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.595349][ T5850] Bluetooth: hci0: command tx timeout [ 281.100210][ T8538] FAULT_INJECTION: forcing a failure. [ 281.100210][ T8538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.119679][ T8538] CPU: 0 UID: 0 PID: 8538 Comm: syz.0.506 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 281.119706][ T8538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.119718][ T8538] Call Trace: [ 281.119726][ T8538] [ 281.119734][ T8538] dump_stack_lvl+0x189/0x250 [ 281.119758][ T8538] ? __pfx____ratelimit+0x10/0x10 [ 281.119789][ T8538] ? __pfx_dump_stack_lvl+0x10/0x10 [ 281.119809][ T8538] ? __pfx__printk+0x10/0x10 [ 281.119845][ T8538] should_fail_ex+0x414/0x560 [ 281.119878][ T8538] _copy_to_user+0x31/0xb0 [ 281.119912][ T8538] simple_read_from_buffer+0xe1/0x170 [ 281.119942][ T8538] proc_fail_nth_read+0x1b3/0x220 [ 281.119965][ T8538] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 281.119997][ T8538] ? rw_verify_area+0x2a6/0x4d0 [ 281.120016][ T8538] ? __lock_acquire+0xab9/0xd20 [ 281.120038][ T8538] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 281.120057][ T8538] vfs_read+0x200/0x980 [ 281.120076][ T8538] ? fdget_pos+0x247/0x320 [ 281.120104][ T8538] ? __pfx___mutex_lock+0x10/0x10 [ 281.120123][ T8538] ? __pfx_vfs_read+0x10/0x10 [ 281.120145][ T8538] ? __fget_files+0x2a/0x420 [ 281.120173][ T8538] ? __fget_files+0x3a0/0x420 [ 281.120195][ T8538] ? __fget_files+0x2a/0x420 [ 281.120228][ T8538] ksys_read+0x145/0x250 [ 281.120263][ T8538] ? __pfx_ksys_read+0x10/0x10 [ 281.120279][ T8538] ? rcu_is_watching+0x15/0xb0 [ 281.120310][ T8538] ? do_syscall_64+0xbe/0x3b0 [ 281.120330][ T8538] do_syscall_64+0xfa/0x3b0 [ 281.120346][ T8538] ? lockdep_hardirqs_on+0x9c/0x150 [ 281.120371][ T8538] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.120388][ T8538] ? clear_bhb_loop+0x60/0xb0 [ 281.120409][ T8538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.120426][ T8538] RIP: 0033:0x7f990178d57c [ 281.120440][ T8538] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 281.120455][ T8538] RSP: 002b:00007f990267d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 281.120472][ T8538] RAX: ffffffffffffffda RBX: 00007f99019b5fa0 RCX: 00007f990178d57c [ 281.120482][ T8538] RDX: 000000000000000f RSI: 00007f990267d0a0 RDI: 0000000000000004 [ 281.120491][ T8538] RBP: 00007f990267d090 R08: 0000000000000000 R09: 0000000000000000 [ 281.120499][ T8538] R10: 000000000000003a R11: 0000000000000246 R12: 0000000000000001 [ 281.120509][ T8538] R13: 0000000000000000 R14: 00007f99019b5fa0 R15: 00007f9901adfa28 [ 281.120536][ T8538] [ 281.345290][ T5843] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 281.374609][ T5842] Bluetooth: hci4: command tx timeout [ 281.377210][ T5843] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 281.388153][ T5843] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 281.408969][ T5843] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 281.427580][ T5843] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 281.649606][ T6147] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 281.659955][ T6147] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 281.672117][ T6147] bond0 (unregistering): Released all slaves [ 281.707288][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.792182][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.823949][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.855105][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.888994][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.902974][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.950443][ T5850] Bluetooth: hci1: command tx timeout [ 281.961139][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.006413][ T8441] team0: Port device team_slave_0 added [ 282.309166][ T8441] team0: Port device team_slave_1 added [ 282.574068][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.593546][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.624446][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.716953][ T8395] hsr_slave_0: entered promiscuous mode [ 282.724516][ T8395] hsr_slave_1: entered promiscuous mode [ 282.844355][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.854580][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.887884][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.144155][ T6147] hsr_slave_0: left promiscuous mode [ 283.154573][ T6147] hsr_slave_1: left promiscuous mode [ 283.184010][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.241371][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.314948][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.359171][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.397829][ T5850] Bluetooth: hci4: command tx timeout [ 283.463178][ T6147] veth1_macvtap: left promiscuous mode [ 283.474553][ T5850] Bluetooth: hci2: command tx timeout [ 283.488334][ T6147] veth0_macvtap: left promiscuous mode [ 283.500920][ T6147] veth1_vlan: left promiscuous mode [ 283.506945][ T6147] veth0_vlan: left promiscuous mode [ 284.030527][ T5850] Bluetooth: hci1: command tx timeout [ 284.111925][ T6147] team0 (unregistering): Port device team_slave_1 removed [ 284.158068][ T6147] team0 (unregistering): Port device team_slave_0 removed [ 284.847406][ T8441] hsr_slave_0: entered promiscuous mode [ 284.879071][ T8441] hsr_slave_1: entered promiscuous mode [ 284.885556][ T8441] debugfs: 'hsr0' already exists in 'hsr' [ 284.897999][ T8441] Cannot create hsr debugfs directory [ 285.553302][ T5850] Bluetooth: hci2: command tx timeout [ 285.862514][ T8540] chnl_net:caif_netlink_parms(): no params data found [ 286.020944][ T6147] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.158144][ T5850] Bluetooth: hci1: command tx timeout [ 286.198973][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 286.628474][ T8621] netlink: 20 bytes leftover after parsing attributes in process `syz.0.515'. [ 286.797784][ T6147] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.079406][ T6147] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.339407][ T6147] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.557155][ T8540] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.567042][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.575055][ T8540] bridge_slave_0: entered allmulticast mode [ 287.583165][ T8540] bridge_slave_0: entered promiscuous mode [ 287.621037][ T8540] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.628247][ T5850] Bluetooth: hci2: command tx timeout [ 287.634262][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.643065][ T8540] bridge_slave_1: entered allmulticast mode [ 287.650890][ T8540] bridge_slave_1: entered promiscuous mode [ 287.739768][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.756904][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.764863][ T8523] bridge_slave_0: entered allmulticast mode [ 287.777448][ T8523] bridge_slave_0: entered promiscuous mode [ 287.784007][ T7908] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 287.842947][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.862983][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.876495][ T8523] bridge_slave_1: entered allmulticast mode [ 287.884894][ T8523] bridge_slave_1: entered promiscuous mode [ 287.900705][ T8540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.913922][ T8540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.930165][ T7908] usb 1-1: device descriptor read/64, error -71 [ 288.081522][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.132880][ T6147] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.158891][ T8540] team0: Port device team_slave_0 added [ 288.170960][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.186088][ T8540] team0: Port device team_slave_1 added [ 288.192607][ T7908] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 288.201567][ T5850] Bluetooth: hci1: command tx timeout [ 288.304793][ T8395] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 288.331530][ T6147] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.340443][ T7908] usb 1-1: device descriptor read/64, error -71 [ 288.392456][ T8395] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 288.468392][ T7908] usb usb1-port1: attempt power cycle [ 288.515119][ T8523] team0: Port device team_slave_0 added [ 288.525423][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.536789][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.571428][ T8540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.614390][ T6147] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.635913][ T8395] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 288.657304][ T8523] team0: Port device team_slave_1 added [ 288.739842][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.746912][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.782181][ T8540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.814183][ T8395] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 288.827363][ T7908] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 288.868298][ T7908] usb 1-1: device descriptor read/8, error -71 [ 288.927248][ T6147] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.034070][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.041232][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.080498][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.137600][ T7908] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 289.160196][ T7908] usb 1-1: device descriptor read/8, error -71 [ 289.171508][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.181365][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.214366][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.272983][ T7908] usb usb1-port1: unable to enumerate USB device [ 289.361705][ T8540] hsr_slave_0: entered promiscuous mode [ 289.368746][ T8540] hsr_slave_1: entered promiscuous mode [ 289.374887][ T8540] debugfs: 'hsr0' already exists in 'hsr' [ 289.382569][ T8540] Cannot create hsr debugfs directory [ 289.519694][ T8523] hsr_slave_0: entered promiscuous mode [ 289.526401][ T8523] hsr_slave_1: entered promiscuous mode [ 289.533790][ T8523] debugfs: 'hsr0' already exists in 'hsr' [ 289.540601][ T8523] Cannot create hsr debugfs directory [ 289.708276][ T5850] Bluetooth: hci2: command tx timeout [ 289.814652][ T6147] bridge_slave_1: left allmulticast mode [ 289.821891][ T6147] bridge_slave_1: left promiscuous mode [ 289.830747][ T6147] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.850987][ T6147] bridge_slave_0: left allmulticast mode [ 289.856645][ T6147] bridge_slave_0: left promiscuous mode [ 289.862779][ T6147] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.882993][ T6147] bridge_slave_1: left allmulticast mode [ 289.892825][ T6147] bridge_slave_1: left promiscuous mode [ 289.901940][ T6147] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.919897][ T6147] bridge_slave_0: left allmulticast mode [ 289.925640][ T6147] bridge_slave_0: left promiscuous mode [ 289.936515][ T6147] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.454477][ T6147] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 290.473060][ T6147] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 290.486607][ T6147] bond0 (unregistering): Released all slaves [ 291.041136][ T6147] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.064195][ T6147] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.095585][ T6147] bond0 (unregistering): Released all slaves [ 291.590377][ T8441] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.868389][ T8441] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.927889][ T10] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 292.031943][ T8441] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.063421][ T8441] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 292.141989][ T10] usb 1-1: config