last executing test programs: 5m54.44447732s ago: executing program 2 (id=350): mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x700}, {0x85, 0x0, 0x0, 0x86}}, {}, [@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}, @jmp={0x5, 0x1, 0x2, 0x0, 0x9, 0xfffffffffffffff8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xff2, &(0x7f0000001cc0)=""/4082, 0x41100, 0xe}, 0x94) syz_usb_connect(0x2, 0x5f, &(0x7f0000000380)=ANY=[@ANYBLOB="05010000b1f20b401e0903003bd70102030109024d0001000000000904"], 0x0) syz_usb_connect$uac1(0x4, 0xde, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc, 0x3, 0x1, 0xf8, 0x48, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3ff, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x3, 0x1, "9249f8819c"}, @mixer_unit={0xa, 0x24, 0x4, 0x3, 0x40, "33d71704b9"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x483d, 0x6, "f650dae0d5ce"}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x3, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xfffa, 0x9, 0x80}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x76, 0x2, 0x0, 0x80, "66a5d1e1"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0xb, 0x3, 0x2, "602d5ddf"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x5, 0x1, 0x3, {0x7, 0x25, 0x1, 0x80, 0xce, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x1, 0xff, 0x0, "29af", "13"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3, 0x1, 0x6, 0x7f}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xffff, 0x3, 0x4, "185cb098f684d8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0xf, 0x15, 0x8, {0x7, 0x25, 0x1, 0x1, 0x2, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0xa, 0x4, 0x4, 0x20, 0x55}, 0x85, &(0x7f0000000140)={0x5, 0xf, 0x85, 0x2, [@generic={0x6c, 0x10, 0x1, "15e5677e343b3e4f1339c1a0f310f0a4a66beb2bab895be1bbf0dcb7ba188e71f3cabb66adcb4f78e5f7c2bd8571b98c9ccafbdcd5a11a55fbdd673a1d5825836b68efdcf2dd01fed068dc9c2fe2192e4d480099c8e18e69ee328beefd1183c0b0a80bffede4ecdc87"}, @ssp_cap={0x14, 0x10, 0xa, 0x96, 0x2, 0x2, 0x0, 0x3, [0x1fec000, 0x3f]}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x441}}, {0x74, &(0x7f00000002c0)=@string={0x74, 0x3, "31f0f13c9effba111f2484f24c7a214cbdc37574baf5ae44c04be187201737a98e9bea39a04645887be27c92cea69630ed6d25d724583fa8fa97d66d4c8d47ea8a75501f981f260f464010ddccc2d35a2ae442a9c3d44af5c8a843fe13c9fd2589d11289c03b1a9e82c23ea1e9b8e9b12ab6"}}]}) 5m52.016718631s ago: executing program 2 (id=358): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000200)=""/83, 0x53}], 0x3a}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000780)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) move_pages(r3, 0x6, &(0x7f0000000040)=[&(0x7f00008e3000/0x1000)=nil, &(0x7f00009e5000/0x1000)=nil, &(0x7f0000225000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000004c000/0x2000)=nil, &(0x7f00002e7000/0x4000)=nil], &(0x7f0000000180)=[0x1ff, 0x8ce7, 0x2, 0x0, 0xa, 0xd4fa], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x0, 0x0, 'fo\x00', 0x0, 0x7f}, 0x2c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r9 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r9, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000086b1d010140000102030109025f000301bc00060904000000010100000a24010600020221"], &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 5m47.608754733s ago: executing program 2 (id=370): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x38, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x1000}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7c5cde7e436540f9}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc4}}, 0x20050800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff0e, 0x1, {0x3, 0x7e}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c8e0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) (async) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (async) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x38, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x1000}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7c5cde7e436540f9}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc4}}, 0x20050800) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) (async) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff0e, 0x1, {0x3, 0x7e}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c8e0}, 0x0) (async) 5m46.484495187s ago: executing program 2 (id=375): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0xffffffffffffffff) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) syz_init_net_socket$x25(0x9, 0x5, 0x0) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async, rerun: 64) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r5) (async) r6 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000540)=0x9, 0x4) (async) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='environ\x00') preadv(r7, &(0x7f0000000140)=[{&(0x7f0000000000)=""/151, 0x97}], 0x1, 0xd, 0x0) (async, rerun: 64) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) (rerun: 64) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, 0x0, &(0x7f00000001c0)) (async) kexec_load(0x8, 0x2, &(0x7f0000000440)=[{&(0x7f00000002c0)="333377e9069a21b1c53176c71cdde1bf659e0c80ab4dcf41b2ef7f5124b4dc8988e666788926889ef40a5b11deab930a03f9d01b57d313d2f868f93b6c37abed9d602fb1d248da8d0763d337f4fb23a85d0edc5cf46858041cefb4599ba8c9c7f7a43c49d71fc46fec54311df690ff7c236880e0da1bd8fb0bd97c2183b73517e76a92400be03f6c4a45d481d6f40bbf3269437d7ae3d40cfd00e6f7fb33bad2f0f86a8a5ae30288be5a23922f5ead95e9f7978a64f7e0ae3f9a6563158d294eb935fe68ef2bc2", 0xc7, 0x2, 0x8}, {&(0x7f00000003c0)="a4d9247ec06f23255996e532983b67dd59ab309f767c4c0ec581783c267887205401b14e4aecd7ca9348", 0x2a, 0x1711, 0x1000}], 0x3e0000) 5m46.349136686s ago: executing program 2 (id=376): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd3283d036ae269b3, 0x8031, 0xffffffffffffffff, 0x99cf0000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x80, 0x0, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unshare(0x400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001240)={0x1, 0x64}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) recvmmsg(r2, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}, 0x27}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000840)=""/235, 0xeb}, {&(0x7f0000000440)=""/84, 0x54}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f00000006c0)=""/243, 0xf3}], 0x6}, 0x80000000}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a40)=""/144, 0x90}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000600)=""/57, 0x39}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x4}, 0x1}], 0x5, 0x40000000, 0x0) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="6dd1d20ea33b64dbe6df735b9074eb86e9a529a699a96487493109f2801696a5425c51cb5072d9f04d9c543f26e945afa51b569b4f914ff985667c169e73e024227211247d6dcb6e73e4ab396d78cefa4ba4dcf264719c73331cc7", 0x5b}, {&(0x7f0000000280)="6a5ea97c78c386661de72437082f87a07f7fcc2ddd7a2569ac1f3034b70e8a299af06d95e0341962058eab2a905746b96886d55f213572a488974a25bf0398422bdc0fd17cacc304a3fe683290aa448b9412286576c4bde37bb45bbd6f803931c8b76dccd5cfea9abe3fd66a410605599cef469a5f7aecbb74869512275395e558c1ed2fa9ce4232a18954b4797e8b74dbbec1bd617c1a087dce317e9f7254e40a74887c3cde039b5c4eb250c58502fc917948a27f7dc053078da3189b2ac882b4a7ad736e1fc3aac42256945bfe9b90f01c9edfceb215e0b998dd3d030b1aba6d419efe085f009dd0", 0xe9}, {&(0x7f0000000380)="921c9e65615110daa76091b3a1565773b980939c14df3f4cab15dbaee58017ecc78959698882f1f850a3a5ad1579717477b2801b6b63eea2b01f3832e455b684d099d12bef4dcf1ba51c3ddc2a6d38df71a30c1368f368707de1a8489451b42d0202a7c03c5a4f487a880f36354e4331f1205cb8d1f4b3a8aa663edc586a9d303d90f7c3a73ddeda7e63942716527926bc542a4adbc5416c539bc0c0bf2c5c04c1f1192a1488424659099c7b8ed8f792f34477801cd05cfd96cb52e1294414d9794835bf827428bd5851be7a2e3dc4ec39921c588098eb53cb5cd0116b955c20", 0xe0}, {&(0x7f0000000200)="d04da7328b056c5d892e6936447a2df76831", 0x12}, {&(0x7f0000000480)="0d6a2cf672e1062fd84f908e58ac9337bc441bef40de382c7d130e55c0cf23e3e94a9bf68f8835cbcf49f47e23fe8568f345bf40362eb121de489ff00ecadf43c4a0167f9d6216c6b39d9cc5cb117f453effb0882b69bc329b6e0cb15011c0e1402289094a9e52e318de1cdb0eb4974563e25345bbc76d7c62c3eb111fe6d6c80b00ee2c1e5a854c6079c0dc389e219122d0d0eb", 0x94}, {&(0x7f0000000540)="553ec8b992b414d2be0e97c69ab6c27d0a7e030d93d0b02562a1c53f48580a521b075a3345072359bff21d0e4079f70a873c37cf0c934435d3c154afcd968401845ab379fe77ef41fe8c43eb7cb904a806f23fecb948c7334acdb717449800a78373a3ce6a923ad7dc5a489efe12831eb0c306a1d327f38ad6102872a9c4a460a6a12c349a02e128d016c0e0773ef22efdb2800f9fcf0871a260a99da28333", 0x9f}, {&(0x7f00000007c0)="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", 0x13e}, {&(0x7f0000000700)="d43a0fb503de6890ced89037ba5c3dfe31ba0937df53aeb908681950595c775fe53f", 0x22}], 0x8}}], 0x1, 0x40004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5m45.264760316s ago: executing program 2 (id=379): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$igmp6(0xa, 0x3, 0x2) syz_io_uring_setup(0x683c, &(0x7f0000000300)={0x0, 0x997d, 0x22000, 0x0, 0x62}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0x32600) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100001d9167204f17316a3f26010203010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20040600) r8 = getpgid(0x0) r9 = syz_pidfd_open(r8, 0x0) pidfd_send_signal(r9, 0x21, 0x0, 0x4) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f00000001c0)=0x800001, 0x4) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r7, 0x0) preadv(r5, &(0x7f00000000c0), 0x0, 0x944, 0x80000000) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) mq_open(&(0x7f0000000100)='\x00', 0x80, 0x116, &(0x7f0000000180)={0x4, 0xd, 0x6, 0x59}) syz_usb_disconnect(r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) 5m30.20348573s ago: executing program 32 (id=379): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$igmp6(0xa, 0x3, 0x2) syz_io_uring_setup(0x683c, &(0x7f0000000300)={0x0, 0x997d, 0x22000, 0x0, 0x62}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0x32600) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100001d9167204f17316a3f26010203010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20040600) r8 = getpgid(0x0) r9 = syz_pidfd_open(r8, 0x0) pidfd_send_signal(r9, 0x21, 0x0, 0x4) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f00000001c0)=0x800001, 0x4) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r7, 0x0) preadv(r5, &(0x7f00000000c0), 0x0, 0x944, 0x80000000) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) mq_open(&(0x7f0000000100)='\x00', 0x80, 0x116, &(0x7f0000000180)={0x4, 0xd, 0x6, 0x59}) syz_usb_disconnect(r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) 3m3.736371504s ago: executing program 1 (id=870): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mount$bind(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)='./cgroup\x00', 0x0, 0x1006080, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) capset(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x20}, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x7, 0x10815, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, 0x50) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0x181001, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x282, 0x0) pwrite64(r6, &(0x7f0000000400)="64d710498c", 0x5, 0x8000c61) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$COMEDI_INSN(r5, 0x8028640c, &(0x7f0000000080)={0xc000003, 0xf, &(0x7f0000000580)=[0x138d, 0x8004, 0x1, 0xffff, 0x9, 0x1ed, 0x2, 0x3, 0xbb, 0x7, 0x2070, 0xfec, 0xfffffff7, 0x1ac, 0xfffffff8], 0x0, 0x4}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r7, &(0x7f0000000140), &(0x7f0000000000)=""/3, 0x2}, 0x20) 3m2.652620403s ago: executing program 1 (id=874): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff0055e5c0d48bd63ffdb93bd43a847a1597c8ef039a5be422", 0x38}, 0x60) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) socket$alg(0x26, 0x5, 0x0) chdir(0x0) open(0x0, 0x84242, 0x1df2a23c5997fa5f) r1 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x3010, 0x1, 0x39d}, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe8}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 3m1.825519684s ago: executing program 1 (id=876): r0 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x437, 0x1, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x40c89}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x3}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10138, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x38) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) r5 = socket$inet(0x2, 0x3, 0x10) sendmmsg$inet(r5, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @loopback}}}], 0x20}}], 0x1, 0x4040880) 2m58.156452463s ago: executing program 1 (id=885): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') r3 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@sco={0x1f, @fixed}, &(0x7f0000000040)=0x80) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0xb635773f04ebbeed, 0x8031, 0xffffffffffffffff, 0x2b065000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r5}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000280)={0x28, 0x4, r5, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7fff, 0x4) getdents64(r2, &(0x7f0000000100)=""/45, 0x2d) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x98, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0xfffffffd, 0x3}}}}, @qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xe0000000, 0x654, 0x0, 0x5, 0x3}, 0xffff, 0x1, 0x6, 0xb0, 0x7c, 0x5, 0x1, 0x1b, 0x6, 0xa677, {0x2, 0x0, 0x871b, 0xc0, 0xb7, 0x5}}}}]}, 0x98}}, 0x0) socket(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') (async) accept(0xffffffffffffffff, &(0x7f00000002c0)=@sco={0x1f, @fixed}, &(0x7f0000000040)=0x80) (async) sched_setaffinity(0x0, 0x0, 0x0) (async) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0xb635773f04ebbeed, 0x8031, 0xffffffffffffffff, 0x2b065000) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x0) (async) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000000c0)={0xc}) (async) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r5}) (async) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000280)={0x28, 0x4, r5, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) (async) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7fff, 0x4) (async) getdents64(r2, &(0x7f0000000100)=""/45, 0x2d) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x98, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0xfffffffd, 0x3}}}}, @qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xe0000000, 0x654, 0x0, 0x5, 0x3}, 0xffff, 0x1, 0x6, 0xb0, 0x7c, 0x5, 0x1, 0x1b, 0x6, 0xa677, {0x2, 0x0, 0x871b, 0xc0, 0xb7, 0x5}}}}]}, 0x98}}, 0x0) (async) 2m57.18054368s ago: executing program 1 (id=889): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd3283d036ae269b3, 0x8031, 0xffffffffffffffff, 0x99cf0000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x80, 0x0, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unshare(0x400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001240)={0x1, 0x64}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="6dd1d20ea33b64dbe6df735b9074eb86e9a529a699a96487493109f2801696a5425c51cb5072d9f04d9c543f26e945afa51b569b4f914ff985667c169e73e024227211247d6dcb6e73e4ab396d78cefa4ba4dcf264719c73331cc7", 0x5b}, {&(0x7f0000000280)="6a5ea97c78c386661de72437082f87a07f7fcc2ddd7a2569ac1f3034b70e8a299af06d95e0341962058eab2a905746b96886d55f213572a488974a25bf0398422bdc0fd17cacc304a3fe683290aa448b9412286576c4bde37bb45bbd6f803931c8b76dccd5cfea9abe3fd66a410605599cef469a5f7aecbb74869512275395e558c1ed2fa9ce4232a18954b4797e8b74dbbec1bd617c1a087dce317e9f7254e40a74887c3cde039b5c4eb250c58502fc917948a27f7dc053078da3189b2ac882b4a7ad736e1fc3aac42256945bfe9b90f01c9edfceb215e0b998dd3d030b1aba6d419efe085f009dd0", 0xe9}, {&(0x7f0000000380)="921c9e65615110daa76091b3a1565773b980939c14df3f4cab15dbaee58017ecc78959698882f1f850a3a5ad1579717477b2801b6b63eea2b01f3832e455b684d099d12bef4dcf1ba51c3ddc2a6d38df71a30c1368f368707de1a8489451b42d0202a7c03c5a4f487a880f36354e4331f1205cb8d1f4b3a8aa663edc586a9d303d90f7c3a73ddeda7e63942716527926bc542a4adbc5416c539bc0c0bf2c5c04c1f1192a1488424659099c7b8ed8f792f34477801cd05cfd96cb52e1294414d9794835bf827428bd5851be7a2e3dc4ec39921c588098eb53cb5cd0116b955c20", 0xe0}, {&(0x7f0000000200)="d04da7328b056c5d892e6936447a2df76831", 0x12}, {&(0x7f0000000480)="0d6a2cf672e1062fd84f908e58ac9337bc441bef40de382c7d130e55c0cf23e3e94a9bf68f8835cbcf49f47e23fe8568f345bf40362eb121de489ff00ecadf43c4a0167f9d6216c6b39d9cc5cb117f453effb0882b69bc329b6e0cb15011c0e1402289094a9e52e318de1cdb0eb4974563e25345bbc76d7c62c3eb111fe6d6c80b00ee2c1e5a854c6079c0dc389e219122d0d0eb", 0x94}, {&(0x7f0000000540)="553ec8b992b414d2be0e97c69ab6c27d0a7e030d93d0b02562a1c53f48580a521b075a3345072359bff21d0e4079f70a873c37cf0c934435d3c154afcd968401845ab379fe77ef41fe8c43eb7cb904a806f23fecb948c7334acdb717449800a78373a3ce6a923ad7dc5a489efe12831eb0c306a1d327f38ad6102872a9c4a460a6a12c349a02e128d016c0e0773ef22efdb2800f9fcf0871a260a99da28333", 0x9f}, {&(0x7f00000007c0)="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", 0x13e}, {&(0x7f0000000700)="d43a0fb503de6890ced89037ba5c3dfe31ba0937df53aeb908681950595c775fe53f", 0x22}], 0x8}}], 0x1, 0x40004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 2m56.326082822s ago: executing program 1 (id=894): syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002b54e1e107c2c1204ce910102030109022400010f5a54d69f0a1df803aa00c0400904356306ffffff8109052c03000290fdff000004ff030f0680"], &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0}) 2m56.1484885s ago: executing program 4 (id=895): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0x1, r1) keyctl$read(0xb, r2, &(0x7f0000001300)=""/4096, 0xffffffffffffffd2) 2m55.891886503s ago: executing program 4 (id=897): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2004c010}, 0x40080c0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x801, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x880e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000880)={0x1, 0x0, @pic={0x8, 0x7, 0x8, 0x14, 0x2, 0x1, 0xc5, 0x9, 0x28, 0x2, 0x1, 0x95, 0xb, 0x8, 0x8e, 0x7}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 2m55.254138622s ago: executing program 4 (id=900): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r2) socket$inet6(0xa, 0x80003, 0x6) ioctl$SIOCSIFHWADDR(r2, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @random="c300"}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty, 0xfffffffc}, 0x1c) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc4c85512, &(0x7f0000000280)={{0x401, 0x5, 0x40, 0x0, 'syz0\x00', 0xfffffffc}, 0x0, 0x0, 0xb, 0x0, 0x0, 0x5, 'syz1\x00', 0x0}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x44, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2m54.518720917s ago: executing program 4 (id=902): ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x7, 0x1e5b, 0x2, 0x80, 0xa2c, 0x2, 0x4}, 0x1c) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) socket$packet(0x11, 0x0, 0x300) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x3, 0x0, 0x9, 0x9eb0, 0x3, 0x3, 0x8, 0x18f, 0x38, 0x23f, 0x7, 0x10, 0x20, 0x2, 0x7, 0x2}, [{0x1, 0x1, 0xfffffff8, 0x7e, 0x3, 0x38, 0x7, 0xc}, {0x3, 0x30000, 0x0, 0x8, 0x5, 0x40, 0x80000001, 0xbb1}], "", ['\x00']}, 0x178) close(r3) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x7, 0x1e5b, 0x2, 0x80, 0xa2c, 0x2, 0x4}, 0x1c) (async) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r1, 0x0, 0x0) (async) fchdir(r2) (async) socket$packet(0x11, 0x0, 0x300) (async) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) write$binfmt_elf32(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x3, 0x0, 0x9, 0x9eb0, 0x3, 0x3, 0x8, 0x18f, 0x38, 0x23f, 0x7, 0x10, 0x20, 0x2, 0x7, 0x2}, [{0x1, 0x1, 0xfffffff8, 0x7e, 0x3, 0x38, 0x7, 0xc}, {0x3, 0x30000, 0x0, 0x8, 0x5, 0x40, 0x80000001, 0xbb1}], "", ['\x00']}, 0x178) (async) close(r3) (async) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) 2m52.578270201s ago: executing program 4 (id=904): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd3283d036ae269b3, 0x8031, 0xffffffffffffffff, 0x99cf0000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x80, 0x0, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unshare(0x400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001240)={0x1, 0x64}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="6dd1d20ea33b64dbe6df735b9074eb86e9a529a699a96487493109f2801696a5425c51cb5072d9f04d9c543f26e945afa51b569b4f914ff985667c169e73e024227211247d6dcb6e73e4ab396d78cefa4ba4dcf264719c73331cc7", 0x5b}, {&(0x7f0000000280)="6a5ea97c78c386661de72437082f87a07f7fcc2ddd7a2569ac1f3034b70e8a299af06d95e0341962058eab2a905746b96886d55f213572a488974a25bf0398422bdc0fd17cacc304a3fe683290aa448b9412286576c4bde37bb45bbd6f803931c8b76dccd5cfea9abe3fd66a410605599cef469a5f7aecbb74869512275395e558c1ed2fa9ce4232a18954b4797e8b74dbbec1bd617c1a087dce317e9f7254e40a74887c3cde039b5c4eb250c58502fc917948a27f7dc053078da3189b2ac882b4a7ad736e1fc3aac42256945bfe9b90f01c9edfceb215e0b998dd3d030b1aba6d419efe085f009dd0", 0xe9}, {&(0x7f0000000380)="921c9e65615110daa76091b3a1565773b980939c14df3f4cab15dbaee58017ecc78959698882f1f850a3a5ad1579717477b2801b6b63eea2b01f3832e455b684d099d12bef4dcf1ba51c3ddc2a6d38df71a30c1368f368707de1a8489451b42d0202a7c03c5a4f487a880f36354e4331f1205cb8d1f4b3a8aa663edc586a9d303d90f7c3a73ddeda7e63942716527926bc542a4adbc5416c539bc0c0bf2c5c04c1f1192a1488424659099c7b8ed8f792f34477801cd05cfd96cb52e1294414d9794835bf827428bd5851be7a2e3dc4ec39921c588098eb53cb5cd0116b955c20", 0xe0}, {&(0x7f0000000200)="d04da7328b056c5d892e6936447a2df76831", 0x12}, {&(0x7f0000000480)="0d6a2cf672e1062fd84f908e58ac9337bc441bef40de382c7d130e55c0cf23e3e94a9bf68f8835cbcf49f47e23fe8568f345bf40362eb121de489ff00ecadf43c4a0167f9d6216c6b39d9cc5cb117f453effb0882b69bc329b6e0cb15011c0e1402289094a9e52e318de1cdb0eb4974563e25345bbc76d7c62c3eb111fe6d6c80b00ee2c1e5a854c6079c0dc389e219122d0d0eb", 0x94}, {&(0x7f0000000540)="553ec8b992b414d2be0e97c69ab6c27d0a7e030d93d0b02562a1c53f48580a521b075a3345072359bff21d0e4079f70a873c37cf0c934435d3c154afcd968401845ab379fe77ef41fe8c43eb7cb904a806f23fecb948c7334acdb717449800a78373a3ce6a923ad7dc5a489efe12831eb0c306a1d327f38ad6102872a9c4a460a6a12c349a02e128d016c0e0773ef22efdb2800f9fcf0871a260a99da28333", 0x9f}, {&(0x7f00000007c0)="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", 0x13e}, {&(0x7f0000000700)="d43a0fb503de6890ced89037ba5c3dfe31ba0937df53aeb908681950595c775fe53f", 0x22}], 0x8}}], 0x1, 0x40004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 2m51.551188454s ago: executing program 0 (id=907): ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VDPA_SET_STATUS(r0, 0x4001af72, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000100)={0xfffffffffffffff7, r0, 0x80000}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp=r3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffff}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={@empty, @remote, 0xe, 0x12}}) rt_sigaction(0x2a, &(0x7f0000000300)={&(0x7f0000000280)="660fd8fbf265360f0d4f00660fd6edc4a19dd26a05c4a2fd35707e660f38deef36410f1892665700004068000810ff26660fd6d3c4e3250aa70700000000", 0x80000000, &(0x7f00000002c0)="c6f800c483655d974300000095d3797e65440fc6eefe46decec42349202e023e2626428035a4860000b466470f382bcec4217911dcc442fd22af0e000000", {[0x65c803a]}}, 0xfffffffffffffffc, 0x8, &(0x7f0000000340)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x440000, 0x0) ioctl$BLKGETZONESZ(r4, 0x80041284, &(0x7f00000003c0)=0xa2a0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r3) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0]}) r5 = syz_create_resource$binfmt(&(0x7f00000004c0)='./file0\x00') execveat$binfmt(r3, r5, &(0x7f0000000700)={[&(0x7f0000000500)='\x00', &(0x7f0000000540)='.S\x00', &(0x7f0000000580)='/dev/vhost-vsock\x00', &(0x7f00000005c0)='/dev/nullb0\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='sit0\x00', &(0x7f0000000680)='}\'\x0f]}\'&(\x00', &(0x7f00000006c0)='/dev/nullb0\x00']}, &(0x7f00000007c0)={[&(0x7f0000000780)='#&:%\x00']}, 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), r3) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0xa00080}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r7, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000940)=0x81) openat$nullb(0xffffffffffffff9c, &(0x7f0000000980), 0xe0840, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000a00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x20040894) rt_sigtimedwait(&(0x7f0000000a40)={[0xbda]}, &(0x7f0000000a80), &(0x7f0000000b00)={0x0, 0x3938700}, 0x8) write$P9_RSTAT(r3, &(0x7f0000000b40)={0x61, 0x7d, 0x2, {0x0, 0x5a, 0x1, 0xa, {0x20, 0x4, 0x6}, 0x70280000, 0xfa7f, 0x4, 0x0, 0x11, '/dev/vhost-vsock\x00', 0x5, 'l2tp\x00', 0x5, 'l2tp\x00', 0xc, '/dev/nullb0\x00'}}, 0x61) memfd_create(&(0x7f0000000bc0)='l2tp\x00', 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000c00)={0x101, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e20, @local}}}, 0x108) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000d40)={0x0, 0xffff7fff}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000dc0)={r8, @in={{0x2, 0x4e21, @private=0xa010102}}}, &(0x7f0000000e80)=0x84) waitid$P_PIDFD(0x3, r3, &(0x7f0000000ec0), 0x1, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) close_range(r9, 0xffffffffffffffff, 0x2) 2m51.343233617s ago: executing program 4 (id=908): mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x96628f24a2b36db3) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="94", 0x1}, {0x0}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08072dbd7000fbdbdf250500000054000280080009000100008006000e004e2100000800080006000000060002004e21000014000100ac1414bb000000000000000000000000140001000a010102000000000000000000000000080005000800000008000500030000000800040006000040"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) connect$unix(r2, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r4 = syz_io_uring_setup(0x5941, &(0x7f00000005c0)={0x0, 0x4533, 0x0, 0x0, 0x24c}, &(0x7f00000001c0)=0x0, &(0x7f0000000400)=0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendmsg$rds(r7, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x33, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x4206}, 0x1}) io_uring_enter(r4, 0x234f, 0xb1e6, 0x1, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd, r1}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000480)={0x0, 0x3, 0xffff, 0x1, 0x3}) 2m51.129306689s ago: executing program 0 (id=910): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600040000080000000000000003003e"], 0x178) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], &(0x7f0000000040)=""/77, 