index 0 descriptor too short (expected 29555, got 77) [ 292.150897][ T10] usb 1-1: config 109 has too many interfaces: 95, using maximum allowed: 32 [ 292.160383][ T10] usb 1-1: config 109 has an invalid descriptor of length 114, skipping remainder of the config [ 292.172489][ T10] usb 1-1: config 109 has 0 interfaces, different from the descriptor's value: 95 [ 292.226858][ T10] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 292.242217][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.257805][ T10] usb 1-1: Product: syz [ 292.261993][ T10] usb 1-1: Manufacturer: syz [ 292.286908][ T10] usb 1-1: SerialNumber: syz [ 292.571663][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.909905][ T8758] program syz.0.521 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.133698][ T6147] hsr_slave_0: left promiscuous mode [ 293.150056][ T6147] hsr_slave_1: left promiscuous mode [ 293.156114][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.165316][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.175158][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.182980][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.197390][ T6147] hsr_slave_0: left promiscuous mode [ 293.203956][ T6147] hsr_slave_1: left promiscuous mode [ 293.210776][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.218505][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.226681][ T6147] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.235399][ T6147] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.289288][ T6147] veth1_macvtap: left promiscuous mode [ 293.294946][ T6147] veth0_macvtap: left promiscuous mode [ 293.301846][ T6147] veth1_vlan: left promiscuous mode [ 293.307317][ T6147] veth0_vlan: left promiscuous mode [ 293.317313][ T6147] veth1_macvtap: left promiscuous mode [ 293.323111][ T6147] veth0_macvtap: left promiscuous mode [ 293.329299][ T6147] veth1_vlan: left promiscuous mode [ 293.334763][ T6147] veth0_vlan: left promiscuous mode [ 294.117434][ T6147] team0 (unregistering): Port device team_slave_1 removed [ 294.175821][ T6147] team0 (unregistering): Port device team_slave_0 removed [ 294.518416][ T10] usb 1-1: USB disconnect, device number 29 [ 295.465169][ T6147] team0 (unregistering): Port device team_slave_1 removed [ 295.543075][ T6147] team0 (unregistering): Port device team_slave_0 removed [ 296.057259][ T8803] dummy0: entered promiscuous mode [ 296.062996][ T8803] macsec1: entered promiscuous mode [ 296.088578][ T8803] macsec1: entered allmulticast mode [ 296.094079][ T8803] dummy0: entered allmulticast mode [ 296.103386][ T8803] dummy0: left allmulticast mode [ 296.109017][ T8803] dummy0: left promiscuous mode [ 296.329006][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.371493][ T6150] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.378739][ T6150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.393556][ T6150] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.400717][ T6150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.617187][ T8540] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 296.630198][ T8540] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 296.680619][ T8540] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 296.691510][ T8540] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 296.773121][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.852701][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.878921][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.934732][ T6151] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.941867][ T6151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.994563][ T6150] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.001764][ T6150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.086418][ T8395] veth0_vlan: entered promiscuous mode [ 297.114660][ T8540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.196336][ T8395] veth1_vlan: entered promiscuous mode [ 297.259708][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.279155][ T8523] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 297.293011][ T8523] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 297.322368][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.329507][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.339651][ T8523] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 297.352572][ T8523] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 297.379721][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.399523][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.406678][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.466445][ T8395] veth0_macvtap: entered promiscuous mode [ 297.490854][ T8395] veth1_macvtap: entered promiscuous mode [ 297.607244][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.643416][ T8441] veth0_vlan: entered promiscuous mode [ 297.653702][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.693057][ T8441] veth1_vlan: entered promiscuous mode [ 297.722153][ T8540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.740317][ T6146] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.751603][ T6146] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.808073][ T6146] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.816877][ T6146] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.847427][ T8441] veth0_macvtap: entered promiscuous mode [ 297.925217][ T8441] veth1_macvtap: entered promiscuous mode [ 297.942879][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.981372][ T8826] netlink: 28 bytes leftover after parsing attributes in process `syz.0.523'. [ 297.992867][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.999421][ T8540] veth0_vlan: entered promiscuous mode [ 298.006210][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.045579][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.054416][ T8826] netlink: 24 bytes leftover after parsing attributes in process `syz.0.523'. [ 298.072529][ T8540] veth1_vlan: entered promiscuous mode [ 298.110902][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.129831][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.136985][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.158214][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.171767][ T6146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.199626][ T6146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.222164][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.229360][ T3577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.251325][ T6148] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.269381][ T6148] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.315643][ T6148] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.338450][ T6148] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.482359][ T8540] veth0_macvtap: entered promiscuous mode [ 298.515772][ T8523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.546942][ T8839] binder: BINDER_SET_CONTEXT_MGR already set [ 298.553011][ T8839] binder: 8831:8839 ioctl 4018620d 200000000040 returned -16 [ 298.561726][ T8839] binder: 8831:8839 ioctl c0306201 200000000240 returned -11 [ 298.610925][ T8540] veth1_macvtap: entered promiscuous mode [ 299.151734][ T24] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 299.233624][ T6150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.251925][ T6150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.369378][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.389140][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.417552][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 299.456763][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.488139][ T24] usb 1-1: config 0 has an invalid interface number: 151 but max is 0 [ 299.496355][ T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.525987][ T24] usb 1-1: config 0 has no interface number 0 [ 299.542680][ T24] usb 1-1: config 0 interface 151 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 299.575131][ T24] usb 1-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 299.588677][ T6143] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.599896][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.610057][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.626262][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.653628][ T6143] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.657583][ T24] usb 1-1: Product: syz [ 299.666605][ T24] usb 1-1: Manufacturer: syz [ 299.688142][ T6143] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.706160][ T24] usb 1-1: SerialNumber: syz [ 299.746486][ T24] usb 1-1: config 0 descriptor?? [ 299.815083][ T6143] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.042152][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.0.524'. [ 300.051253][ T8833] netlink: 'syz.0.524': attribute type 30 has an invalid length. [ 300.128561][ T8523] veth0_vlan: entered promiscuous mode [ 300.145847][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.0.524'. [ 300.157230][ T8833] netlink: 'syz.0.524': attribute type 30 has an invalid length. [ 300.172178][ T6148] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.189003][ T3577] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.283799][ T6143] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.294096][ T6143] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.335240][ T8523] veth1_vlan: entered promiscuous mode [ 300.423508][ T3577] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.455224][ T3577] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.530221][ T8852] netlink: 72 bytes leftover after parsing attributes in process `syz.4.528'. [ 300.560557][ T8852] netlink: 36 bytes leftover after parsing attributes in process `syz.4.528'. [ 300.569732][ T6151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.578038][ T6151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.636168][ T8523] veth0_macvtap: entered promiscuous mode [ 300.700629][ T8523] veth1_macvtap: entered promiscuous mode [ 300.747968][ T5844] usb 9-1: new full-speed USB device number 2 using dummy_hcd [ 300.806714][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.856806][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.875412][ T6146] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.885207][ T6146] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.907374][ T6146] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.949020][ T5844] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 301.107668][ T10] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 301.130291][ T5844] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 301.145699][ T5844] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 301.145727][ T5844] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.145745][ T5844] usb 9-1: Product: syz [ 301.145758][ T5844] usb 9-1: Manufacturer: syz [ 301.145804][ T5844] usb 9-1: SerialNumber: syz [ 301.168387][ T6151] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.291867][ T10] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 301.305910][ T10] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 301.423558][ T10] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 121 [ 301.468770][ T10] usb 6-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 301.493511][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.527366][ T10] usb 6-1: Product: syz [ 301.551817][ T10] usb 6-1: Manufacturer: syz [ 301.564754][ T10] usb 6-1: SerialNumber: syz [ 301.590521][ T10] usb 6-1: config 0 descriptor?? [ 301.625124][ T6150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.651589][ T8854] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 301.668450][ T6150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.717682][ T8854] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 301.849831][ T10] usb 6-1: ucan: probing device