0x108, 0x4d, 0x1, 0x9}, 0x28) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) memfd_create(&(0x7f0000000200)='virtio_transport_alloc_pkt\x00', 0x1) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x400) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r5, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x6, &(0x7f0000000240)=[{0x2, 0x4, 0x1, 0x9}, {0x80, 0x4, 0x7, 0x1}, {0x9, 0x5, 0x9, 0x7}, {0x3, 0x45, 0x43, 0x1}, {0x838, 0x81, 0xfd, 0x1}, {0x401, 0x83, 0x9, 0x400}]}, 0x10) syz_clone(0x2001100, 0x0, 0x0, 0x0, 0x0, 0x0) 2m50.842474735s ago: executing program 0 (id=911): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800e00010069703665727370616e000000340002801400050000000000000000000000000000000001040012000800140083be000005001700ffff00000500160002"], 0x68}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000500)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00'}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000800)='3', 0x1}, {&(0x7f0000000040)='e', 0x1}], 0x2) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0)=0x10a7, 0x4) 2m47.00152467s ago: executing program 0 (id=917): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10002, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x4, 0x0, 0x0) 2m46.108949513s ago: executing program 0 (id=918): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd3283d036ae269b3, 0x8031, 0xffffffffffffffff, 0x99cf0000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x80, 0x0, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unshare(0x400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001240)={0x1, 0x64}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="6dd1d20ea33b64dbe6df735b9074eb86e9a529a699a96487493109f2801696a5425c51cb5072d9f04d9c543f26e945afa51b569b4f914ff985667c169e73e024227211247d6dcb6e73e4ab396d78cefa4ba4dcf264719c73331cc7", 0x5b}, {&(0x7f0000000280)="6a5ea97c78c386661de72437082f87a07f7fcc2ddd7a2569ac1f3034b70e8a299af06d95e0341962058eab2a905746b96886d55f213572a488974a25bf0398422bdc0fd17cacc304a3fe683290aa448b9412286576c4bde37bb45bbd6f803931c8b76dccd5cfea9abe3fd66a410605599cef469a5f7aecbb74869512275395e558c1ed2fa9ce4232a18954b4797e8b74dbbec1bd617c1a087dce317e9f7254e40a74887c3cde039b5c4eb250c58502fc917948a27f7dc053078da3189b2ac882b4a7ad736e1fc3aac42256945bfe9b90f01c9edfceb215e0b998dd3d030b1aba6d419efe085f009dd0", 0xe9}, {&(0x7f0000000380)="921c9e65615110daa76091b3a1565773b980939c14df3f4cab15dbaee58017ecc78959698882f1f850a3a5ad1579717477b2801b6b63eea2b01f3832e455b684d099d12bef4dcf1ba51c3ddc2a6d38df71a30c1368f368707de1a8489451b42d0202a7c03c5a4f487a880f36354e4331f1205cb8d1f4b3a8aa663edc586a9d303d90f7c3a73ddeda7e63942716527926bc542a4adbc5416c539bc0c0bf2c5c04c1f1192a1488424659099c7b8ed8f792f34477801cd05cfd96cb52e1294414d9794835bf827428bd5851be7a2e3dc4ec39921c588098eb53cb5cd0116b955c20", 0xe0}, {&(0x7f0000000200)="d04da7328b056c5d892e6936447a2df76831", 0x12}, {&(0x7f0000000480)="0d6a2cf672e1062fd84f908e58ac9337bc441bef40de382c7d130e55c0cf23e3e94a9bf68f8835cbcf49f47e23fe8568f345bf40362eb121de489ff00ecadf43c4a0167f9d6216c6b39d9cc5cb117f453effb0882b69bc329b6e0cb15011c0e1402289094a9e52e318de1cdb0eb4974563e25345bbc76d7c62c3eb111fe6d6c80b00ee2c1e5a854c6079c0dc389e219122d0d0eb", 0x94}, {&(0x7f0000000540)="553ec8b992b414d2be0e97c69ab6c27d0a7e030d93d0b02562a1c53f48580a521b075a3345072359bff21d0e4079f70a873c37cf0c934435d3c154afcd968401845ab379fe77ef41fe8c43eb7cb904a806f23fecb948c7334acdb717449800a78373a3ce6a923ad7dc5a489efe12831eb0c306a1d327f38ad6102872a9c4a460a6a12c349a02e128d016c0e0773ef22efdb2800f9fcf0871a260a99da28333", 0x9f}, {&(0x7f00000007c0)="97cca826d172f388b6f084628dc30c1f7ad98f0cacaaadf5da80cf187a9f19d1cd580a066a0f88a43e9d80e0ad494f4f39d36d0260ec6741d2d62a5fa2120b64ac7b30ba4d00435b3e9138c5d3b43505bc2d73944b3b986b2f1e10de276bb1ae04a68fcefcffe1942c402641d28e5b03b541b20d6fef10f3a8e0833078da4c74f107eea1efad8b1676863921a244490dd39a0c37541daf1b709f566cd4480154438ebd28fca799f0a00046ede03a0030073834b43e145277203b56c9bf61210202cf322b645a1d89c77e893386e58d78d671f40469748dcee3f2d58031e6f7c32dd6091511f43a87bea383f020a2620a9bedd97eda5b9f54353d7d4d7243eb79ea3f9b83fe8f53e5bd03536cc72d2da07ddd5eb34faf03e64e0dda58ef4df49975de19a8f4f7ba6da2fe2a0c5c0dc81035c37b1cb996b62f607471e0e141", 0x13e}, {&(0x7f0000000700)="d43a0fb503de6890ced89037ba5c3dfe31ba0937df53aeb908681950595c775fe53f", 0x22}], 0x8}}], 0x1, 0x40004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 2m44.988155679s ago: executing program 0 (id=920): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000018c0), r2) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup, 0x1d, 0x0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x0, &(0x7f0000000280)=[0x0], 0x0}, 0x40) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYRES64=r6], 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001140)=ANY=[@ANYRES32=r8, @ANYRES32, @ANYBLOB="030000000400000000000000", @ANYRES32, @ANYBLOB="f2bf6c11de0246ec38f4937cabf8f7c16c17e828884310b0dcd1acec49de9db0d1b6b6e8d1a58238810c4a57d2907e208682a64c7a59efba34dcd6cf0dbe1a143ed332a7ccce0b801fdc95", @ANYRES64=r6], 0x20) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz0\x00', 0x200002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x17, 0xe, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xbcd}, [@call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffa}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2a6, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0xc, 0xb, 0xb, 0x1, 0xfffffffffffffffc}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x10, 0x0, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000a00)=[{0x2, 0x5, 0x8, 0xc}, {0x1, 0x1, 0xa, 0x3}, {0x4, 0x4, 0x1, 0xc}], 0x10, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup=r9, 0xffffffffffffffff, 0x21, 0x1c, 0x0, @void, @value=r10, @void, @void, r6}, 0x20) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r3, 0x809, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000850}, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000002100)=""/4127, &(0x7f0000000380)=0x101f) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000a1800000000000000000000b7080000000000007baa00fe000000"], 0x0, 0x3}, 0x94) r13 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x20080) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@fallback=r1, 0x2, 0x0, 0x6, &(0x7f0000000200)=[0x0], 0x1, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map, 0x13, 0x0, 0x6, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x0, 0xe, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x69, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x21, 0x22, 0xffffffffffffffff, @void, @void, @void, @value=r16, r15}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@fallback=r0, r12, 0x22, 0x38, 0x0, @void, @void, @void, @value=r16, r14}, 0x20) r17 = syz_clone(0x0, &(0x7f0000000080)="2386ea261fa41f977b09d87d46a8d03aa4aeea4f72eab6e7cf369546a7b6ad816a7336cc257c3c5f794657285672c72ef9138229a593b2c13b82a6f9490066ca8dc1c978228e54234cdc2ab1", 0x4c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="7455dea38916a89eab89f9") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f00000004c0)={{0x9, 0x6, 0x5, 0x4, '\x00', 0x4}, 0x5, 0x20000200, 0x8, r17, 0x2, 0x6, 'syz0\x00', &(0x7f00000001c0)=[']^$+}\x13].{/%}\x00', '#\x00'], 0xf}) 2m40.469593844s ago: executing program 33 (id=894): syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002b54e1e107c2c1204ce910102030109022400010f5a54d69f0a1df803aa00c0400904356306ffffff8109052c03000290fdff000004ff030f0680"], &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0}) 2m36.238129208s ago: executing program 34 (id=908): mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x96628f24a2b36db3) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="94", 0x1}, {0x0}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08072dbd7000fbdbdf250500000054000280080009000100008006000e004e2100000800080006000000060002004e21000014000100ac1414bb000000000000000000000000140001000a010102000000000000000000000000080005000800000008000500030000000800040006000040"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) connect$unix(r2, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r4 = syz_io_uring_setup(0x5941, &(0x7f00000005c0)={0x0, 0x4533, 0x0, 0x0, 0x24c}, &(0x7f00000001c0)=0x0, &(0x7f0000000400)=0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendmsg$rds(r7, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x33, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x4206}, 0x1}) io_uring_enter(r4, 0x234f, 0xb1e6, 0x1, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd, r1}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000480)={0x0, 0x3, 0xffff, 0x1, 0x3}) 2m29.846053365s ago: executing program 35 (id=920): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000018c0), r2) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup, 0x1d, 0x0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x0, &(0x7f0000000280)=[0x0], 0x0}, 0x40) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYRES64=r6], 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001140)=ANY=[@ANYRES32=r8, @ANYRES32, @ANYBLOB="030000000400000000000000", @ANYRES32, @ANYBLOB="f2bf6c11de0246ec38f4937cabf8f7c16c17e828884310b0dcd1acec49de9db0d1b6b6e8d1a58238810c4a57d2907e208682a64c7a59efba34dcd6cf0dbe1a143ed332a7ccce0b801fdc95", @ANYRES64=r6], 0x20) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz0\x00', 0x200002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x17, 0xe, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xbcd}, [@call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffa}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2a6, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0xc, 0xb, 0xb, 0x1, 0xfffffffffffffffc}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x10, 0x0, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000a00)=[{0x2, 0x5, 0x8, 0xc}, {0x1, 0x1, 0xa, 0x3}, {0x4, 0x4, 0x1, 0xc}], 0x10, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup=r9, 0xffffffffffffffff, 0x21, 0x1c, 0x0, @void, @value=r10, @void, @void, r6}, 0x20) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r3, 0x809, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000850}, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000002100)=""/4127, &(0x7f0000000380)=0x101f) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000a1800000000000000000000b7080000000000007baa00fe000000"], 0x0, 0x3}, 0x94) r13 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x20080) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@fallback=r1, 0x2, 0x0, 0x6, &(0x7f0000000200)=[0x0], 0x1, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map, 0x13, 0x0, 0x6, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x0, 0xe, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x69, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x21, 0x22, 0xffffffffffffffff, @void, @void, @void, @value=r16, r15}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@fallback=r0, r12, 0x22, 0x38, 0x0, @void, @void, @void, @value=r16, r14}, 0x20) r17 = syz_clone(0x0, &(0x7f0000000080)="2386ea261fa41f977b09d87d46a8d03aa4aeea4f72eab6e7cf369546a7b6ad816a7336cc257c3c5f794657285672c72ef9138229a593b2c13b82a6f9490066ca8dc1c978228e54234cdc2ab1", 0x4c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="7455dea38916a89eab89f9") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f00000004c0)={{0x9, 0x6, 0x5, 0x4, '\x00', 0x4}, 0x5, 0x20000200, 0x8, r17, 0x2, 0x6, 'syz0\x00', &(0x7f00000001c0)=[']^$+}\x13].{/%}\x00', '#\x00'], 0xf}) 13.329425422s ago: executing program 3 (id=1373): socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffe5c, &(0x7f00000002c0)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() (async) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) (async) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES64=0x0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, @fallback=0x2a, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, 0x0) (async) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ccc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6b3f0000f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784753f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a748cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000004c0)="caef858ca50f08bcfeca32501cef77290049d36992e6f5c1d2b9d6", 0x1b}, {0x0}], 0x3) 11.64439926s ago: executing program 7 (id=1377): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e24, 0x4, @loopback, 0x8}], 0x38) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x1}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000400000004"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CAP_HYPERV_SYNIC2(r3, 0x4068aea3, &(0x7f0000002240)) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x4, 0x2007}) r4 = syz_io_uring_setup(0x1e20, &(0x7f0000000380)={0x0, 0x86f7, 0x10100, 0x0, 0xfffffffc}, &(0x7f0000002000)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r8]) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r9, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r9, &(0x7f0000002400)={0x90, 0x0, r10, {0x3, 0x2, 0x7fff, 0x4, 0xffff32f4, 0x9, {0x2, 0x4, 0xf, 0x1, 0x0, 0x200000000000, 0x7, 0xbb, 0x2, 0xc000, 0x50, r11, r12, 0x2, 0x3}}}, 0x90) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r7, &(0x7f0000000340)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000400)="ff4a280767536c1ae4c88758616ef4b7d565a44c2935bd7879b831646e3d3642b4b0cc5834c697da00094de21f8253d72795d187d62ee2862a8b84e7bef10f39cadcdeb4bb5635679afaa011c4e2afadc3918a15e3dfefc8ba62cdbbfb0c323e776c91c700da970161092b3a395190a466ba95e760d167033d44c70cc2692bd8411061dd4a0f304bc075e92a269df63c65ce6b52d3c14f604f20ee1fcf6293cf6dc5780fc1ac4b56ba3b39b9f98cd686007c8643e113475e1626fc10b237f9bb95eaaa3f331dce6cae2736516b1756dedd6e", 0xd2}, {&(0x7f0000000540)="18028febfbf6acfcf9c2e28f7c397e79661935b29424dfc0f45cbabce9a51482d803d482bb52be85196b0b99c9a8346d41014c5a02111daa9e3a7c35daab61407e5bc14ca3fb9fdc35eeb83548f43733f27174993f53afd9cfb20ae5b9dc1cd472ae8ca47c276fe38d6810acc10248dd39abe63ed279575518c7b957eb7b43e354c786c2e8906ed8a94b7e5d1badcac44782296a5ab09af3b205ad4a3cec6fd46ca6075be95f9603c06de3a05571ce95541db401c02df4010f00cdef7ea62f2e2f65650134c506bae6d1cb7d864d981286f49300cf86edb4", 0xd8}], 0x2, &(0x7f0000000640)=[@rights={{0x38, 0x1, 0x1, [r2, r3, r4, r2, r1, r3, r3, r2, r0, r8]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r11, r13}}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x70, 0x20000000}, 0x20048840) r14 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') fchdir(r14) ioctl$AUTOFS_DEV_IOCTL_VERSION(r14, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) io_uring_enter(r4, 0x48e9, 0x0, 0x2, 0x0, 0x0) 11.387436863s ago: executing program 7 (id=1378): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="bf020100000000006109000000000000040000000000000095000000000000004eac28e5cfc1644dd253d67a4c935d2cb39d25e9281c41d221d305008a5f"], &(0x7f0000003ff6)='GPL\x00', 0xe, 0xfd90, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe40}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x100, 0x101}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) mremap(&(0x7f00000bd000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) syz_io_uring_setup(0x4843, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x6, 0x862b01) sched_setscheduler(0x0, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300000100fddbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r5, &(0x7f0000000000)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f00000000c0), 0xf00) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, 0x0, 0x46, 0x0, 0xa}, 0x28) 10.900357493s ago: executing program 3 (id=1380): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611871000000000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) r4 = syz_clone(0x30b2b300, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0xab1, 0x0, {r2}, {}, 0x101, 0x6}) syz_open_procfs(r4, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffff82}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 9.793049408s ago: executing program 3 (id=1383): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x4081, @empty, 0x101}, 0x1c) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x24640, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x2, 0xa18, 0x100, 0x9, 0x14, "322b7297b86731eb"}) pipe(&(0x7f00000000c0)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="58000000020605000000000000000000000000001400078005001400090000000800124008001f000500010006000000050005000200000005000400000000000900020073797a31000000000c000300686173683a6970"], 0x58}}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0xea, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000240)={r9, 0x0, r8}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="5e0000001029bd70001100000000000000", @ANYRES32=0x0, @ANYBLOB="5cd2040000000000140003006e657464657673696d3000000000000014001680100001800c00030000000100ff0700000500110009000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0xb0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x9, 0x2, 0x3, 0x10, {0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1}}}, 0x32) 9.597786181s ago: executing program 7 (id=1385): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x103, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendmmsg$inet(r1, &(0x7f0000000fc0)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="361169583dc7974fc1675e44016577fcd5d3dc4e61db614493ee3c9e7a418fb7da114c10819218cbbbcdd09fb014e32cfae0c97ecd3c7a3ec1c7f3b239fd60ba1709ea07057b34937bbe4e43dfcaa7b4e33b1217b8a31ac9b34931859ed2f93e306b33cc8ece53fe7f6116d0b2a215f2ebef6e35b02e", 0x76}, {&(0x7f0000000640)="6204631fc6e1ccb80033dda1d0152481e25afe", 0x13}], 0x2}}], 0x2, 0x2000c844) sendto$inet(r1, &(0x7f0000000c80)="e8", 0x5c7, 0x12000000, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000000)="0f0766ba4000ec366464410f79bc171ec3000066673666440f55146ec4a159ec350700000066ba4200ecc483510eb08bd800004e650f01c57df10fc79a56963b33", 0x41}], 0x1, 0x0, &(0x7f0000000180)=[@flags={0x3, 0x4300}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4048aecb, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 9.260154433s ago: executing program 7 (id=1387): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd3283d036ae269b3, 0x8031, 0xffffffffffffffff, 0x99cf0000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x80, 0x0, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unshare(0x400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001240)={0x1, 0x64}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="6dd1d20ea33b64dbe6df735b9074eb86e9a529a699a96487493109f2801696a5425c51cb5072d9f04d9c543f26e945afa51b569b4f914ff985667c169e73e024227211247d6dcb6e73e4ab396d78cefa4ba4dcf264719c73331cc7", 0x5b}, {&(0x7f0000000280)="6a5ea97c78c386661de72437082f87a07f7fcc2ddd7a2569ac1f3034b70e8a299af06d95e0341962058eab2a905746b96886d55f213572a488974a25bf0398422bdc0fd17cacc304a3fe683290aa448b9412286576c4bde37bb45bbd6f803931c8b76dccd5cfea9abe3fd66a410605599cef469a5f7aecbb74869512275395e558c1ed2fa9ce4232a18954b4797e8b74dbbec1bd617c1a087dce317e9f7254e40a74887c3cde039b5c4eb250c58502fc917948a27f7dc053078da3189b2ac882b4a7ad736e1fc3aac42256945bfe9b90f01c9edfceb215e0b998dd3d030b1aba6d419efe085f009dd0", 0xe9}, {&(0x7f0000000380)="921c9e65615110daa76091b3a1565773b980939c14df3f4cab15dbaee58017ecc78959698882f1f850a3a5ad1579717477b2801b6b63eea2b01f3832e455b684d099d12bef4dcf1ba51c3ddc2a6d38df71a30c1368f368707de1a8489451b42d0202a7c03c5a4f487a880f36354e4331f1205cb8d1f4b3a8aa663edc586a9d303d90f7c3a73ddeda7e63942716527926bc542a4adbc5416c539bc0c0bf2c5c04c1f1192a1488424659099c7b8ed8f792f34477801cd05cfd96cb52e1294414d9794835bf827428bd5851be7a2e3dc4ec39921c588098eb53cb5cd0116b955c20", 0xe0}, {&(0x7f0000000200)="d04da7328b056c5d892e6936447a2df76831", 0x12}, {&(0x7f0000000480)="0d6a2cf672e1062fd84f908e58ac9337bc441bef40de382c7d130e55c0cf23e3e94a9bf68f8835cbcf49f47e23fe8568f345bf40362eb121de489ff00ecadf43c4a0167f9d6216c6b39d9cc5cb117f453effb0882b69bc329b6e0cb15011c0e1402289094a9e52e318de1cdb0eb4974563e25345bbc76d7c62c3eb111fe6d6c80b00ee2c1e5a854c6079c0dc389e219122d0d0eb", 0x94}, {&(0x7f0000000540)="553ec8b992b414d2be0e97c69ab6c27d0a7e030d93d0b02562a1c53f48580a521b075a3345072359bff21d0e4079f70a873c37cf0c934435d3c154afcd968401845ab379fe77ef41fe8c43eb7cb904a806f23fecb948c7334acdb717449800a78373a3ce6a923ad7dc5a489efe12831eb0c306a1d327f38ad6102872a9c4a460a6a12c349a02e128d016c0e0773ef22efdb2800f9fcf0871a260a99da28333", 0x9f}, {&(0x7f00000007c0)="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", 0x13e}, {&(0x7f0000000700)="d43a0fb503de6890ced89037ba5c3dfe31ba0937df53aeb908681950595c775fe53f", 0x22}], 0x8}}], 0x1, 0x40004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 8.581079785s ago: executing program 3 (id=1389): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800e00010069703665727370616e000000340002801400050000000000000000000000000000000001040012000800140083be000005001700ffff00000500160002"], 0x68}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000500)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00'}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000800)='3', 0x1}, {&(0x7f0000000040)='e', 0x1}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0)=0x10a7, 0x4) 8.38238825s ago: executing program 7 (id=1391): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) (async) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) mbind(&(0x7f000042c000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x9, 0x8, 0x1) mlock2(&(0x7f00003ba000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000371000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000273000/0x2000)=nil, 0x2000, 0x0) (async) mlock2(&(0x7f0000273000/0x2000)=nil, 0x2000, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) (async) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000800)="eb", 0x1}], 0x1}], 0x1, 0x48814) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, 0xffffffffffffffff, 0x100000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x24) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r3, r3, 0x0, 0xb) copy_file_range(r3, &(0x7f0000000100)=0xf0, r3, 0x0, 0x9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r2, 0x40a0ae49, &(0x7f00000000c0)={0x1fd, 0x1, 0xeeef0000, 0x1000, &(0x7f0000fff000/0x1000)=nil, 0x4, r3}) sendmmsg$unix(r1, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)="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", 0x701}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x40000) (async) sendmmsg$unix(r1, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)="172a0bcf90807a8bc4511db42ea0f8622370197dae61f70c81cba51460a64d080be237866a431e42b0b208dd7cf0fbc5ffbbbf25a7d2fbefd749f9cca88b0d1da6b9e58c8d935b63fe3e131f15bf08d286d8b0671efb4b3965efeba925892a4d05487ddefbc1acbf90a04eeb4f6e6677ed40ef2445e1d807b9429ac92aee8ad424ed38cd563f177cf0443e4586f9e29c47a3b5dbb935a3e89cf605e69463e34ef8db95f71e4b1da1a11ab0483756357d676b1060ecb723787664bc924f9bb703e9fc59c18e08165e25dc2b3eaf314580ca37fe608ddd1510bb364528a164b356d79985eb2b2c8a2865ea828b17d51b7d950f9f79bcdd033b96b0abccdec2281f763c0e1053eb9a17cc0e411953f7fe3b56a243be1221053f011d2f957fe57e3931982f4b707da5aeefe1523849bd590c214bb18cec851ccb4549c00ea4c0aa2e3de83a87e2cc6386317b76ac718f36ac3020719a23a8dec996819745686abf6c7715e1a4f4f0a451603b736d51142c1ecc12fbc5619847ed9da18114ba85448138739ac119de6b89ceff2c2388379c81d1b3a1c1a14cb31067f650cf3a5f70fe88bfcc8ad3d2ad12761cae9ce6e55f79e10eac941ae42969cfdce9fb075367f4801fe2ef3c2fff3c9188e230b462cf88592f5e0c3a81ba78d510264ee0cb04f817432bec37d2a5ee51374309bb25cb1f2ae35a75d3fecab7c78eb6b01a78adc8f6d3c5cd0471107aba0fa6a1c85c5f9a5799c1fc8855948fbdade81b65ff8b4f3493b0756376047cb91c4feaec38fb93b3240b41aa1b6cd8c11ad7c1ae72f1e5eb4dcce0ae15afe3a4fc1a4f5ff272a47588197be507c4cc1402a723d6653e4ed63bef011b9e33a31ab335c6e661cde2dd91938f06ecfc261c0550d3139e1d3700039966087fdbf79fa67ffd05b64a433cf898419415cd42d3c8cbd5ae9554433ab7402f54fcb0b24e7b16668e4232f7d73826eb851f0c120162c6d326113264c25feda756c7a4b90a1dc8396a6ecb5534704327d11437b97e2c520d1e3e36f47592fcb54c52fdaabc1355ac47c2684c9ccd1ee422dabb42e4561ed76c9f74c3fbbfda79c0f0a06bd177d6ee0650f614340634b18527ea86de77a1f63c805f4996b15a50049eb3b96be9ec974dab7f568633f33e527887c0b2ff44f14e9f8ed22d3910376e3544d2c243a5ee97c9f086f58ac789beb25146934fc8f8118712e9e183996d67801f90db551cfa1bd4a195f11af9012320dd35c04949b5ab649afe7a0ddc030dab9aeb076e3d99916cab3e82b19085eb254b20415fb524beafe4882b777f7a0ef79bffbe49743d64e5428463ac5263d733c64733e6c07ed14dafa90cb8dd1bdb2a706d4e75cf18e8522ffe77be244e409db4415b8b3282bfaeef03c8ce315c063c9e05b8aa4fda44bbc008a716539e02006365a10de2900cb8c0f00b6957f2b7cfed315e93f305bccc1956d2a853f55dea5a6f48bb73de426e44763316f670e085647b0fc1a755590c09b978f4be94d1be1789ca9137cc6351a4979ab2202a11f766d8f8f50800171abfb8b587aee33538ec0b6079f3c0664492e75aba58cbface2c0c553af1915471216982a28021c2fb0fdc3ec47081faa723d628a28f5d78289c9751103335eda6f84e22864e871f79845b05de30ec0c8252968c4f913f9b9b08f01d5baf141631545a1145f36482d3c3b002656d4aa3a33418c053ae6d010ad6e0fa69ada7df9e2f8c3a9f48e307d7508d729e48e2b60689300210242ccd1b9553e7db89373809f12cfc6110c572d37f71ce8480fe7099fffbbfe745a89ab2b2b2e0b77470d33eaf97293254dc12c3e2ee9325661916ef30dbb5bf4fa9bc01a3648d10f5de4c0dc378e7773ec885173ee2a862cec69490007e4c74aa0ae7cf69d49c203e7f8ecb9d4064b9964205cc394b2f16cd759f8cdeba7890016fd4d6a3be833767fa105d59c6ee8f6bddf3e4550a83f6312e12b4bab81bdcf384c076b57bc62a5cbd2d79fdaa091ce1e1d500e94f96960282d57b79258732bdbdbc634c469fabcdc8b5fc09472153d950f1ece19c40e553c09c291a36deaab35be4a1649f051e60891f45382632ba54d28edf40972a441e590c7a9daa9a16a3558fa2c358fcb038d94f62440ce192951051193cd7b39dff48e71d921ca47bdc1fbd0ed33dbb42c1e4e4b21d62a7114b1cdc60f9e598a13545be83e7bc50064d2f0783313063633d4f6b46eea899d90d90477043fff0bf92b48c3b118c4719d44404241df78df83c13825499a895a012ac0a4a340ae17eb14b374ebca8a9bbab4e11f2fe98de221b8a41b9e2b063cb865f592f45eb7af715aa6854d48ddde4004c63576065cb2b4c8a3a1c6e32acd971c443d8ff800cfdf7bf0fd110975c2946f2d83cd8e1449f96199c94342fad3616f3f5a96facc0936c330c48e36301791fd31e1ef836d63177a831bd939cd95ecc7557f47ea26376a05a30421b61c8c117cdfb2b7692a85e7a0b0005c8c031e99dc2cf13fec9372c9d455ba1f8d05c", 0x701}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x40000) 8.284106024s ago: executing program 5 (id=1392): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x64, 0x10, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21a8}, [@IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffe, 0x2}}]}]}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket(0x1e, 