on interface #0 [ 301.925941][ T3577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.935782][ T24] usb 1-1: USB disconnect, device number 30 [ 301.936771][ T5844] usb 9-1: 0:2 : does not exist [ 301.950093][ T8862] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 301.980254][ T3577] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.005405][ T6720] udevd[6720]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 302.006500][ T5844] usb 9-1: 5:0: failed to get current value for ch 0 (-22) [ 302.040356][ T8862] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 302.186916][ T5844] usb 9-1: USB disconnect, device number 2 [ 302.716483][ T5843] Bluetooth: hci2: command 0x0405 tx timeout [ 302.776173][ T8876] binder: 8875:8876 ioctl c4009420 200000000580 returned -22 [ 302.794922][ T6720] udevd[6720]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 302.818814][ T8877] binder: 8875:8877 ioctl c4009420 200000000580 returned -22 [ 302.901720][ T8878] binder: 8875:8878 ioctl c4089434 200000000980 returned -22 [ 303.335295][ T10] ucan 6-1:0.0 can0: registered device [ 303.658564][ T8887] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 303.726580][ T8873] netlink: 20 bytes leftover after parsing attributes in process `syz.8.532'. [ 303.735709][ T5930] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 303.864204][ T8893] netlink: 8 bytes leftover after parsing attributes in process `syz.4.537'. [ 303.907795][ T5930] usb 1-1: device descriptor read/64, error -71 [ 303.926270][ T8893] netlink: 660 bytes leftover after parsing attributes in process `syz.4.537'. [ 304.237954][ T5930] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 304.417758][ T5930] usb 1-1: device descriptor read/64, error -71 [ 304.433182][ T10] ucan 6-1:0.0 can0: firmware string: unknown [ 304.541905][ T5930] usb usb1-port1: attempt power cycle [ 304.933501][ T5930] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 305.043965][ T5930] usb 1-1: device descriptor read/8, error -71 [ 305.154685][ T10] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 305.228647][ T8763] usb 6-1: USB disconnect, device number 2 [ 305.308628][ T5930] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 305.338305][ T10] usb 10-1: Using ep0 maxpacket: 16 [ 305.352110][ T10] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 305.378421][ T5930] usb 1-1: device descriptor read/8, error -71 [ 305.397802][ T10] usb 10-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 305.428407][ T10] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.436537][ T10] usb 10-1: Product: syz [ 305.467982][ T10] usb 10-1: Manufacturer: syz [ 305.473227][ T10] usb 10-1: SerialNumber: syz [ 305.507895][ T10] usb 10-1: config 0 descriptor?? [ 305.528292][ T5930] usb usb1-port1: unable to enumerate USB device [ 305.541168][ T10] em28xx 10-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 305.541205][ T10] em28xx 10-1:0.0: DVB interface 0 found: bulk [ 305.877718][ T5930] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 306.044838][ T8943] netlink: 36 bytes leftover after parsing attributes in process `syz.4.547'. [ 306.160604][ T10] em28xx 10-1:0.0: unknown em28xx chip ID (0) [ 306.181940][ T5930] usb 9-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 306.478214][ T5930] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.732684][ T10] em28xx 10-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 306.772711][ T5930] usb 9-1: config 0 descriptor?? [ 306.840146][ T10] em28xx 10-1:0.0: board has no eeprom [ 306.865994][ T5930] cp210x 9-1:0.0: cp210x converter detected [ 307.867218][ T8961] netlink: 8 bytes leftover after parsing attributes in process `syz.0.549'. [ 307.884591][ T8905] em28xx 10-1:0.0: failed to get i2c transfer status from bridge register (error=-5) [ 307.893217][ T8961] netlink: 660 bytes leftover after parsing attributes in process `syz.0.549'. [ 307.957547][ T10] em28xx 10-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 307.974696][ T10] em28xx 10-1:0.0: dvb set to bulk mode. [ 308.047411][ T5901] em28xx 10-1:0.0: Binding DVB extension [ 308.105270][ T10] usb 10-1: USB disconnect, device number 7 [ 308.161816][ T10] em28xx 10-1:0.0: Disconnecting em28xx [ 308.311223][ T5901] em28xx 10-1:0.0: Registering input extension [ 308.337215][ T10] em28xx 10-1:0.0: Closing input extension [ 308.406715][ T10] em28xx 10-1:0.0: Freeing device [ 308.847881][ T5910] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 308.874368][ T8981] netlink: 8 bytes leftover after parsing attributes in process `syz.5.555'. [ 309.037698][ T8763] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 309.052926][ T5910] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 309.069734][ T8981] netlink: 'syz.5.555': attribute type 2 has an invalid length. [ 309.099111][ T5910] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 309.108884][ T8981] netlink: 12 bytes leftover after parsing attributes in process `syz.5.555'. [ 309.156745][ T5910] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.175499][ T8982] netlink: 'syz.5.555': attribute type 29 has an invalid length. [ 309.205571][ T5910] usb 1-1: config 0 descriptor?? [ 309.261079][ T8763] usb 10-1: Using ep0 maxpacket: 8 [ 309.305153][ T8763] usb 10-1: config 0 has an invalid interface number: 55 but max is 0 [ 309.366634][ T8763] usb 10-1: config 0 has no interface number 0 [ 309.407152][ T8763] usb 10-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 309.442545][ T8763] usb 10-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 309.465013][ T5930] cp210x 9-1:0.0: failed to get vendor val 0x000e size 3: -71 [ 309.519974][ T5930] cp210x 9-1:0.0: failed to get vendor val 0x3711 size 2: -71 [ 309.530226][ T8763] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 309.580953][ T5930] cp210x 9-1:0.0: GPIO initialisation failed: -71 [ 309.607278][ T8763] usb 10-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 309.653683][ T8763] usb 10-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 309.660099][ T5930] usb 9-1: cp210x converter now attached to ttyUSB0 [ 309.700282][ T5930] usb 9-1: USB disconnect, device number 3 [ 309.724151][ T8763] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.756084][ T5930] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 309.775726][ T8763] usb 10-1: config 0 descriptor?? [ 309.816659][ T5930] cp210x 9-1:0.0: device disconnected [ 309.835935][ T8763] ldusb 10-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 310.097638][ T48] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 310.224391][ T5910] usb 10-1: USB disconnect, device number 8 [ 310.248399][ T5910] ldusb 10-1:0.55: LD USB Device #0 now disconnected [ 310.277705][ T48] usb 6-1: Using ep0 maxpacket: 16 [ 310.309320][ T48] usb 6-1: config 1 has an invalid descriptor of length 140, skipping remainder of the config [ 310.319810][ T48] usb 6-1: config 1 interface 0 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.347923][ T48] usb 6-1: config 1 interface 0 has no altsetting 0 [ 310.391449][ T48] usb 6-1: string descriptor 0 read error: -22 [ 310.397872][ T48] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.412753][ T48] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.421187][ T9016] netlink: 8 bytes leftover after parsing attributes in process `syz.9.561'. [ 310.478097][ T9019] fuse: Unknown parameter ' [ 310.478097][ T9019] ffff88807d692000 15 0 00000000 0 0 0 2 0 ' [ 310.480527][ T9016] netlink: 660 bytes leftover after parsing attributes in process `syz.9.561'. [ 310.811378][ T9035] trusted_key: encrypted_key: insufficient parameters specified [ 312.062990][ T5930] usb 1-1: USB disconnect, device number 35 [ 312.084168][ T9073] netlink: 'syz.4.572': attribute type 1 has an invalid length. [ 312.538319][ T5910] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 312.714003][ T5910] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.842981][ T8763] usb 6-1: USB disconnect, device number 3 [ 312.880452][ T5910] usb 5-1: config 0 has no interfaces? [ 312.896210][ T5910] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 312.942635][ T5910] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.985498][ T5910] usb 5-1: config 0 descriptor?? [ 313.267684][ T48] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 313.469018][ T48] usb 1-1: Using ep0 maxpacket: 16 [ 313.502454][ T48] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 313.523173][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 313.617543][ T5917] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 313.630724][ T48] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 313.646943][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.696382][ T48] usb 1-1: Product: syz [ 313.708084][ T8763] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 313.734081][ T48] usb 1-1: Manufacturer: syz [ 313.794527][ T5917] usb 6-1: config 0 has no interfaces? [ 313.809819][ T5917] usb 6-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 313.823002][ T5917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.830073][ T48] usb 1-1: SerialNumber: syz [ 313.835109][ T5917] usb 6-1: Product: syz [ 313.840314][ T5917] usb 6-1: Manufacturer: syz [ 313.845266][ T5917] usb 6-1: SerialNumber: syz [ 313.964714][ T5917] usb 6-1: config 0 descriptor?? [ 313.995745][ T48] usb 1-1: config 0 descriptor?? [ 314.053399][ T48] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 314.101567][ T8763] usb 9-1: config 0 has no interfaces? [ 314.117756][ T48] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 314.213327][ T8763] usb 9-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 314.232980][ T8763] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.243457][ T9083] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.252849][ T8763] usb 9-1: Product: syz [ 314.263671][ T8763] usb 9-1: Manufacturer: syz [ 314.281703][ T8763] usb 9-1: SerialNumber: syz [ 314.296030][ T5901] usb 6-1: USB disconnect, device number 4 [ 314.328420][ T8763] usb 9-1: config 0 descriptor?? [ 314.669006][ T48] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 314.676824][ T48] em28xx 1-1:0.0: Config register raw data: 0xfffffffb [ 314.705670][ T9085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.730709][ T9085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.827191][ T5910] usb 9-1: USB disconnect, device number 4 [ 315.042885][ T8763] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 315.132920][ T5917] usb 5-1: USB disconnect, device number 6 [ 315.206740][ T48] em28xx 1-1:0.0: AC97 chip type couldn't be determined [ 315.225182][ T48] em28xx 1-1:0.0: No AC97 audio processor [ 315.231949][ T8763] usb 10-1: device descriptor read/64, error -71 [ 315.291429][ T9124] netlink: 8 bytes leftover after parsing attributes in process `syz.5.580'. [ 315.332229][ T9124] netlink: 660 bytes leftover after parsing attributes in process `syz.5.580'. [ 315.506482][ T8763] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 315.700504][ T8763] usb 10-1: device descriptor read/64, error -71 [ 315.831687][ T8763] usb usb10-port1: attempt power cycle [ 315.887514][ T7908] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 315.887514][ T9] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 316.041833][ T9] usb 6-1: config 0 has an invalid interface number: 194 but max is 0 [ 316.060034][ T7908] usb 9-1: Using ep0 maxpacket: 8 [ 316.071909][ T9] usb 6-1: config 0 has no interface number 0 [ 316.072057][ T7908] usb 9-1: config 0 has an invalid interface number: 151 but max is 1 [ 316.092602][ T9] usb 6-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=7d.d2 [ 316.101348][ T7908] usb 9-1: config 0 has no interface number 1 [ 316.113637][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.125785][ T7908] usb 9-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 316.150165][ T9] usb 6-1: Product: syz [ 316.154172][ T7908] usb 9-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 316.172452][ T9] usb 6-1: Manufacturer: syz [ 316.172653][ T7908] usb 9-1: config 0 interface 151 altsetting 0 endpoint 0x83 has invalid maxpacket 64466, setting to 1024 [ 316.188909][ T7908] usb 9-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 316.199959][ T8763] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 316.205868][ T9] usb 6-1: SerialNumber: syz [ 316.208470][ T7908] usb 9-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 316.241822][ T9] usb 6-1: config 0 descriptor?? [ 316.250154][ T8763] usb 10-1: device descriptor read/8, error -71 [ 316.264978][ T5910] usb 1-1: USB disconnect, device number 36 [ 316.273689][ T5910] em28xx 1-1:0.0: Disconnecting em28xx [ 316.298428][ T5910] em28xx 1-1:0.0: Freeing device [ 316.333884][ T7908] usb 9-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC9, changing to 0x89 [ 316.377040][ T7908] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 316.400363][ T7908] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 316.425601][ T7908] usb 9-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 316.436092][ T7908] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.444591][ T7908] usb 9-1: Product: syz [ 316.449444][ T7908] usb 9-1: Manufacturer: syz [ 316.454166][ T7908] usb 9-1: SerialNumber: syz [ 316.467159][ T7908] usb 9-1: config 0 descriptor?? [ 316.487568][ T8763] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 316.536089][ T8763] usb 10-1: device descriptor read/8, error -71 [ 316.545800][ T9133] raw-gadget.2 gadget.8: fail, usb_ep_enable returned -22 [ 316.561055][ T7908] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 316.601126][ T7908] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 316.647974][ T8763] usb usb10-port1: unable to enumerate USB device [ 316.676947][ T7908] snd-usb-audio 9-1:0.0: probe with driver snd-usb-audio failed with error -12 [ 316.726078][ T9155] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 316.746974][ T7908] usb 6-1: USB disconnect, device number 5 [ 316.784441][ T7908] f81534a_ctrl 6-1:0.194: failed to set register 0x116: -19 [ 316.792421][ T8763] usb 9-1: USB disconnect, device number 5 [ 316.887043][ T7908] f81534a_ctrl 6-1:0.194: failed to enable ports: -19 [ 316.992891][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.999680][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.630234][ T7908] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 317.807545][ T7908] usb 5-1: Using ep0 maxpacket: 32 [ 317.843765][ T7908] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 102, changing to 10 [ 317.867777][ T7908] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24624, setting to 1024 [ 317.867988][ T9] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 317.887600][ T48] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 317.905730][ T7908] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 317.922521][ T9193] netlink: 8 bytes leftover after parsing attributes in process `syz.9.595'. [ 317.941771][ T9193] netlink: 660 bytes leftover after parsing attributes in process `syz.9.595'. [ 317.959383][ T7908] usb 5-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 317.972803][ T7908] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 317.987169][ T7908] usb 5-1: Product: syz [ 317.997529][ T7908] usb 5-1: Manufacturer: syz [ 318.012381][ T7908] usb 5-1: SerialNumber: syz [ 318.052021][ T48] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 52, changing to 7 [ 318.067744][ T9] usb 9-1: Using ep0 maxpacket: 16 [ 318.080789][ T7908] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input8 [ 318.090399][ T48] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 9272, setting to 1024 [ 318.109109][ T9] usb 9-1: config 0 has an invalid interface number: 8 but max is 0 [ 318.123658][ T9] usb 9-1: config 0 has no interface number 0 [ 318.146158][ T9] usb 9-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 318.151056][ T48] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 318.171141][ T9] usb 9-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 318.209082][ T9] usb 9-1: Product: syz [ 318.214669][ T9] usb 9-1: SerialNumber: syz [ 318.227586][ T48] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.250306][ T5930] usb 5-1: USB disconnect, device number 7 [ 318.256177][ C0] appletouch 5-1:1.0: atp_complete: usb_submit_urb failed with result -19 [ 318.280339][ T9] usb 9-1: config 0 descriptor?? [ 318.284330][ T48] usb 6-1: config 0 descriptor?? [ 318.386399][ T9] input: CM109 USB driver as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.8/input/input9 [ 318.414018][ T5930] appletouch 5-1:1.0: input: appletouch disconnected [ 318.524740][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.533580][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.541106][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.548586][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.555724][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.562872][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.571255][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.583899][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.592607][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.600015][ T9] usb 9-1: USB disconnect, device number 6 [ 318.606935][ C0] cm109 9-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 318.613900][ C0] cm109 9-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 318.652411][ T9] cm109 9-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 318.715462][ T48] ath6kl: Failed to submit usb control message: -71 [ 318.732549][ T48] ath6kl: unable to send the bmi data to the device: -71 [ 318.765897][ T48] ath6kl: Unable to send get target info: -71 [ 318.806434][ T48] ath6kl: Failed to init ath6kl core: -71 [ 318.841670][ T48] ath6kl_usb 6-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 318.881134][ T9219] binder: 9211:9219 ioctl 4018620d 0 returned -22 [ 318.893242][ T9219] binder: 9211:9219 ioctl c0306201 200000000240 returned -11 [ 318.935631][ T48] usb 6-1: USB disconnect, device number 6 [ 318.951298][ T9220] fuse: Bad value for 'group_id' [ 319.307876][ T9220] fuse: Bad value for 'group_id' [ 320.017631][ T5901] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 320.074978][ T6148] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.178062][ T5901] usb 9-1: Using ep0 maxpacket: 16 [ 320.206387][ T5901] usb 9-1: config 0 has an invalid interface number: 251 but max is 0 [ 320.271286][ T5901] usb 9-1: config 0 has no interface number 0 [ 320.293807][ T5901] usb 9-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 320.310279][ T6148] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.349431][ T5901] usb 9-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 320.445539][ T5901] usb 9-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 320.485117][ T5901] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.522998][ T5901] usb 9-1: Product: syz [ 320.557962][ T5901] usb 9-1: Manufacturer: syz [ 320.567434][ T5901] usb 9-1: SerialNumber: syz [ 320.597106][ T6148] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.616956][ T5901] usb 9-1: config 0 descriptor?? [ 320.626958][ T9231] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 320.668390][ T9231] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 320.769277][ T6148] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.942467][ T9226] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 320.949936][ T9226] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 321.170943][ T5901] asix 9-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 321.218826][ T9] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 321.253060][ T5901] asix 9-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 321.271211][ T5901] asix 9-1:0.251: probe with driver asix failed with error -5 [ 321.284612][ T6148] bridge_slave_1: left allmulticast mode [ 321.309266][ T6148] bridge_slave_1: left promiscuous mode [ 321.347614][ T5930] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 321.397649][ T9] usb 5-1: device descriptor read/64, error -71 [ 321.569001][ T6148] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.639330][ T5930] usb 6-1: Using ep0 maxpacket: 16 [ 321.727770][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 321.737837][ T6148] bridge_slave_0: left allmulticast mode [ 321.787200][ T5930] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.800416][ T5901] usb 9-1: USB disconnect, device number 7 [ 321.807532][ T5930] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.825060][ T6148] bridge_slave_0: left promiscuous mode [ 321.833869][ T5930] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 321.844373][ T6148] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.853164][ T5930] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.861402][ T5930] usb 6-1: Product: syz [ 321.865580][ T5930] usb 6-1: Manufacturer: syz [ 321.870446][ T5930] usb 6-1: SerialNumber: syz [ 321.907610][ T9] usb 5-1: device descriptor read/64, error -71 [ 322.019165][ T9] usb usb5-port1: attempt power cycle [ 322.440043][ T9] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 322.506812][ T5930] usb 6-1: 0:2 : does not exist [ 322.513912][ T9] usb 5-1: device descriptor read/8, error -71 [ 322.585143][ T5930] usb 6-1: 5:0: failed to get current value for ch 0 (-22) [ 322.675753][ T5930] usb 6-1: USB disconnect, device number 7 [ 322.790428][ T6720] udevd[6720]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 322.812409][ T5843] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 322.850434][ T5843] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 322.857849][ T9] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 322.871725][ T5843] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 322.883596][ T5843] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 322.895204][ T5843] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 322.920403][ T9] usb 5-1: device descriptor read/8, error -71 [ 323.067828][ T9] usb usb5-port1: unable to enumerate USB device [ 323.300281][ T9278] QAT: Device 127 not found [ 323.467098][ T6148] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 323.484460][ T6148] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 323.527367][ T6148] bond0 (unregistering): Released all slaves [ 324.307562][ T10] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 324.467638][ T10] usb 6-1: Using ep0 maxpacket: 8 [ 324.476555][ T10] usb 6-1: config 6 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 324.492939][ T10] usb 6-1: config 6 interface 0 altsetting 0 has an endpoint descriptor with address 0xEC, changing to 0x8C [ 324.521867][ T10] usb 6-1: config 6 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 324.554022][ T9302] pimreg: tun_chr_ioctl cmd 1074812118 [ 324.623706][ T10] usb 6-1: config 6 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 324.663793][ T6148] hsr_slave_0: left promiscuous mode [ 324.672317][ T10] usb 6-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 324.690589][ T6148] hsr_slave_1: left promiscuous mode [ 324.700930][ T6148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 324.709557][ T6148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 324.720426][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.734301][ T6148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 324.742098][ T10] usb 6-1: Product: syz [ 324.746277][ T10] usb 6-1: Manufacturer: syz [ 324.751761][ T6148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 324.772822][ T10] usb 6-1: SerialNumber: syz [ 324.787024][ T6148] veth1_macvtap: left promiscuous mode [ 324.795936][ T6148] veth0_macvtap: left promiscuous mode [ 324.802927][ T6148] veth1_vlan: left promiscuous mode [ 324.819261][ T10] hso 6-1:6.0: Can't find BULK OUT endpoint [ 