0x4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fc07631b0a00000042000000977317ef27c6c04c", @ANYRES32=0x1, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r3}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000540)=0x5, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10002, 0x0) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000), &(0x7f0000000280)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000000)={0xffffffff, 0x1000086}, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r4 = syz_open_dev$MSR(0x0, 0x2, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$video4linux(0x0, 0x401, 0x0) 6.988369354s ago: executing program 7 (id=1397): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'team0\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0x41, [0x8, 0x1, 0x2, 0xc, 0x9, 0xf94, 0xf1, 0x37, 0xc698, 0x80000001, 0x1, 0x6, 0x1, 0x5, 0x7f, 0x2, 0x90000000, 0x2, 0x2, 0x0, 0x0, 0x8, 0x7, 0x2, 0x6, 0x1675, 0x1, 0xff, 0x4, 0x200, 0x4, 0x4107a2b1, 0x4, 0x6, 0x2, 0x1, 0x80000001, 0xc0000, 0x9c, 0x4, 0x2, 0x7, 0x3, 0xfffffffc, 0x200, 0x5, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x3, 0x7, 0x4, 0x5, 0x80000000, 0x0, 0x9733, 0x6, 0x80000001, 0x8, 0x409fd8, 0x7, 0x9, 0x8, 0x8, 0x4, 0x101, 0x7, 0x6e, 0x0, 0x6, 0x8, 0x3, 0x5, 0x165, 0x9, 0x6, 0x4, 0x9, 0x8, 0x40, 0x6, 0x5, 0x7, 0x0, 0x3, 0x2, 0x2, 0x1, 0xa, 0xffffffff, 0x471, 0x4, 0x0, 0x7, 0x3, 0x6, 0x1000, 0x3, 0x2, 0xb, 0x8, 0x7, 0x4, 0xffff, 0x6, 0x1, 0xf200, 0xfffffffd, 0x5, 0x7, 0x0, 0x2, 0x2, 0x0, 0x7, 0x5, 0x8000, 0x1, 0xa, 0xffff, 0xa1, 0x6, 0x9]}}) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'team0\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0x41, [0x8, 0x1, 0x2, 0xc, 0x9, 0xf94, 0xf1, 0x37, 0xc698, 0x80000001, 0x1, 0x6, 0x1, 0x5, 0x7f, 0x2, 0x90000000, 0x2, 0x2, 0x0, 0x0, 0x8, 0x7, 0x2, 0x6, 0x1675, 0x1, 0xff, 0x4, 0x200, 0x4, 0x4107a2b1, 0x4, 0x6, 0x2, 0x1, 0x80000001, 0xc0000, 0x9c, 0x4, 0x2, 0x7, 0x3, 0xfffffffc, 0x200, 0x5, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x3, 0x7, 0x4, 0x5, 0x80000000, 0x0, 0x9733, 0x6, 0x80000001, 0x8, 0x409fd8, 0x7, 0x9, 0x8, 0x8, 0x4, 0x101, 0x7, 0x6e, 0x0, 0x6, 0x8, 0x3, 0x5, 0x165, 0x9, 0x6, 0x4, 0x9, 0x8, 0x40, 0x6, 0x5, 0x7, 0x0, 0x3, 0x2, 0x2, 0x1, 0xa, 0xffffffff, 0x471, 0x4, 0x0, 0x7, 0x3, 0x6, 0x1000, 0x3, 0x2, 0xb, 0x8, 0x7, 0x4, 0xffff, 0x6, 0x1, 0xf200, 0xfffffffd, 0x5, 0x7, 0x0, 0x2, 0x2, 0x0, 0x7, 0x5, 0x8000, 0x1, 0xa, 0xffff, 0xa1, 0x6, 0x9]}}) 6.021630422s ago: executing program 36 (id=1397): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'team0\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0x41, [0x8, 0x1, 0x2, 0xc, 0x9, 0xf94, 0xf1, 0x37, 0xc698, 0x80000001, 0x1, 0x6, 0x1, 0x5, 0x7f, 0x2, 0x90000000, 0x2, 0x2, 0x0, 0x0, 0x8, 0x7, 0x2, 0x6, 0x1675, 0x1, 0xff, 0x4, 0x200, 0x4, 0x4107a2b1, 0x4, 0x6, 0x2, 0x1, 0x80000001, 0xc0000, 0x9c, 0x4, 0x2, 0x7, 0x3, 0xfffffffc, 0x200, 0x5, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x3, 0x7, 0x4, 0x5, 0x80000000, 0x0, 0x9733, 0x6, 0x80000001, 0x8, 0x409fd8, 0x7, 0x9, 0x8, 0x8, 0x4, 0x101, 0x7, 0x6e, 0x0, 0x6, 0x8, 0x3, 0x5, 0x165, 0x9, 0x6, 0x4, 0x9, 0x8, 0x40, 0x6, 0x5, 0x7, 0x0, 0x3, 0x2, 0x2, 0x1, 0xa, 0xffffffff, 0x471, 0x4, 0x0, 0x7, 0x3, 0x6, 0x1000, 0x3, 0x2, 0xb, 0x8, 0x7, 0x4, 0xffff, 0x6, 0x1, 0xf200, 0xfffffffd, 0x5, 0x7, 0x0, 0x2, 0x2, 0x0, 0x7, 0x5, 0x8000, 0x1, 0xa, 0xffff, 0xa1, 0x6, 0x9]}}) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'team0\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0x41, [0x8, 0x1, 0x2, 0xc, 0x9, 0xf94, 0xf1, 0x37, 0xc698, 0x80000001, 0x1, 0x6, 0x1, 0x5, 0x7f, 0x2, 0x90000000, 0x2, 0x2, 0x0, 0x0, 0x8, 0x7, 0x2, 0x6, 0x1675, 0x1, 0xff, 0x4, 0x200, 0x4, 0x4107a2b1, 0x4, 0x6, 0x2, 0x1, 0x80000001, 0xc0000, 0x9c, 0x4, 0x2, 0x7, 0x3, 0xfffffffc, 0x200, 0x5, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x3, 0x7, 0x4, 0x5, 0x80000000, 0x0, 0x9733, 0x6, 0x80000001, 0x8, 0x409fd8, 0x7, 0x9, 0x8, 0x8, 0x4, 0x101, 0x7, 0x6e, 0x0, 0x6, 0x8, 0x3, 0x5, 0x165, 0x9, 0x6, 0x4, 0x9, 0x8, 0x40, 0x6, 0x5, 0x7, 0x0, 0x3, 0x2, 0x2, 0x1, 0xa, 0xffffffff, 0x471, 0x4, 0x0, 0x7, 0x3, 0x6, 0x1000, 0x3, 0x2, 0xb, 0x8, 0x7, 0x4, 0xffff, 0x6, 0x1, 0xf200, 0xfffffffd, 0x5, 0x7, 0x0, 0x2, 0x2, 0x0, 0x7, 0x5, 0x8000, 0x1, 0xa, 0xffff, 0xa1, 0x6, 0x9]}}) 5.979371344s ago: executing program 8 (id=1399): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mount$bind(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)='./cgroup\x00', 0x0, 0x1006080, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet_sctp(0x2, 0x5, 0x84) capset(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x20}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x7, 0x10815, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, 0x50) r4 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0x181001, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x282, 0x0) pwrite64(r5, &(0x7f0000000400)="64d710498c", 0x5, 0x8000c61) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$COMEDI_INSN(r4, 0x8028640c, &(0x7f0000000080)={0xc000003, 0xf, &(0x7f0000000580)=[0x138d, 0x8004, 0x1, 0xffff, 0x9, 0x1ed, 0x2, 0x3, 0xbb, 0x7, 0x2070, 0xfec, 0xfffffff7, 0x1ac, 0xfffffff8], 0x0, 0x4}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) socket$kcm(0x10, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r6, &(0x7f0000000140), &(0x7f0000000000)=""/3, 0x2}, 0x20) 5.97207972s ago: executing program 6 (id=1400): setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}}, {{0xa, 0xfffe, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x42, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa337b0c99ca44cdaaaaaaaaaa0000000000ef6ec5b71d5ddb5187000700452d00340066000005019078ac1414bbac1414bb0b00907800090000465c003b00657b9840ff00077f0000"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0xffffffffd65b9251, 0x4, 0x4000000804, 0x7, 0x10, 0x120000, 0x5, 0x0, 0x8, 0x8000000000000001, 0x2, 0x0, 0x101, 0x5, 0x1], 0x8000000, 0x141200}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) signalfd4(r3, &(0x7f0000000000)={[0xb]}, 0x8, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x4980000000000000, 0x5000, 0x7fffffffffffffff, 0x0, 0x9}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x10, 0x2, 0xb6, '\x00', 0x2}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}}, {{0xa, 0xfffe, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) syz_emit_ethernet(0x42, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa337b0c99ca44cdaaaaaaaaaa0000000000ef6ec5b71d5ddb5187000700452d00340066000005019078ac1414bbac1414bb0b00907800090000465c003b00657b9840ff00077f0000"], 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0xffffffffd65b9251, 0x4, 0x4000000804, 0x7, 0x10, 0x120000, 0x5, 0x0, 0x8, 0x8000000000000001, 0x2, 0x0, 0x101, 0x5, 0x1], 0x8000000, 0x141200}) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) signalfd4(r3, &(0x7f0000000000)={[0xb]}, 0x8, 0x0) (async) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x4980000000000000, 0x5000, 0x7fffffffffffffff, 0x0, 0x9}) (async) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x10, 0x2, 0xb6, '\x00', 0x2}) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (async) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 5.97068672s ago: executing program 5 (id=1401): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) accept4$unix(r2, &(0x7f0000000400)=@abs, &(0x7f0000000040)=0x6e, 0x80000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYRESHEX=r1], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) (async) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, 0x0) (async) r6 = socket$packet(0x11, 0x3, 0x300) dup(r6) (async) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="1400000016000b63d25a80648c2594f90b24fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000002d80)=""/185, 0xb9}, {&(0x7f0000003100)=""/4076, 0xfec}, {0x0}, {0x0}, {&(0x7f0000000580)=""/234, 0xea}], 0x7}, 0x40002122) r8 = fcntl$dupfd(r5, 0x0, r6) ioctl$VHOST_SET_VRING_ADDR(r8, 0x4028af11, 0x0) (async) r9 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r9, 0x6a, 0x3, 0x0, &(0x7f0000000000)=0xfffffffffffffd68) 4.995061681s ago: executing program 5 (id=1402): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x40, 0x1, 0x94, @private1, @mcast2, 0x20, 0x40, 0x4, 0xffff}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00fe57000040000000000000000000000000000000650760fd6f2e4c"], 0x50) r1 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0xfffc, 0x0, 0xa, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffffffff0000}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1, 0x0, 0x1}, {{@in=@private=0xa010100, 0x4000, 0x33}, 0x0, @in=@loopback, 0x0, 0x3, 0x1, 0x7, 0x4000, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket(0x1, 0xa, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000400)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x9, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000}, 0x94) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xffff8000, @mcast1, 0x7fffffff}}, 0x0, 0x3, 0xfff, 0x9, 0x32, 0x401}, 0x9c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c0008001800030002", @ANYBLOB="a8669db11a97679ca4405525b01a455e997589be2fbf30b5b7c6d519297866", @ANYRESDEC=r3, @ANYRES16=r2, @ANYBLOB="d931872b2ad743ab365d1a10fe3b0ca9d86f4751e01a9dbd506b7c4180c37f7ed058ef38c18794bcf0ec1858cfe89adf16cf2d569a3928714b6605e17661239995c4283dad72f000d1f88cc59f6f1d70d27543742aafb822e92d12f920f4983a21bd3f70185ef7f73be296c1261750e21e41abb683f4d65c9b1d33c08b7d9d16a2575773d542c0fd5c11358a3344e53cb31c7f37ede85e1b", @ANYRESDEC], 0x1c}, 0x1, 0x0, 0x0, 0x440b2}, 0x6080) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000280)="6b81f1b344925764fd5f28de14c97ff5", 0x10, 0x7ffffffe) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r8, 0x0, 0x0) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x8, @loopback}, 0x1c) 4.88448403s ago: executing program 8 (id=1403): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0x1, 0x4}, {0x0, 0x7}, {0x5, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c0b1}, 0x20040054) 4.845398397s ago: executing program 6 (id=1404): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x6}, 0x10) r1 = open(&(0x7f0000000100)='./bus\x00', 0x121243, 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000240)=ANY=[@ANYBLOB="0413"], 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x20010, r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000020000000000000002000000850000002e00000085000000a000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r3, &(0x7f0000000200), 0xfffffd9d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e0b9547ed387dbeb00009b22562e", 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffff88}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0xa, 0x20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="ad", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000e40)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc560119d7004f19dfb7f393d7359031033f817f00000000000000000101ff05c00e030002000000ffff01", 0x48}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001a00010000000000000000001c000000", @ANYRES8=0x0, @ANYRES32=r0], 0x30}}, 0x0) 3.772884409s ago: executing program 5 (id=1405): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0xfffffffffffffe1f, 0x0}, 0x1}], 0x3fffffffffffd3c, 0x40018003, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x501000, 0x0) getdents(r2, &(0x7f0000000440)=""/159, 0x9f) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), r1) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x17, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000e7f945c1120fdcf9517c2b8d1ff23a884c0fe90119bd64f2d22d86371f82b130a8383fc99891fdffb716950e1bb73ab34a095f6c98f3c4ee733f51738924dbe15e2a4c275e9a98ce52b2131b531e215ca153cc19326100cd2bc9aba0b2e284cc548d5480f320", @ANYRESOCT=r5, @ANYRES64=r0, @ANYRES32=r3, @ANYBLOB="08000800000000000800020001000000"], 0x2c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.588416653s ago: executing program 8 (id=1406): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611871000000000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) r5 = syz_clone(0x30b2b300, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0xab1, 0x0, {r2}, {}, 0x101, 0x6}) syz_open_procfs(r5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffff82}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 3.539295177s ago: executing program 3 (id=1407): mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x40, 0x41, 0x107, 0x0, 0x7, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0x28, 0x1, 0x0, 0x1, [@typed={0x14, 0x27, 0x0, 0x0, @ipv6=@private0}, @nested={0x10, 0x90, 0x0, 0x1, [@typed={0x8, 0x13a, 0x0, 0x0, @ipv4=@remote}, @nested={0x4, 0xa6}]}]}]}, 0x40}}, 0x4010) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) rmdir(&(0x7f0000000140)='./file0\x00') connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x40, 0x41, 0x107, 0x0, 0x7, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0x28, 0x1, 0x0, 0x1, [@typed={0x14, 0x27, 0x0, 0x0, @ipv6=@private0}, @nested={0x10, 0x90, 0x0, 0x1, [@typed={0x8, 0x13a, 0x0, 0x0, @ipv4=@remote}, @nested={0x4, 0xa6}]}]}]}, 0x40}}, 0x4010) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) (async) rmdir(&(0x7f0000000140)='./file0\x00') (async) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) (async) 3.518478736s ago: executing program 6 (id=1408): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7731, 0x8000, 0x80000000, 0x80034f}, &(0x7f0000000500), &(0x7f0000000340)) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @empty}}, 0xd5, 0x6, 0x57f, 0x4, 0x21, 0x1, 0x8}, &(0x7f0000000040)=0x9c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={0x0, 0x689c}, 0x1, 0x0, 0x0, 0x440c0}, 0x8000) socket$igmp(0x2, 0x3, 0x2) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0xc00) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0xc00) mount$overlay(0x0, 0x0, &(0x7f0000000040), 0x800400, 0x0) (async) mount$overlay(0x0, 0x0, &(0x7f0000000040), 0x800400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) (async) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{&(0x7f0000000440)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="f253980dee7075af0e1b6fdf504bf159a7f7697e96d018130f9e19a4f67f9d763ff48fc3971431ffb162424ce3ae7742ac422b0e5b13403f79a4dc988f7b81e59cc0390aa40f65788820ac81df9d796074e06eaf439efc64eeecfef7d75856df8095bb45ef63564b842c4e92ed6f6b8216b9a3f37f26a986a2a3da1bd6a3044db2f4bdfa9f05c9bd4f8f5622afc8c2eed0bee5a0afe5cd2fa6eb4ee13eec5b3837dc5165fe78c06128f2038230a515e27c484a193c7c4ebd99c172cb081fa4381e803f955b884ce7bb5064f2e67370464ef986e99558e2662ad66c746d63249e9f59b5fbf4ee2aae", 0xe8}, {&(0x7f0000000880)="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", 0x1000}], 0x2, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x30}}], 0x1, 0x0) (async) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{&(0x7f0000000440)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000540)="f253980dee7075af0e1b6fdf504bf159a7f7697e96d018130f9e19a4f67f9d763ff48fc3971431ffb162424ce3ae7742ac422b0e5b13403f79a4dc988f7b81e59cc0390aa40f65788820ac81df9d796074e06eaf439efc64eeecfef7d75856df8095bb45ef63564b842c4e92ed6f6b8216b9a3f37f26a986a2a3da1bd6a3044db2f4bdfa9f05c9bd4f8f5622afc8c2eed0bee5a0afe5cd2fa6eb4ee13eec5b3837dc5165fe78c06128f2038230a515e27c484a193c7c4ebd99c172cb081fa4381e803f955b884ce7bb5064f2e67370464ef986e99558e2662ad66c746d63249e9f59b5fbf4ee2aae", 0xe8}, {&(0x7f0000000880)="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", 0x1000}], 0x2, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x30}}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f00000002c0)=0x200, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000400), 0x2, 0x141102) (async) r4 = syz_open_dev$sndmidi(&(0x7f0000000400), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) (async) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) socket(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x498, &(0x7f00000000c0)={0x0, 0x79ad, 0x3180, 0x0, 0x272}, &(0x7f0000000340), &(0x7f0000000040)) 3.176652864s ago: executing program 5 (id=1409): syz_io_uring_setup(0x49c, 0x0, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) (async) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) (async) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) (async) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x200080c4) (async) setrlimit(0x0, &(0x7f00000001c0)={0xa11, 0x92}) (async) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$smackfs_netlabel(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='0000000000009:0000:2'], 0xfffffdef) r2 = syz_open_dev$cec(&(0x7f0000000140), 0x0, 0x840) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @private=0xa010102}, 0x3a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ipvlan1\x00', 0xf51d, 0x7864084f, 0x7}) (async) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, '\x00', "037ec42b", '\x00', "64bdac32", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386a7a0236a9cc1f0", "cf6cce2296b3f853e224c4e0"]}) (async) ioctl$CEC_TRANSMIT(r2, 0xc0386105, &(0x7f0000000080)={0x9, 0x0, 0x40f4, 0x0, 0x2, 0x7f, "b2093a00", 0x1, 0x4, 0x0, 0x3, 0xfd}) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) shutdown(0xffffffffffffffff, 0x0) (async) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) (async) timer_create(0x0, 0x0, 0x0) (async) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001d0001000000000000ec000007000000", @ANYRES32=r4, @ANYBLOB="000096000a000200aaaaaaaaaa0c00000600050001"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x14) 2.936869544s ago: executing program 6 (id=1410): userfaultfd(0x1) (async) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4d0}) (async) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4d0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1700000007"], 0x50) pipe2(&(0x7f0000000200)={0x0, 0x0}, 0x80080) socket(0x26, 0x2, 0x0) (async) r2 = socket(0x26, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8}]}}]}, 0x3c}}, 0x4010) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x40001043, r1, 0x0) r6 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x707b, 0x0, 0x0, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x8, 0x1}) (async) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x8, 0x1}) io_uring_enter(r6, 0x3516, 0x300, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='[', 0x1, 0x0, 0x0, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) (async) bind$bt_hci(r9, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r9, &(0x7f0000000000), 0xd) (async) write$binfmt_misc(r9, &(0x7f0000000000), 0xd) 2.435077322s ago: executing program 8 (id=1411): recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x80001) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x47f6, 0x0, 0x4, 0x0, 0x0) 2.180580493s ago: executing program 5 (id=1412): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0xe, &(0x7f0000002040)=ANY=[@ANYBLOB="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", @ANYBLOB="1d139ea82bf95c2a5474d4a0d51d574c1e80c08468a1d0ffcaa5beda1d1e735401cddf133954ac1858a89458dfcc08fd460fd4095d862fefdd7b67249f863619a16200c3158d5c0f1d41e7e236a48ed97a83105f991550cd52d04afc5d4236e333c523630f55e3335db9f3008ffba8c0caf3b9cea8aa798e4b36b3cd801c9bb3c666bd5a41ea3c09e7583961eb53a6c5948b47502e0d4b2959fb217a2ea66fd7e4f5eaa78c31c69a1c9d5f"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x5d, 0x10, &(0x7f0000000040), 0x10}, 0x4b) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003b6bc040950b2b774ca2180203010902120001000001000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000940)={0x34, &(0x7f0000000080)=ANY=[@ANYBLOB="30dbc9bf7b6ae97e9f4cfb494f401202000000af7e637edc1a8ac3340b25aa2fe07a63562e7324bd73c10ef4f3ce6c90baa853c4ca11c69231e0f90aaaee1fc5340201647abd0d037a82191aab6464699db948d5ca0900000000000000660516d5b3927f5f139fe1ed52404c4d66dae5398905bdc39642b14b52edc2a24eac235b35835f74296b20b5af5e3817b63af6959796582ebd03e17999388eaa0fa6480adb5e7178e3a73680308c5e46565637434c68841014fd4a9ec247663bf4ea0a78e506b7b865bebec2e16dc5707c6a0251e2de7dc3938a250fb3e9a45ffeefd6fd26ce04497b5702fb8971f083f8452c876724cbe80d430c77d6c8e607934dfb9e04fe84bcebfec5389b51bb4070ece4c080bd"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000480)={0x40, 0xb, 0x2, "d036"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.981789562s ago: executing program 6 (id=1413): r0 = socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004140), 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xc, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x120) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x8, 0x2, 0xb}, 0x0, &(0x7f0000000280)={0x3ff, 0x0, 0x0, 0x400d, 0x0, 0x9, 0x466}, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) socket$alg(0x26, 0x5, 0x0) 1.861541212s ago: executing program 8 (id=1414): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x2, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000500)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x2, 0x40000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000007100)={0x2020}, 0x941f) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r3) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002abd7000fcdbdf250200000008000100ffff67ff"], 0x1c}, 0x1, 0x0, 0x0, 0x20004004}, 0x8014) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000004c0)=""/18, &(0x7f0000000100)=0x12) 784.562039ms ago: executing program 6 (id=1415): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000580)={0x4, {{0x2, 0x4e21, @empty=0xe0009eff}}, {{0x2, 0x4e24, @empty}}}, 0x108) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300030002"], 0x8) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, 0x0) io_uring_enter(0xffffffffffffffff, 0x6d24, 0x86ba, 0x0, &(0x7f00000002c0)={[0x3]}, 0x8) close(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300)={0x20d5, 0x4d, 0x7f, 0x8}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, r3, 0x1, 0x9, 0x9, 0x81}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) 464.766352ms ago: executing program 8 (id=1416): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800e00010069703665727370616e000000340002801400050000000000000000000000000000000001040012000800140083be000005001700ffff00000500160002"], 0x68}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000500)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00'}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000800)='3', 0x1}, {&(0x7f0000000040)='e', 0x1}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0)=0x10a7, 0x4) 0s ago: executing program 3 (id=1417): socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000003c0)={0x374, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa152}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x770}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8dce}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9d, @mcast1, 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}]}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @empty, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "ea2bd54f8974da7cd3726d9bc4a716554759fcd450dd68"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x337b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68d}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) r8 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) ioctl$COMEDI_INSN(r8, 0x8028640c, &(0x7f0000000000)={0x8000001, 0x40000180, &(0x7f0000000180), 0x1, 0x4000007}) syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12011000ca1a604004230f02de3b010c03010902120001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x3, 0x80, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x2, 0x1, 0x1, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "5299c3"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x81, 0x11, 0x40}, {0x6, 0x24, 0x1a, 0x6, 0xa}, [@dmm={0x7, 0x24, 0x14, 0xfff8, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x2, 0x8, 0x7c2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x10, 0x9, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x10, 0xd, 0x63}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x0, 0xf3, 0x7f, 0xe94c8c0a812e740c, 0x10}, 0x116, &(0x7f0000000100)={0x5, 0xf, 0x116, 0x6, [@generic={0xef, 0x10, 0x1, "2fc0727aee2fb5b17f623a724f2816ae84689d1036dffe3c9f20bce9987e90b463712ba685840276c5214628a9d72d30cd51554d49ac1468dd28abd5f24002afea8546d32e37048cba94de4e2484ae78f6d8bb2be97ffe2507951a81aad1c345818b42f8669eeb3f2285c9679a284ea068e46653aed6861e146f8102eee8641f63b89a5f611c32a29140d2607896ffcaeccd64bd49ee722a45f12dedf45a6282bb5a1aded1e49d77da1f61293ea2e73619b219e2905459a8fb8a1e173f79151ba65495fd887c3500762d8e4a8387c76cdc78b423a0336c679ef385f7c941538d25eb79f2645ae2ec7f97c169"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x7, 0xf, 0x10}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xf, 0x3, 0x9}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xe, 0x6, 0xffff, 0x1a}]}, 0x1, [{0xc5, &(0x7f0000000240)=@string={0xc5, 0x3, "1553a830f1bb5c796e89d4aaa464426fd94e8c39341a00257c42dcb1ffdaa5ca394f0d3282ffb6b358d0a2c49881b756a4d7d998ac1c015b8358f78295fc2aa56e14853ab5e9988e657c733eacf34980204f995ff68d99864ed5d190ba4646ddc5e3e4b98ccc8e2c3415b9365c985813ac16aa65e2503795771d5ff771802e7233650f3f87146d95726c88569258d291c3184cf94a7c0b61f7182d6e85b90b20dcc54777e99573cdbc34bc4cff723aac98fa563190f6d910d94c7479ec628631f080e6"}}]}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000800), 0x58000, 0x0) kernel console output (not intermixed with test programs): o params data found [ 400.875221][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.883794][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.912134][ T9891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.373300][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.409200][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.438781][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.447421][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.461637][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.507050][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.529075][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.536855][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.552500][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.562120][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.586657][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.598626][ T5856] Bluetooth: hci0: command tx timeout [ 401.610289][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.617974][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.626165][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.644532][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.652624][ T24] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 401.681273][ T9891] hsr_slave_0: entered promiscuous mode [ 401.707112][ T9891] hsr_slave_1: entered promiscuous mode [ 401.733547][ T24] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [] on [ 401.753213][ T9891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.790269][ T9891] Cannot create hsr debugfs directory [ 402.063077][ T9923] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.074399][ T9923] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.099398][ T9923] bridge_slave_0: entered allmulticast mode [ 402.127325][ T9923] bridge_slave_0: entered promiscuous mode [ 402.198994][ T9923] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.206189][ T9923] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.232690][ T5856] Bluetooth: hci2: command tx timeout [ 402.250017][ T9923] bridge_slave_1: entered allmulticast mode [ 402.271414][ T9923] bridge_slave_1: entered promiscuous mode [ 402.322916][ T7547] IPVS: stop unused estimator thread 0... [ 402.404709][ T9923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.417551][ T9923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.482015][ T9923] team0: Port device team_slave_0 added [ 402.559402][ T9923] team0: Port device team_slave_1 added [ 402.568324][ T5966] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 402.601231][ T30] kauditd_printk_skb: 10263 callbacks suppressed [ 402.601249][ T30] audit: type=1400 audit(1755462111.676:487646): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10008 comm="sed" name="/" dev="sda1" ino=2 [ 402.666383][T10011] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.673330][T10011] audit: audit_lost=183070 audit_rate_limit=0 audit_backlog_limit=64 [ 402.681549][T10011] audit: backlog limit exceeded [ 402.698264][T10011] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.704861][T10011] audit: audit_lost=183071 audit_rate_limit=0 audit_backlog_limit=64 [ 402.713043][T10011] audit: backlog limit exceeded [ 402.718040][T10011] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.724633][T10011] audit: audit_lost=183072 audit_rate_limit=0 audit_backlog_limit=64 [ 402.732802][T10011] audit: backlog limit exceeded [ 402.868458][ T5966] usb 6-1: Using ep0 maxpacket: 32 [ 402.987681][ T5966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.295313][ T5966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.305766][ T5966] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 403.315153][ T5966] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.339595][ T5966] usb 6-1: config 0 descriptor?? [ 403.399693][ T9923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.406688][ T9923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.442818][ T9923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.479163][ T9923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.497277][ T9923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.532312][ T9923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.668701][ T5856] Bluetooth: hci0: command tx timeout [ 403.747540][ T7547] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.777925][T10004] netlink: 'syz.5.949': attribute type 11 has an invalid length. [ 403.851722][ T5966] glorious 0003:258A:0033.0011: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 403.876244][ T9923] hsr_slave_0: entered promiscuous mode [ 403.887908][ T9923] hsr_slave_1: entered promiscuous mode [ 403.895703][ T9923] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.904314][ T9923] Cannot create hsr debugfs directory [ 403.951046][ T7547] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.050131][T10004] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 404.076964][T10004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 404.151633][ T5916] usb 6-1: USB disconnect, device number 14 [ 404.237045][ T7547] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.354494][T10030] ntfs3(nullb0): Primary boot signature is not NTFS. [ 404.370092][T10030] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 405.022339][ T7547] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.131869][ T9972] chnl_net:caif_netlink_parms(): no params data found [ 405.340955][ T43] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 405.593939][ T43] usb 4-1: device descriptor read/64, error -71 [ 405.758495][ T5856] Bluetooth: hci0: command tx timeout [ 405.933843][ T9891] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 406.058441][ T43] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 406.288520][ T43] usb 4-1: device descriptor read/64, error -71 [ 406.419207][ T43] usb usb4-port1: attempt power cycle [ 406.459683][ T9891] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 406.702845][ T9891] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 406.788561][ T43] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 406.858110][ T43] usb 4-1: device descriptor read/8, error -71 [ 407.117084][ T9891] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 407.221103][ T43] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 407.272417][ T43] usb 4-1: device descriptor read/8, error -71 [ 407.354372][T10061] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 407.383720][ T9972] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.394685][T10061] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 407.405433][ T43] usb usb4-port1: unable to enumerate USB device [ 407.421246][ T9972] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.432008][ T9972] bridge_slave_0: entered allmulticast mode [ 407.451062][ T9972] bridge_slave_0: entered promiscuous mode [ 407.564013][ T9972] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.574339][ T9972] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.590631][ T9972] bridge_slave_1: entered allmulticast mode [ 407.607211][ T9972] bridge_slave_1: entered promiscuous mode [ 407.620967][ T30] kauditd_printk_skb: 8613 callbacks suppressed [ 407.620985][ T30] audit: type=1400 audit(1755462116.686:493584): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10066 comm="dhcpcd-run-hook" name="/" dev="sda1" ino=2 [ 407.649516][T10067] audit: audit_backlog=65 > audit_backlog_limit=64 [ 407.662415][ T7722] audit: audit_backlog=66 > audit_backlog_limit=64 [ 407.663066][T10067] audit: audit_lost=183965 audit_rate_limit=0 audit_backlog_limit=64 [ 407.669854][ T30] audit: type=1400 audit(1755462116.686:493585): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10066 comm="dhcpcd-run-hook" name="sbin" dev="sda1" ino=1267 [ 407.683162][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 407.697768][ T7722] audit: audit_lost=183966 audit_rate_limit=0 audit_backlog_limit=64 [ 407.703258][ C1] audit: audit_lost=183967 audit_rate_limit=0 audit_backlog_limit=64 [ 407.719494][ C1] audit: backlog limit exceeded [ 407.724917][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 407.828563][ T5856] Bluetooth: hci0: command tx timeout [ 407.897120][ T7547] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.910794][ T7547] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 407.961385][ T9972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.052139][ T7547] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.083487][ T7547] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 408.140229][ T9972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.265052][ T9923] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 408.321580][ T7547] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.354841][ T7547] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 408.405873][ T9972] team0: Port device team_slave_0 added [ 408.421280][ T9923] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 408.476123][ T7547] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.496269][ T7547] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 408.526612][ T9972] team0: Port device team_slave_1 added [ 408.539355][ T9923] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 408.645730][ T9972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.655475][ T9972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.697992][ T9972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.731619][ T9923] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 408.734240][T10091] xt_CT: No such helper "snmp" [ 408.886871][ T9972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.924465][ T9972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.966519][ T9972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.128472][ T43] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 409.330004][ T43] usb 6-1: Using ep0 maxpacket: 8 [ 409.444893][ T43] usb 6-1: unable to get BOS descriptor or descriptor too short [ 409.499129][ T43] usb 6-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 64 [ 409.521414][ T43] usb 6-1: config 1 interface 0 has no altsetting 0 [ 409.576786][ T43] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 409.592740][ T43] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.601616][ T43] usb 6-1: Product: syz [ 409.605817][ T43] usb 6-1: Manufacturer: syz [ 409.612299][ T43] usb 6-1: SerialNumber: syz [ 409.675582][T10101] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 409.806360][ T9891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.842178][ T9972] hsr_slave_0: entered promiscuous mode [ 409.859112][ T9972] hsr_slave_1: entered promiscuous mode [ 409.865403][ T9972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 409.893496][ T9972] Cannot create hsr debugfs directory [ 409.931763][ T928] kernel write not supported for file /input/mouse0 (pid: 928 comm: kworker/1:2) [ 410.015305][ T7547] bridge_slave_1: left allmulticast mode [ 410.027794][ T7547] bridge_slave_1: left promiscuous mode [ 410.034445][ T7547] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.051180][ T7547] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.073326][ T7547] bridge_slave_1: left allmulticast mode [ 410.079273][ T7547] bridge_slave_1: left promiscuous mode [ 410.085036][ T7547] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.095591][ T7547] bridge_slave_0: left allmulticast mode [ 410.104711][ T7547] bridge_slave_0: left promiscuous mode [ 410.106652][ T43] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 15 if 0 alt 1 proto 1 vid 0x0525 pid 0xA4A8 [ 410.111823][ T7547] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.988321][ T7547] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.040837][ T7547] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.060975][ T7547] bond0 (unregistering): Released all slaves [ 411.309180][ T7547] bond1 (unregistering): Released all slaves [ 411.873983][ T7547] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.892287][ T7547] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.902199][ T7547] bond0 (unregistering): Released all slaves [ 411.985316][ T9891] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.109858][ T1113] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.116993][ T1113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.135984][ T7547] : left promiscuous mode [ 412.221178][ T7567] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.228398][ T7567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.247493][ T5952] usb 6-1: USB disconnect, device number 15 [ 412.292440][ T5952] usblp0: removed [ 412.621404][ T7547] tipc: Left network mode [ 412.629453][ T30] kauditd_printk_skb: 7289 callbacks suppressed [ 412.629469][ T30] audit: type=1400 audit(1755462121.706:499560): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sda1" ino=2 [ 412.659004][ T30] audit: type=1400 audit(1755462121.706:499561): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="tmpfs" ino=1 [ 412.679671][ T5502] audit: audit_backlog=65 > audit_backlog_limit=64 [ 412.686286][ T5502] audit: audit_lost=184406 audit_rate_limit=0 audit_backlog_limit=64 [ 412.733628][T10129] audit: audit_backlog=65 > audit_backlog_limit=64 [ 412.740300][T10129] audit: audit_lost=184407 audit_rate_limit=0 audit_backlog_limit=64 [ 412.748465][T10129] audit: backlog limit exceeded [ 412.753426][T10129] audit: audit_backlog=65 > audit_backlog_limit=64 [ 412.760041][T10129] audit: audit_lost=184408 audit_rate_limit=0 audit_backlog_limit=64 [ 412.768208][T10129] audit: backlog limit exceeded [ 412.854949][T10129] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 414.098016][ T9923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.466997][ T9923] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.551549][ T9972] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 414.584223][ T9972] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 414.725589][ T9972] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 414.766382][ T1113] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.773619][ T1113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.838440][ T7547] hsr_slave_0: left promiscuous mode [ 414.846616][ T7547] hsr_slave_1: left promiscuous mode [ 414.859762][ T7547] batman_adv: batadv0: Interface deactivated: dummy0 [ 414.871607][ T7547] batman_adv: batadv0: Removing interface: dummy0 [ 414.904819][ T7547] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 414.918344][ T7547] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 