324.820261][ T6148] veth0_vlan: left promiscuous mode [ 324.967543][ T9] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 324.987658][ T5843] Bluetooth: hci1: command tx timeout [ 325.015242][ T5937] usb 6-1: USB disconnect, device number 8 [ 325.157628][ T9] usb 1-1: Invalid ep0 maxpacket: 9 [ 325.297787][ T9] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 325.422684][ T9319] netlink: 8 bytes leftover after parsing attributes in process `syz.8.619'. [ 325.442986][ T9319] netlink: 660 bytes leftover after parsing attributes in process `syz.8.619'. [ 325.481822][ T9] usb 1-1: Invalid ep0 maxpacket: 9 [ 325.488578][ T9] usb usb1-port1: attempt power cycle [ 325.747223][ T9325] netlink: 4 bytes leftover after parsing attributes in process `syz.5.621'. [ 325.763500][ T6148] team0 (unregistering): Port device team_slave_1 removed [ 325.797610][ T10] usb 9-1: new low-speed USB device number 8 using dummy_hcd [ 325.833927][ T6148] team0 (unregistering): Port device team_slave_0 removed [ 325.849204][ T9] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 325.947644][ T9] usb 1-1: Invalid ep0 maxpacket: 9 [ 326.051031][ T10] usb 9-1: No LPM exit latency info found, disabling LPM. [ 326.064249][ T10] usb 9-1: string descriptor 0 read error: -22 [ 326.143025][ T10] usb 9-1: New USB device found, idVendor=1415, idProduct=0003, bcdDevice=65.5d [ 326.187745][ T9] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 326.195404][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.235146][ T10] usb 9-1: config 0 descriptor?? [ 326.262173][ T9] usb 1-1: Invalid ep0 maxpacket: 9 [ 326.267937][ T9] usb usb1-port1: unable to enumerate USB device [ 326.523770][ T9321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.535475][ T9321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.072723][ T5843] Bluetooth: hci1: command tx timeout [ 327.083324][ T10] dvb-usb: found a 'Sony PlayTV' in cold state, will try to load a firmware [ 327.257368][ T10] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 327.300148][ T10] dib0700: firmware download failed at 7 with -22 [ 327.346839][ T9275] chnl_net:caif_netlink_parms(): no params data found [ 327.366212][ T10] usb 9-1: USB disconnect, device number 8 [ 327.598087][ T7908] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 327.655904][ T9275] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.664661][ T9275] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.676577][ T9275] bridge_slave_0: entered allmulticast mode [ 327.690519][ T9275] bridge_slave_0: entered promiscuous mode [ 327.701223][ T9275] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.711300][ T9275] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.720634][ T9275] bridge_slave_1: entered allmulticast mode [ 327.732968][ T9275] bridge_slave_1: entered promiscuous mode [ 327.771325][ T7908] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 327.812008][ T7908] usb 5-1: config 0 interface 0 has no altsetting 0 [ 327.828237][ T10] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 327.829159][ T7908] usb 5-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 327.854552][ T7908] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.865205][ T7908] usb 5-1: Product: syz [ 327.874366][ T7908] usb 5-1: Manufacturer: syz [ 327.879492][ T7908] usb 5-1: SerialNumber: syz [ 327.888006][ T7908] usb 5-1: config 0 descriptor?? [ 327.899721][ T7908] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 327.922387][ T7908] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 327.933840][ T7908] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 327.942848][ T9275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.946477][ T7908] usb 5-1: media controller created [ 327.983455][ T9275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.996631][ T7908] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 328.008490][ T10] usb 9-1: Using ep0 maxpacket: 8 [ 328.020611][ T10] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 328.048760][ T10] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 328.076456][ T10] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 328.125820][ T10] usb 9-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 328.142230][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.150996][ T5901] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 328.291979][ T10] usb 9-1: Product: syz [ 328.292004][ T10] usb 9-1: Manufacturer: syz [ 328.292019][ T10] usb 9-1: SerialNumber: syz [ 328.302619][ T10] usb 9-1: config 0 descriptor?? [ 328.304263][ T7908] DVB: Unable to find symbol tda10046_attach() [ 328.304291][ T7908] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 328.304312][ T7908] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 328.313171][ T9275] team0: Port device team_slave_0 added [ 328.316740][ T9275] team0: Port device team_slave_1 added [ 328.524824][ T5901] usb 1-1: device descriptor read/64, error -71 [ 328.643708][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.650927][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.681163][ T9275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.775266][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.790668][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.827772][ T5901] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 328.949973][ T9275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.057585][ T5901] usb 1-1: device descriptor read/64, error -71 [ 329.154094][ T5843] Bluetooth: hci1: command tx timeout [ 329.180659][ T5901] usb usb1-port1: attempt power cycle [ 329.204022][ T9275] hsr_slave_0: entered promiscuous mode [ 329.231157][ T9275] hsr_slave_1: entered promiscuous mode [ 329.345481][ T9275] debugfs: 'hsr0' already exists in 'hsr' [ 329.369503][ T9275] Cannot create hsr debugfs directory [ 329.548500][ T5901] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 329.618331][ T5901] usb 1-1: device descriptor read/8, error -71 [ 329.867611][ T5901] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 329.914147][ T5901] usb 1-1: device descriptor read/8, error -71 [ 330.040759][ T5901] usb usb1-port1: unable to enumerate USB device [ 330.407268][ T7908] dvb_usb_m920x 5-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 330.448299][ T7908] usb 5-1: USB disconnect, device number 12 [ 330.517886][ T5937] usb 9-1: USB disconnect, device number 9 [ 330.571453][ T9275] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.661309][ T9275] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.720085][ T9275] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 330.761254][ T9275] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.140696][ T9275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.214111][ T9275] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.252990][ T5843] Bluetooth: hci1: command tx timeout [ 331.274640][ T9409] program syz.0.631 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 331.364686][ T6143] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.371853][ T6143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.503845][ T6143] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.511058][ T6143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.983015][ T9275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.804856][ T9275] veth0_vlan: entered promiscuous mode [ 332.907682][ T9275] veth1_vlan: entered promiscuous mode [ 333.315585][ T9275] veth0_macvtap: entered promiscuous mode [ 333.478734][ T9443] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 333.816283][ T9275] veth1_macvtap: entered promiscuous mode [ 333.884756][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.896363][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.909902][ T6146] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.044092][ T6146] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.058150][ T7908] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 334.082217][ T6146] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.103691][ T6146] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.238464][ T7908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.273353][ T7908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.301043][ T9431] fuse: Bad value for 'fd' [ 334.313825][ T6150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.315798][ T7908] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 334.337525][ T6150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.407731][ T7908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.500288][ T7908] usb 1-1: config 0 descriptor?? [ 334.631891][ T6146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.685381][ T6146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.807713][ T5937] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 334.931290][ T7908] cm6533_jd 0003:0D8C:0022.0004: unknown main item tag 0x0 [ 334.953511][ T7908] cm6533_jd 0003:0D8C:0022.0004: unknown main item tag 0x0 [ 334.982646][ T7908] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0D8C:0022.0004/input/input11 [ 335.005760][ T5937] usb 9-1: Using ep0 maxpacket: 32 [ 335.033036][ T5937] usb 9-1: config 0 has an invalid interface number: 67 but max is 0 [ 335.037592][ T9] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 335.076351][ T5937] usb 9-1: config 0 has no interface number 0 [ 335.103485][ T7908] cm6533_jd 0003:0D8C:0022.0004: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 335.118542][ T9472] netlink: 'syz.1.639': attribute type 4 has an invalid length. [ 335.140747][ T9446] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 335.148287][ T9446] IPv6: NLM_F_CREATE should be set when creating new route [ 335.164469][ T5937] usb 9-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 335.188308][ T5937] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.212322][ T5937] usb 9-1: Product: syz [ 335.222738][ T10] usb 1-1: USB disconnect, device number 45 [ 335.226862][ T5937] usb 9-1: Manufacturer: syz [ 335.236109][ T5937] usb 9-1: SerialNumber: syz [ 335.260297][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.268551][ T5937] usb 9-1: config 0 descriptor?? [ 335.297251][ T5937] smsc95xx v2.0.0 [ 335.307820][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.343186][ T9473] fido_id[9473]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/1-1/report_descriptor': No such file or directory [ 335.377562][ T9] usb 6-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 335.383966][ T9476] fuse: Bad value for 'user_id' [ 335.404030][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.422492][ T9476] fuse: Bad value for 'user_id' [ 335.443997][ T9] usb 6-1: config 0 descriptor?? [ 335.493289][ T9458] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 335.779852][ T7908] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 335.798548][ T5937] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 335.817747][ T5937] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 335.878148][ T9464] netlink: 'syz.5.638': attribute type 21 has an invalid length. [ 335.916138][ T9464] netlink: 128 bytes leftover after parsing attributes in process `syz.5.638'. [ 335.945708][ T9464] netlink: 'syz.5.638': attribute type 4 has an invalid length. [ 336.006773][ T7908] usb 5-1: device descriptor read/64, error -71 [ 336.033593][ T9] uclogic 0003:5543:0042.0005: hidraw0: USB HID v0.00 Device [HID 5543:0042] on usb-dummy_hcd.5-1/input0 [ 336.059891][ T9464] netlink: 'syz.5.638': attribute type 5 has an invalid length. [ 336.112036][ T9464] netlink: 3 bytes leftover after parsing attributes in process `syz.5.638'. [ 336.169504][ T9] usb 6-1: USB disconnect, device number 9 [ 336.182384][ T9497] netlink: 'syz.0.644': attribute type 1 has an invalid length. [ 336.201373][ T9498] fido_id[9498]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/6-1/report_descriptor': No such file or directory [ 336.290216][ T7908] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 336.478902][ T7908] usb 5-1: device descriptor read/64, error -71 [ 336.647355][ T7908] usb usb5-port1: attempt power cycle [ 336.686724][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 336.686741][ T30] audit: type=1326 audit(1754041750.306:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 336.863002][ T30] audit: type=1326 audit(1754041750.306:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 336.974076][ T30] audit: type=1326 audit(1754041750.306:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 337.107658][ T30] audit: type=1326 audit(1754041750.306:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 337.138277][ T7908] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 337.163146][ T5937] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 337.179796][ T5937] smsc95xx 9-1:0.67: probe with driver smsc95xx failed with error -71 [ 337.277660][ T7908] usb 5-1: device descriptor read/8, error -71 [ 337.306438][ T30] audit: type=1326 audit(1754041750.306:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 337.365013][ T5937] usb 9-1: USB disconnect, device number 10 [ 337.491605][ T30] audit: type=1326 audit(1754041750.306:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 337.522661][ T7908] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 337.540631][ T30] audit: type=1326 audit(1754041750.306:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9818eb69 code=0x7ffc0000 [ 337.594831][ T30] audit: type=1326 audit(1754041750.306:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdf9818e76b code=0x7ffc0000 [ 337.637724][ T7908] usb 5-1: device descriptor read/8, error -71 [ 337.709179][ T30] audit: type=1326 audit(1754041750.306:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdf9818e76b code=0x7ffc0000 [ 337.758206][ T7908] usb usb5-port1: unable to enumerate USB device [ 337.782450][ T30] audit: type=1326 audit(1754041750.306:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9457 comm="syz.8.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf981c1425 code=0x7ffc0000 [ 338.225933][ T9526] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 338.894372][ T9541] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 338.909222][ T5937] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 339.057820][ T5937] usb 5-1: device descriptor read/64, error -71 [ 339.317677][ T5937] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 339.521200][ T5937] usb 5-1: device descriptor read/64, error -71 [ 339.638236][ T5937] usb usb5-port1: attempt power cycle [ 339.849648][ T9] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 339.891453][ T9570] netlink: 116 bytes leftover after parsing attributes in process `syz.8.659'. [ 339.987835][ T9] usb 1-1: device descriptor read/64, error -71 [ 340.002329][ T5937] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 340.039433][ T5937] usb 5-1: device descriptor read/8, error -71 [ 340.227623][ T9] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 340.307528][ T5937] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 340.351766][ T5937] usb 5-1: device descriptor read/8, error -71 [ 340.360519][ T9] usb 1-1: device descriptor read/64, error -71 [ 340.494723][ T9] usb usb1-port1: attempt power cycle [ 340.508156][ T5937] usb usb5-port1: unable to enumerate USB device [ 340.883507][ T9] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 340.929987][ T9] usb 1-1: device descriptor read/8, error -71 [ 341.207539][ T9] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 341.249668][ T9] usb 1-1: device descriptor read/8, error -71 [ 341.372162][ T9] usb usb1-port1: unable to enumerate USB device [ 342.324016][ T9631] netlink: 'syz.8.670': attribute type 1 has an invalid length. [ 342.357533][ T9631] netlink: 4 bytes leftover after parsing attributes in process `syz.8.670'. [ 342.468853][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 342.468872][ T30] audit: type=1326 audit(1754041756.096:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9601 comm="syz.1.664" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x0 [ 342.567798][ T5937] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 342.859217][ T5937] usb 9-1: device descriptor read/64, error -71 [ 343.267550][ T5937] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 343.459868][ T5937] usb 9-1: device descriptor read/64, error -71 [ 343.607815][ T5937] usb usb9-port1: attempt power cycle [ 343.987577][ T5937] usb 9-1: new high-speed USB device number 13 using dummy_hcd [ 344.060176][ T5937] usb 9-1: device descriptor read/8, error -71 [ 344.090729][ T9660] netlink: 12 bytes leftover after parsing attributes in process `syz.0.675'. [ 344.347830][ T5937] usb 9-1: new high-speed USB device number 14 using dummy_hcd [ 344.403140][ T5937] usb 9-1: device descriptor read/8, error -71 [ 344.568033][ T5937] usb usb9-port1: unable to enumerate USB device [ 344.689649][ T9688] raw_sendmsg: syz.1.677 forgot to set AF_INET. Fix it! [ 344.849373][ T5937] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 344.908006][ T7908] usb 1-1: new full-speed USB device number 50 using dummy_hcd [ 345.022793][ T5937] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 345.033316][ T5937] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.060622][ T5937] usb 6-1: config 0 descriptor?? [ 345.080397][ T7908] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.118323][ T7908] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 345.146617][ T7908] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 345.163941][ T7908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.205764][ T7908] usb 1-1: Product: syz [ 345.210466][ T7908] usb 1-1: Manufacturer: syz [ 345.215666][ T7908] usb 1-1: SerialNumber: syz [ 345.467661][ T9] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 345.584910][ T9695] netlink: 'syz.8.682': attribute type 3 has an invalid length. [ 345.627623][ T9695] netlink: 8 bytes leftover after parsing attributes in process `syz.8.682'. [ 345.637677][ T9] usb 5-1: device descriptor read/64, error -71 [ 345.690283][ T5937] udl 6-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 345.743833][ T5937] [drm:udl_init] *ERROR* Selecting channel failed [ 345.877523][ T9] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 346.017678][ T9] usb 5-1: device descriptor read/64, error -71 [ 346.039826][ T5937] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 346.047430][ T9705] binder: 9704:9705 unknown command 0 [ 346.057243][ T9705] binder: 9704:9705 ioctl c0306201 200000001080 returned -22 [ 346.088280][ T7908] usb 1-1: 0:2 : does not exist [ 346.095193][ T9705] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 346.115207][ T5937] [drm] Initialized udl on minor 2 [ 346.125336][ T9705] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 346.139520][ T7908] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 346.148217][ T9] usb usb5-port1: attempt power cycle [ 346.156819][ T5937] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 346.205402][ T5937] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 346.268635][ T7908] usb 1-1: USB disconnect, device number 50 [ 346.282192][ T48] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 346.296580][ T5937] usb 6-1: USB disconnect, device number 10 [ 346.339104][ T48] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 346.442358][ T6720] udevd[6720]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 346.527747][ T9] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 346.588786][ T9] usb 5-1: device descriptor read/8, error -71 [ 346.640707][ T30] audit: type=1326 audit(1754041760.246:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 346.722336][ T30] audit: type=1326 audit(1754041760.256:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 346.796895][ T30] audit: type=1326 audit(1754041760.256:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.059868][ T9] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 347.080458][ T30] audit: type=1326 audit(1754041760.256:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.106854][ T9] usb 5-1: device descriptor read/8, error -71 [ 347.142144][ T30] audit: type=1326 audit(1754041760.256:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.195565][ T30] audit: type=1326 audit(1754041760.256:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.219410][ T9] usb usb5-port1: unable to enumerate USB device [ 347.281259][ T30] audit: type=1326 audit(1754041760.256:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.334279][ T30] audit: type=1326 audit(1754041760.266:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.504291][ T30] audit: type=1326 audit(1754041760.266:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.657536][ T30] audit: type=1326 audit(1754041760.266:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.687815][ T7908] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 347.757567][ T30] audit: type=1326 audit(1754041760.266:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.902082][ T30] audit: type=1326 audit(1754041760.266:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 347.934689][ T7908] usb 2-1: Using ep0 maxpacket: 16 [ 347.997741][ T30] audit: type=1326 audit(1754041760.266:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9716 comm="syz.1.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa705f8eb69 code=0x7ffc0000 [ 348.044860][ T7908] usb 2-1: config 1 has an invalid descriptor of length 140, skipping remainder of the config [ 348.086736][ T7908] usb 2-1: config 1 interface 0 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.265549][ T7908] usb 2-1: config 1 interface 0 has no altsetting 0 [ 348.362710][ T7908] usb 2-1: string descriptor 0 read error: -22 [ 348.407357][ T7908] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 348.579037][ T7908] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.846602][ T9757] netlink: 'syz.5.693': attribute type 6 has an invalid length. [ 349.361360][ T9765] binder: 9762:9765 ioctl c0306201 2000000003c0 returned -14 [ 349.375093][ T9763] netlink: 'syz.5.695': attribute type 3 has an invalid length. [ 349.393327][ T9763] netlink: 8 bytes leftover after parsing attributes in process `syz.5.695'. [ 349.621526][ T9770] netlink: 8 bytes leftover after parsing attributes in process `syz.8.697'. [ 349.764205][ T9770] netlink: 660 bytes leftover after parsing attributes in process `syz.8.697'. [ 349.818670][ T9773] netlink: 'syz.0.699': attribute type 1 has an invalid length. [ 349.897637][ T9773] 8021q: adding VLAN 0 to HW filter on device bond1 [ 350.110551][ T9780] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 350.407537][ T7908] usb 9-1: new high-speed USB device number 15 using dummy_hcd [ 350.527828][ T9] usb 2-1: USB disconnect, device number 11 [ 350.607256][ T7908] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 350.620716][ T48] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 350.700983][ T7908] usb 9-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 350.725012][ T7908] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.790051][ T7908] usb 9-1: config 0 descriptor?? [ 350.867572][ T48] usb 1-1: Using ep0 maxpacket: 16 [ 350.874690][ T48] usb 1-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.907167][ T48] usb 1-1: config 1 interface 0 has no altsetting 0 [ 350.923685][ T48] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 350.937982][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.946017][ T48] usb 1-1: Product: Ф [ 350.951556][ T48] usb 1-1: Manufacturer: ༉㎑⮿熭永ၯ䘘ꃫ棏蠺翫꥖䲙꣊ྒྷ꜓ꊀ䖩瘅쐝邇ϩ笥줙烈爞歠赐ꀤꋲḕ辴떂褿ꚥ苨䄟ꆁ㝉雫߄啎ⴼۚᱏ㹈蟪ሒ뢔ꏍ霕㏡钏⽍财鍰ࠒ詟࢙ૻ듐佫賘ᅟ髃㒓⾮韰ff嚣랭务ᓥ耊಄堲퉬蚼炯ꡊࡳ㠚规麫镉㳊쒕 [ 350.989728][ T48] usb 1-1: SerialNumber: 쑌鶪蔑ﯤ뵵▋밟⧅悰堘䭺㙶匌뵄툯於㩱폈ᷜ娢㨄讲ꗑ녟褘ﲏ欽姶肂甘꾳㑪ዷ沫ꇑ낛튁 [ 350.997520][ T9] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 351.178917][ T9] usb 2-1: device descriptor read/64, error -71 [ 351.444072][ T48] usbhid 1-1:1.0: can't add hid device: -71 [ 351.462352][ T48] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 351.468456][ T9] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 351.474918][ T7908] usbhid 9-1:0.0: can't add hid device: -71 [ 351.495326][ T7908] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 351.514561][ T48] usb 1-1: USB disconnect, device number 51 [ 351.534534][ T7908] usb 9-1: USB disconnect, device number 15 [ 351.617698][ T9] usb 2-1: device descriptor read/64, error -71 [ 351.618153][ T5910] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 351.738548][ T9] usb usb2-port1: attempt power cycle [ 351.907779][ T5910] usb 5-1: Using ep0 maxpacket: 16 [ 351.918352][ T5910] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.954855][ T5910] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.125835][ T5910] usb 5-1: config 0 interface 0 has no altsetting 0 [ 352.132963][ T5910] usb 5-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 352.172149][ T5910] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.177568][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 352.192857][ T5910] usb 5-1: config 0 descriptor?? [ 352.231032][ T9] usb 2-1: device descriptor read/8, error -71 [ 352.248098][ T9830] netlink: 'syz.0.708': attribute type 3 has an invalid length. [ 352.258548][ T9830] netlink: 8 bytes leftover after parsing attributes in process `syz.0.708'. [ 352.400774][ T7908] usb 9-1: new full-speed USB device number 16 using dummy_hcd [ 352.520655][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 352.574664][ T9] usb 2-1: device descriptor read/8, error -71 [ 352.593800][ T7908] usb 9-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 352.619944][ T7908] usb 9-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 352.662913][ T9837] netlink: 8 bytes leftover after parsing attributes in process `syz.0.710'. [ 352.682698][ T7908] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 352.692857][ T9] usb usb2-port1: unable to enumerate USB device [ 352.702123][ T7908] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.717555][ T9837] netlink: 660 bytes leftover after parsing attributes in process `syz.0.710'. [ 353.002976][ T7908] usb 9-1: USB disconnect, device number 16 [ 353.578689][ T9855] binfmt_misc: register: failed to install interpreter file ./file0 [ 354.226356][ T9875] netlink: 8 bytes leftover after parsing attributes in process `syz.8.716'. [ 354.378740][ T5910] usbhid 5-1:0.0: can't add hid device: -71 [ 354.384781][ T5910] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 354.432759][ T9880] netlink: 'syz.4.719': attribute type 3 has an invalid length. [ 354.468496][ T9880] netlink: 8 bytes leftover after parsing attributes in process `syz.4.719'. [ 354.533441][ T5910] usb 5-1: USB disconnect, device number 25 [ 354.767634][ T7908] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 354.785247][ T9891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.721'. [ 354.809224][ T9892] syz.1.720 uses obsolete (PF_INET,SOCK_PACKET) [ 354.921969][ T9891] netlink: 32 bytes leftover after parsing attributes in process `syz.4.721'. [ 355.298442][ T7908] usb 6-1: Using ep0 maxpacket: 32 [ 355.325585][ T7908] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 355.574188][ T7908] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 355.613372][ T7908] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 355.686168][ T7908] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 355.796428][ T7908] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 355.881375][ T7908] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 355.937096][ T7908] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 355.984393][ T7908] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.018465][ T7908] usb 6-1: config 0 descriptor?? [ 356.290588][ T7908] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 356.399845][ T7908] usb 6-1: USB disconnect, device number 11 [ 356.514178][ T7908] usblp0: removed [ 357.242213][ T5910] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 357.578133][ T5910] usb 1-1: device descriptor read/64, error -71 [ 357.595612][ T7908] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 357.981213][ T5910] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 358.496795][ T5910] usb 1-1: device descriptor read/64, error -71 [ 358.654778][ T5910] usb usb1-port1: attempt power cycle [ 359.465049][ T5910] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 359.583788][ T5910] usb 1-1: device descriptor read/8, error -71 [ 362.812321][ T9980] netlink: 28 bytes leftover after parsing attributes in process `syz.0.738'. [ 363.148009][ T5901] usb 9-1: new high-speed USB device number 17 using dummy_hcd [ 363.207575][ T5930] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 363.298147][ T5901] usb 9-1: device descriptor read/64, error -71 [ 363.357630][ T5930] usb 1-1: device descriptor read/64, error -71 [ 363.556308][ T5901] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 363.638066][ T5930] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 363.719469][ T5901] usb 9-1: device descriptor read/64, error -71 [ 363.787591][ T5930] usb 1-1: device descriptor read/64, error -71 [ 363.865450][ T5901] usb usb9-port1: attempt power cycle [ 363.920074][ T5930] usb usb1-port1: attempt power cycle [ 364.235823][ T5901] usb 9-1: new high-speed USB device number 19 using dummy_hcd [ 364.297854][ T5930] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 364.318092][ T5901] usb 9-1: device descriptor read/8, error -71 [ 364.350865][T10007] netlink: 20 bytes leftover after parsing attributes in process `syz.5.742'. [ 364.364422][ T5930] usb 1-1: device descriptor read/8, error -71 [ 364.577131][ T5901] usb 9-1: new high-speed USB device number 20 using dummy_hcd [ 364.637594][ T5930] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 364.691886][ T5901] usb 9-1: device descriptor read/8, error -71 [ 364.727966][ T5930] usb 1-1: device descriptor read/8, error -71 [ 364.844352][ T5901] usb usb9-port1: unable to enumerate USB device [ 364.874514][ T5930] usb usb1-port1: unable to enumerate USB device [ 366.613602][T10038] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 366.661093][ T9] usb 9-1: new high-speed USB device number 21 using dummy_hcd [ 366.791925][T10041] netlink: 'syz.0.750': attribute type 3 has an invalid length. [ 366.837978][T10041] netlink: 8 bytes leftover after parsing attributes in process `syz.0.750'. [ 366.884695][ T9] usb 9-1: New USB device found, idVendor=2c42, idProduct=1602, bcdDevice=da.64 [ 366.915014][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.979717][ T9] usb 9-1: Product: syz [ 366.983921][ T9] usb 9-1: Manufacturer: syz [ 367.310275][ T9] usb 9-1: SerialNumber: syz [ 367.551807][T10050] loop2: detected capacity change from 0 to 7 [ 367.919439][ T9] usb 9-1: config 0 descriptor?? [ 367.962906][ T9] hub 9-1:0.0: bad descriptor, ignoring hub [ 368.759779][T10050] Dev loop2: unable to read RDB block 7 [ 368.765409][T10050] loop2: AHDI p1 p2 p3 [ 368.769698][T10050] loop2: partition table partially beyond EOD, truncated [ 369.397528][ T9] hub 9-1:0.0: probe with driver hub failed with error -5 [ 369.405399][ T9] f81232 9-1:0.0: f81534a converter detected [ 372.358678][T10050] loop2: p1 start 1601398130 is beyond EOD, truncated [ 372.365499][T10050] loop2: p2 start 1702059890 is beyond EOD, truncated [ 372.387458][ C1] sched: DL replenish lagged too much [ 372.425650][ T9] f81534a ttyUSB0: f81232_set_register failed status: -71 [ 372.497597][ T9] f81534a ttyUSB0: probe with driver f81534a failed with error -5 [ 372.867932][ T9] usb 9-1: USB disconnect, device number 21 [ 372.876241][ T9] f81232 9-1:0.0: device disconnected [ 382.024800][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 382.102693][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.306800][ T5850] Bluetooth: hci3: command 0x0406 tx timeout [ 396.507839][ T5850] Bluetooth: hci0: command 0x0406 tx timeout [ 441.253306][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.276214][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.423295][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 504.443478][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.845988][ T5843] Bluetooth: hci4: command tx timeout [ 534.887375][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 534.894364][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P10047/1:b..l [ 534.902828][ C0] rcu: (detected by 0, t=10503 jiffies, g=54333, q=582363 ncpus=2) [ 534.910820][ C0] task:syz.4.751 state:R running task stack:25576 pid:10047 tgid:10043 ppid:8441 task_flags:0x40044c flags:0x00004006 [ 534.925304][ C0] Call Trace: [ 534.928610][ C0] [ 534.931570][ C0] __schedule+0x1798/0x4cc0 [ 534.936129][ C0] ? __pfx___schedule+0x10/0x10 [ 534.941015][ C0] ? __lock_acquire+0xab9/0xd20 [ 534.945918][ C0] ? preempt_schedule_irq+0xaa/0x150 [ 534.951235][ C0] preempt_schedule_irq+0xb5/0x150 [ 534.956393][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 534.962147][ C0] ? rcu_irq_exit_check_preempt+0xdf/0x210 [ 534.967983][ C0] irqentry_exit+0x6f/0x90 [ 534.972420][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 534.978428][ C0] RIP: 0010:unwind_next_frame+0x1300/0x2390 [ 534.984346][ C0] Code: 48 89 d8 48 29 e8 48 89 c1 48 c1 f9 02 48 c1 e8 3f 48 01 c8 48 83 e0 fe 4c 8d 3c 45 00 00 00 00 49 01 ef 4c 89 f8 48 c1 e8 03 <48> b9 00 00 00 00 00 fc ff df 0f b6 04 08 84 c0 75 27 49 63 07 4c [ 535.003970][ C0] RSP: 0018:ffffc9000b69ef78 EFLAGS: 00000a03 [ 535.010056][ C0] RAX: 1ffffffff1f7da67 RBX: ffffffff8fbed33c RCX: 0000000000000000 [ 535.018049][ C0] RDX: ffffffff8fbed33c RSI: ffffffff903efd48 RDI: ffffffff8be2fda0 [ 535.026040][ C0] RBP: ffffffff8fbed33c R08: 0000000000000001 R09: ffffffff8172bd05 [ 535.034026][ C0] R10: ffffc9000b69f098 R11: ffffffff81ac1ea0 R12: ffffffff822c1a50 [ 535.042021][ C0] R13: ffffffff8fbed33c R14: ffffc9000b69f048 R15: ffffffff8fbed33c [ 535.050010][ C0] ? __reset_page_owner+0x70/0x1f0 [ 535.055144][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 535.061314][ C0] ? unwind_next_frame+0xa5/0x2390 [ 535.066448][ C0] ? unwind_next_frame+0xd4/0x2390 [ 535.071577][ C0] ? unwind_next_frame+0xa5/0x2390 [ 535.076701][ C0] ? __reset_page_owner+0x71/0x1f0 [ 535.081841][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 535.088015][ C0] arch_stack_walk+0x11c/0x150 [ 535.092803][ C0] ? __reset_page_owner+0x71/0x1f0 [ 535.097939][ C0] stack_trace_save+0x9c/0xe0 [ 535.102644][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 535.108067][ C0] save_stack+0xf5/0x1f0 [ 535.112338][ C0] ? __pfx_save_stack+0x10/0x10 [ 535.117224][ C0] ? page_ext_put+0x97/0xc0 [ 535.121758][ C0] __reset_page_owner+0x71/0x1f0 [ 535.126722][ C0] free_unref_folios+0xdbd/0x1520 [ 535.131782][ C0] ? folios_put_refs+0x299/0x640 [ 535.136740][ C0] folios_put_refs+0x559/0x640 [ 535.141531][ C0] ? __pfx_folios_put_refs+0x10/0x10 [ 535.146832][ C0] ? free_swap_cache+0x109/0x300 [ 535.151799][ C0] free_pages_and_swap_cache+0x277/0x520 [ 535.157470][ C0] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 535.163643][ C0] ? __virt_addr_valid+0x1c8/0x5c0 [ 535.168807][ C0] ? tlb_table_flush+0x36d/0x410 [ 535.173766][ C0] tlb_flush_mmu+0x3a0/0x680 [ 535.178371][ C0] ? __pfx_down_write+0x10/0x10 [ 535.183245][ C0] tlb_finish_mmu+0xc3/0x1d0 [ 535.187859][ C0] exit_mmap+0x44c/0xb50 [ 535.192144][ C0] ? uprobe_clear_state+0x20f/0x290 [ 535.197357][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 535.202134][ C0] ? __mutex_unlock_slowpath+0x1a1/0x760 [ 535.207793][ C0] ? __pfx_exit_aio+0x10/0x10 [ 535.212499][ C0] ? uprobe_clear_state+0x274/0x290 [ 535.217712][ C0] __mmput+0x118/0x430 [ 535.221799][ C0] exit_mm+0x1da/0x2c0 [ 535.225895][ C0] ? __pfx_exit_mm+0x10/0x10 [ 535.230505][ C0] ? rcu_is_watching+0x15/0xb0 [ 535.235298][ C0] do_exit+0x648/0x2300 [ 535.239473][ C0] ? do_raw_spin_lock+0x121/0x290 [ 535.244512][ C0] ? __pfx_do_exit+0x10/0x10 [ 535.249138][ C0] do_group_exit+0x21c/0x2d0 [ 535.253743][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 535.258966][ C0] get_signal+0x1286/0x1340 [ 535.263519][ C0] arch_do_signal_or_restart+0x9a/0x750 [ 535.269102][ C0] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 535.275297][ C0] ? exit_to_user_mode_loop+0x40/0x110 [ 535.280777][ C0] exit_to_user_mode_loop+0x75/0x110 [ 535.286079][ C0] do_syscall_64+0x2bd/0x3b0 [ 535.290694][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 535.295938][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.302022][ C0] ? clear_bhb_loop+0x60/0xb0 [ 535.306721][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.312630][ C0] RIP: 0033:0x7fa6d358eb69 [ 535.317055][ C0] RSP: 002b:00007fa6d13b4038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 535.325486][ C0] RAX: 0000000000001000 RBX: 00007fa6d37b6160 RCX: 00007fa6d358eb69 [ 535.333470][ C0] RDX: 0000000000000000 RSI: 00000000000847ba RDI: 0000000000000005 [ 535.341454][ C0] RBP: 00007fa6d3611df1 R08: 0000000000000000 R09: 0000000000000000 [ 535.349437][ C0] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000000 [ 535.357417][ C0] R13: 0000000000000000 R14: 00007fa6d37b6160 R15: 00007fa6d38dfa28 [ 535.365418][ C0] [ 535.368449][ C0] rcu: rcu_preempt kthread starved for 203 jiffies! g54333 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 535.379477][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 535.389452][ C0] rcu: RCU grace-period kthread stack dump: [ 535.395339][ C0] task:rcu_preempt state:R running task stack:27160 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 535.408844][ C0] Call Trace: [ 535.412134][ C0] [ 535.415076][ C0] __schedule+0x1798/0x4cc0 [ 535.419631][ C0] ? __lock_acquire+0xab9/0xd20 [ 535.424515][ C0] ? __pfx___schedule+0x10/0x10 [ 535.429405][ C0] ? schedule+0x91/0x360 [ 535.433673][ C0] schedule+0x165/0x360 [ 535.437857][ C0] schedule_timeout+0x12b/0x270 [ 535.442725][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 535.448119][ C0] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 535.454040][ C0] ? __pfx_process_timeout+0x10/0x10 [ 535.459350][ C0] ? prepare_to_swait_event+0x341/0x380 [ 535.464916][ C0] rcu_gp_fqs_loop+0x301/0x1540 [ 535.469801][ C0] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 535.475978][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 535.481291][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 535.486524][ C0] rcu_gp_kthread+0x99/0x390 [ 535.491134][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 535.496356][ C0] ? __kthread_parkme+0x7b/0x200 [ 535.501311][ C0] ? __kthread_parkme+0x1a1/0x200 [ 535.506356][ C0] kthread+0x70e/0x8a0 [ 535.510450][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 535.515666][ C0] ? __pfx_kthread+0x10/0x10 [ 535.520274][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.525498][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 535.530720][ C0] ? __pfx_kthread+0x10/0x10 [ 535.535326][ C0] ret_from_fork+0x3f9/0x770 [ 535.539963][ C0] ? __pfx_ret_from_fork+0x10/0x10 [ 535.545113][ C0] ? __switch_to_asm+0x39/0x70 [ 535.549920][ C0] ? __switch_to_asm+0x33/0x70 [ 535.554698][ C0] ? __pfx_kthread+0x10/0x10 [ 535.559311][ C0] ret_from_fork_asm+0x1a/0x30 [ 535.564114][ C0] [ 535.567144][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 535.573481][ C0] Sending NMI from CPU 0 to CPUs 1: [ 535.578703][ C1] NMI backtrace for cpu 1 [ 535.578724][ C1] CPU: 1 UID: 0 PID: 5970 Comm: kworker/1:6 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 535.578742][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 535.578753][ C1] Workqueue: wg-kex-wg0 wg_packet_handshake_receive_worker [ 535.578781][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x2f/0x90 [ 535.578802][ C1] Code: 8b 04 24 65 48 8b 14 25 08 40 9c 92 65 8b 0d 38 b8 dc 10 81 e1 00 01 ff 00 74 11 81 f9 00 01 00 00 75 5b 83 ba 3c 16 00 00 00 <74> 52 8b 8a 18 16 00 00 83 f9 03 75 47 48 8b 8a 20 16 00 00 44 8b [ 535.578815][ C1] RSP: 0018:ffffc90000a07bf8 EFLAGS: 00000246 [ 535.578827][ C1] RAX: ffffffff895bd05f RBX: 0000000008000000 RCX: 0000000000000100 [ 535.578842][ C1] RDX: ffff88803039bc00 RSI: 0000000000000000 RDI: 0000000000000000 [ 535.578852][ C1] RBP: ffffc90000a07cf0 R08: ffffffff8fa1b837 R09: 1ffffffff1f43706 [ 535.578863][ C1] R10: dffffc0000000000 R11: fffffbfff1f43707 R12: ffff888056a6a000 [ 535.578874][ C1] R13: dffffc0000000000 R14: ffff88819a013a00 R15: ffff88807925e000 [ 535.578885][ C1] FS: 0000000000000000(0000) GS:ffff888125d5c000(0000) knlGS:0000000000000000 [ 535.578896][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 535.578906][ C1] CR2: 000055557658f5c8 CR3: 0000000063b16000 CR4: 00000000003526f0 [ 535.578919][ C1] Call Trace: [ 535.578924][ C1] [ 535.578929][ C1] validate_xmit_skb+0xcf/0x11b0 [ 535.578954][ C1] ? __pfx_validate_xmit_skb+0x10/0x10 [ 535.578976][ C1] __dev_queue_xmit+0x1612/0x3b50 [ 535.578999][ C1] ? __dev_queue_xmit+0x27b/0x3b50 [ 535.579018][ C1] ? synproxy_pernet+0x23/0x240 [ 535.579036][ C1] ? synproxy_pernet+0x23/0x240 [ 535.579049][ C1] ? __nf_conntrack_confirm+0x93/0x1030 [ 535.579068][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 535.579087][ C1] ? __asan_memset+0x22/0x50 [ 535.579101][ C1] ? ipv4_synproxy_hook+0x25b/0xcd0 [ 535.579120][ C1] ? __lock_acquire+0xab9/0xd20 [ 535.579142][ C1] ? synproxy_send_client_synack+0x8bb/0xe20 [ 535.579159][ C1] ? synproxy_send_client_synack+0x8bb/0xe20 [ 535.579177][ C1] ? ip_finish_output2+0xae7/0x1160 [ 535.579200][ C1] ip_finish_output2+0xd03/0x1160 [ 535.579219][ C1] ? ip_skb_dst_mtu+0x1a5/0xab0 [ 535.579239][ C1] ? ip_finish_output2+0x452/0x1160 [ 535.579259][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 535.579280][ C1] ? ip_skb_dst_mtu+0x866/0xab0 [ 535.579299][ C1] ? ip_finish_output+0x33a/0x3f0 [ 535.579318][ C1] synproxy_send_client_synack+0x8bb/0xe20 [ 535.579341][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 535.579356][ C1] ? nft_xfrm_reduce+0x5f8/0x680 [ 535.579374][ C1] ? synproxy_pernet+0x45/0x270 [ 535.579395][ C1] nft_synproxy_eval_v4+0x36e/0x560 [ 535.579416][ C1] ? __pfx_nft_synproxy_eval_v4+0x10/0x10 [ 535.579435][ C1] ? nf_ip_checksum+0x13c/0x510 [ 535.579456][ C1] nft_synproxy_do_eval+0x345/0x570 [ 535.579477][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 535.579503][ C1] nft_do_chain+0x40c/0x1920 [ 535.579528][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 535.579556][ C1] ? unwind_next_frame+0xa5/0x2390 [ 535.579572][ C1] ? unwind_next_frame+0xa5/0x2390 [ 535.579589][ C1] nft_do_chain_inet+0x25d/0x340 [ 535.579607][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 535.579624][ C1] ? __lock_acquire+0xab9/0xd20 [ 535.579645][ C1] ? NF_HOOK+0x9a/0x3a0 [ 535.579658][ C1] ? NF_HOOK+0x9a/0x3a0 [ 535.579671][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 535.579689][ C1] nf_hook_slow+0xc2/0x220 [ 535.579706][ C1] NF_HOOK+0x206/0x3a0 [ 535.579720][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 535.579734][ C1] ? NF_HOOK+0x9a/0x3a0 [ 535.579746][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 535.579758][ C1] ? ip_rcv_finish_core+0xda3/0x1c00 [ 535.579773][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 535.579788][ C1] ? skb_dst+0x4f/0xd0 [ 535.579801][ C1] ? ip_local_deliver+0x12a/0x1b0 [ 535.579816][ C1] NF_HOOK+0x30c/0x3a0 [ 535.579836][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 535.579850][ C1] ? NF_HOOK+0x9a/0x3a0 [ 535.579862][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 535.579873][ C1] ? ip_rcv_core+0x7f7/0xd00 [ 535.579887][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 535.579904][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 535.579916][ C1] __netif_receive_skb+0x143/0x380 [ 535.579940][ C1] ? process_backlog+0x2d5/0x14f0 [ 535.579954][ C1] process_backlog+0x60e/0x14f0 [ 535.579967][ C1] ? __lock_acquire+0xab9/0xd20 [ 535.579991][ C1] ? __pfx_process_backlog+0x10/0x10 [ 535.580009][ C1] __napi_poll+0xc7/0x360 [ 535.580029][ C1] ? net_rx_action+0x46d/0xe30 [ 535.580044][ C1] net_rx_action+0x707/0xe30 [ 535.580057][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.580086][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 535.580116][ C1] handle_softirqs+0x283/0x870 [ 535.580139][ C1] ? do_softirq+0xec/0x180 [ 535.580162][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 535.580186][ C1] ? kernel_fpu_end+0xc8/0x120 [ 535.580203][ C1] do_softirq+0xec/0x180 [ 535.580223][ C1] [ 535.580228][ C1] [ 535.580233][ C1] ? __pfx_do_softirq+0x10/0x10 [ 535.580254][ C1] ? __local_bh_disable_ip+0xf1/0x190 [ 535.580274][ C1] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 535.580296][ C1] ? lockdep_softirqs_on+0x13b/0x1c0 [ 535.580333][ C1] __local_bh_enable_ip+0x17d/0x1c0 [ 535.580355][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 535.580378][ C1] ? kernel_fpu_begin_mask+0x2c8/0x3a0 [ 535.580400][ C1] kernel_fpu_end+0xd2/0x120 [ 535.580417][ C1] ? __pfx_kernel_fpu_end+0x10/0x10 [ 535.580435][ C1] ? __local_bh_disable_ip+0xf1/0x190 [ 535.580459][ C1] blake2s_compress+0x5f/0xd0 [ 535.580482][ C1] blake2s_final+0x116/0x260 [ 535.580503][ C1] hmac+0x293/0x330 [ 535.580522][ C1] ? __pfx_hmac+0x10/0x10 [ 535.580550][ C1] ? __asan_memset+0x22/0x50 [ 535.580571][ C1] kdf+0xde/0x270 [ 535.580589][ C1] ? __pfx_kdf+0x10/0x10 [ 535.580618][ C1] wg_noise_handshake_create_response+0x50a/0x970 [ 535.580640][ C1] ? ktime_get_coarse_with_offset+0x83/0x140 [ 535.580661][ C1] ? __pfx_wg_noise_handshake_create_response+0x10/0x10 [ 535.580680][ C1] ? seqcount_lockdep_reader_access+0x123/0x1c0 [ 535.580698][ C1] ? ktime_get_coarse_with_offset+0x83/0x140 [ 535.580719][ C1] ? down_write_trylock+0x300/0x370 [ 535.580739][ C1] ? wg_noise_handshake_consume_initiation+0x7d0/0x900 [ 535.580763][ C1] ? __lock_acquire+0xab9/0xd20 [ 535.580798][ C1] ? ktime_get_coarse_with_offset+0x83/0x140 [ 535.580818][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 535.580846][ C1] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 535.580866][ C1] ? wg_socket_endpoint_from_skb+0x28b/0x7a0 [ 535.580881][ C1] ? ktime_get_coarse_with_offset+0xfb/0x140 [ 535.580898][ C1] wg_packet_send_handshake_response+0xf6/0x2d0 [ 535.580921][ C1] ? __pfx_wg_packet_send_handshake_response+0x10/0x10 [ 535.580943][ C1] ? wg_socket_set_peer_endpoint_from_skb+0xc8/0x120 [ 535.580967][ C1] wg_packet_handshake_receive_worker+0x627/0xfb0 [ 535.580997][ C1] ? __pfx_wg_packet_handshake_receive_worker+0x10/0x10 [ 535.581021][ C1] ? register_lock_class+0x51/0x320 [ 535.581042][ C1] ? __lock_acquire+0xab9/0xd20 [ 535.581064][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 535.581090][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.581109][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 535.581130][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 535.581151][ C1] process_scheduled_works+0xae1/0x17b0 [ 535.581184][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 535.581213][ C1] worker_thread+0x8a0/0xda0 [ 535.581235][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 535.581260][ C1] ? __kthread_parkme+0x7b/0x200 [ 535.581278][ C1] kthread+0x70e/0x8a0 [ 535.581294][ C1] ? __pfx_worker_thread+0x10/0x10 [ 535.581315][ C1] ? __pfx_kthread+0x10/0x10 [ 535.581331][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.581351][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 535.581371][ C1] ? __pfx_kthread+0x10/0x10 [ 535.581387][ C1] ret_from_fork+0x3f9/0x770 [ 535.581410][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 535.581434][ C1] ? __switch_to_asm+0x39/0x70 [ 535.581450][ C1] ? __switch_to_asm+0x33/0x70 [ 535.581466][ C1] ? __pfx_kthread+0x10/0x10 [ 535.581482][ C1] ret_from_fork_asm+0x1a/0x30 [ 535.581506][ C1]