414.927382][ T7547] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 414.946121][ T7547] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 414.998792][ T7547] hsr_slave_0: left promiscuous mode [ 415.024494][ T7547] hsr_slave_1: left promiscuous mode [ 415.038398][ T7547] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.046780][ T7547] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.054626][ T7547] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.142603][ T7547] veth1_vlan: left promiscuous mode [ 415.153609][ T7547] veth0_vlan: left promiscuous mode [ 415.161703][ T7547] veth1_macvtap: left promiscuous mode [ 415.167354][ T7547] veth0_macvtap: left promiscuous mode [ 415.178094][ T7547] veth1_vlan: left promiscuous mode [ 415.184916][ T7547] veth0_vlan: left promiscuous mode [ 415.387764][ T122] hid (null): global environment stack underflow [ 415.412119][ T122] hid-generic 0000:0081:FFFFFFFB.0012: global environment stack underflow [ 415.432223][ T122] hid-generic 0000:0081:FFFFFFFB.0012: item 0 1 1 11 parsing failed [ 415.446745][ T122] hid-generic 0000:0081:FFFFFFFB.0012: probe with driver hid-generic failed with error -22 [ 415.766255][ T7547] team0 (unregistering): Port device team_slave_1 removed [ 415.818650][ T7547] team0 (unregistering): Port device team_slave_0 removed [ 416.292171][ T122] kernel write not supported for file bpf-prog (pid: 122 comm: kworker/0:2) [ 417.221475][ T7547] team0 (unregistering): Port device team_slave_1 removed [ 417.266060][ T7547] team0 (unregistering): Port device team_slave_0 removed [ 417.839930][ T30] kauditd_printk_skb: 7527 callbacks suppressed [ 417.839947][ T30] audit: type=1400 audit(1755462126.916:504715): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sda1" ino=2 [ 417.854849][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.871366][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.877559][ T9972] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 417.877876][ T5207] audit: audit_lost=185200 audit_rate_limit=0 audit_backlog_limit=64 [ 417.888340][ T30] audit: type=1400 audit(1755462126.916:504716): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sysfs" ino=1 [ 417.918917][ T5207] audit: backlog limit exceeded [ 417.923942][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.930363][ T30] audit: type=1400 audit(1755462126.916:504717): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="devices" dev="sysfs" ino=7 [ 417.930506][ T9861] audit: audit_lost=185201 audit_rate_limit=0 audit_backlog_limit=64 [ 417.954206][ T30] audit: type=1400 audit(1755462126.916:504718): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="virtual" dev="sysfs" ino=1370 [ 417.991713][T10194] netlink: 16 bytes leftover after parsing attributes in process `syz.3.986'. [ 418.004378][ T7560] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.011611][ T7560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.032270][ T9891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.270658][ T9923] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 418.499070][ T5966] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 418.541946][ T9972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.575439][T10220] netlink: 16 bytes leftover after parsing attributes in process `syz.5.992'. [ 418.669942][ T5966] usb 4-1: Using ep0 maxpacket: 16 [ 418.681726][ T9972] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.691966][ T5966] usb 4-1: config 0 has an invalid interface number: 194 but max is 0 [ 418.713332][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.720556][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.734290][ T5966] usb 4-1: config 0 has no interface number 0 [ 418.765392][ T5966] usb 4-1: New USB device found, idVendor=0a2c, idProduct=0008, bcdDevice=b4.25 [ 418.776251][ T5966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.793027][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.800250][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.804042][ T5966] usb 4-1: Product: syz [ 418.821157][ T5966] usb 4-1: Manufacturer: syz [ 418.825811][ T5966] usb 4-1: SerialNumber: syz [ 418.888715][ T5966] usb 4-1: config 0 descriptor?? [ 418.941412][ T5966] cypress_cy7c63 4-1:0.194: Cypress CY7C63xxx device now attached [ 419.188519][ T43] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 419.317759][ T9891] veth0_vlan: entered promiscuous mode [ 419.359938][ T43] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.390606][ T43] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 419.403892][ T9891] veth1_vlan: entered promiscuous mode [ 419.408764][ T43] usb 6-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 419.426515][ T43] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.451122][ T43] usb 6-1: config 0 descriptor?? [ 419.453777][ T9923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.571470][ T9891] veth0_macvtap: entered promiscuous mode [ 419.613679][ T9891] veth1_macvtap: entered promiscuous mode [ 419.703579][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.753538][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.775349][ T9891] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.800337][ T9891] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.813778][ T9891] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.823290][ T9891] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.887645][ T43] playstation 0003:054C:0DF2.0013: unbalanced delimiter at end of report description [ 419.916578][ T43] playstation 0003:054C:0DF2.0013: Parse failed [ 419.924449][ T43] playstation 0003:054C:0DF2.0013: probe with driver playstation failed with error -22 [ 419.959899][ T9972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.089212][ T5849] usb 6-1: USB disconnect, device number 16 [ 420.130321][ T7547] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 420.157664][ T7547] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 420.277396][ T7567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 420.302401][ T7567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 420.627482][T10262] netlink: 'syz.6.927': attribute type 5 has an invalid length. [ 420.922885][ T9923] veth0_vlan: entered promiscuous mode [ 421.502500][ T9923] veth1_vlan: entered promiscuous mode [ 421.522279][ T5849] usb 4-1: USB disconnect, device number 55 [ 421.535006][ T5849] cypress_cy7c63 4-1:0.194: Cypress CY7C63xxx device now disconnected [ 421.690420][ T9972] veth0_vlan: entered promiscuous mode [ 421.724273][ T9923] veth0_macvtap: entered promiscuous mode [ 421.745669][ T9972] veth1_vlan: entered promiscuous mode [ 421.793232][ T9923] veth1_macvtap: entered promiscuous mode [ 421.913257][ T9923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.954456][ T9923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.085216][ T9923] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.097018][ T9923] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.106244][ T9923] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.115249][ T9923] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.183080][ T9972] veth0_macvtap: entered promiscuous mode [ 422.265427][ T9972] veth1_macvtap: entered promiscuous mode [ 422.466465][ T9972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.531622][ T9972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.659873][ T7565] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 422.714426][ T7565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 422.745219][ T9972] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.793713][ T9972] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.817132][ T9972] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.826116][ T9972] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.840388][ T5966] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 422.848311][ T30] kauditd_printk_skb: 17519 callbacks suppressed [ 422.848325][ T30] audit: type=1400 audit(1755462131.916:515920): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10290 comm="dhcpcd-run-hook" name="/" dev="sda1" ino=2 [ 422.861675][T10290] audit: audit_backlog=65 > audit_backlog_limit=64 [ 422.874425][ T30] audit: type=1400 audit(1755462131.916:515921): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10290 comm="dhcpcd-run-hook" name="etc" dev="sda1" ino=116 [ 422.881619][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 422.900448][T10287] audit: audit_backlog=65 > audit_backlog_limit=64 [ 422.906724][ C1] audit: audit_lost=187308 audit_rate_limit=0 audit_backlog_limit=64 [ 422.906744][ C1] audit: backlog limit exceeded [ 422.907088][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 422.918589][T10287] audit: audit_lost=187309 audit_rate_limit=0 audit_backlog_limit=64 [ 422.921383][ C1] audit: audit_lost=187310 audit_rate_limit=0 audit_backlog_limit=64 [ 423.094294][ T1090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 423.117477][ T1090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 423.149248][ T5966] usb 7-1: Using ep0 maxpacket: 16 [ 423.188660][ T5966] usb 7-1: config 0 has an invalid interface number: 251 but max is 0 [ 423.193154][ T7565] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 423.209374][ T5966] usb 7-1: config 0 has no interface number 0 [ 423.216720][ T5966] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 423.252393][ T5966] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 423.258250][ T7565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 423.311682][ T5966] usb 7-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 423.347617][ T5966] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.397919][ T5966] usb 7-1: Product: syz [ 423.420130][ T5966] usb 7-1: Manufacturer: syz [ 423.452670][ T5966] usb 7-1: SerialNumber: syz [ 423.484839][ T5966] usb 7-1: config 0 descriptor?? [ 423.536223][T10287] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 423.593733][T10287] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 424.097058][T10287] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 424.146181][T10287] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 424.320262][ T7565] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.352634][ T7565] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 424.372936][ T5966] asix 7-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 424.445010][ T5966] asix 7-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 424.491364][ T5966] asix 7-1:0.251: probe with driver asix failed with error -5 [ 424.720187][ T5966] usb 7-1: USB disconnect, device number 2 [ 425.337177][T10321] netlink: 'syz.5.1007': attribute type 5 has an invalid length. [ 426.388878][ T5916] usb 4-1: new full-speed USB device number 56 using dummy_hcd [ 426.560973][ T5916] usb 4-1: device descriptor read/64, error -71 [ 426.828618][ T122] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 426.908330][ T5916] usb 4-1: new full-speed USB device number 57 using dummy_hcd [ 427.010695][ T122] usb 9-1: config 7 has an invalid interface number: 98 but max is 1 [ 427.029000][ T24] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 427.029082][ T122] usb 9-1: config 7 has an invalid interface number: 151 but max is 1 [ 427.047251][ T122] usb 9-1: config 7 has no interface number 0 [ 427.054375][ T122] usb 9-1: config 7 has no interface number 1 [ 427.063454][ T122] usb 9-1: config 7 interface 98 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 427.074575][ T122] usb 9-1: config 7 interface 98 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 427.085610][ T5916] usb 4-1: device descriptor read/64, error -71 [ 427.092327][ T122] usb 9-1: config 7 interface 151 altsetting 5 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 427.106578][ T122] usb 9-1: config 7 interface 151 has no altsetting 0 [ 427.126319][ T122] usb 9-1: New USB device found, idVendor=12d1, idProduct=5c8f, bcdDevice=ce.8b [ 427.141133][ T122] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.151818][ T122] usb 9-1: Product: à° [ 427.157040][ T122] usb 9-1: Manufacturer: 渨╅栕蟯嗼૧爷á⒑਷厳瀓ㄵ䌚䖨干é’黚衡頺ᛚ헩ﻩ䅥⨬ê¥à¸šäª®è¿´î¹¡ìŠ¥â™¼ß´ì±‹á±°íš°áŠŒçŒ†á¢©ì’Œåƒ‹å´™ç¢¯íŸ•ï¥™æ¹›ç»†âŒë¦Žëº†æ…±ï¶žã˜©ç’枈뷉ê縇긻隇豢佥è–肘胳⸠޵Cã¼é™¿ê‚ƒá‚§é£™í‡¹à´°ä³ ç‘Žî˜ å¦ì·‹ë£’å‡Žá‰ƒì¢½å• [ 427.186724][ T122] usb 9-1: SerialNumber: ë‰ëƒå ½ëµ«î ”⮠ᚊﲋꕧ頪ǀⲲ㪖掼䌚㈤ä½á‡í…–î’늃⧾⩦盼蕷 [ 427.188658][ T43] usb 6-1: new full-speed USB device number 17 using dummy_hcd [ 427.208817][ T5916] usb usb4-port1: attempt power cycle [ 427.226310][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.245047][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.257438][ T24] usb 7-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 427.266885][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.281228][ T24] usb 7-1: config 0 descriptor?? [ 427.407893][ T43] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 427.416835][ T43] usb 6-1: can't read configurations, error -61 [ 427.558555][ T43] usb 6-1: new full-speed USB device number 18 using dummy_hcd [ 427.593695][ T5916] usb 4-1: new full-speed USB device number 58 using dummy_hcd [ 427.620910][T10338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 427.636085][ T5916] usb 4-1: device descriptor read/8, error -71 [ 427.651994][T10338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 427.673605][ T122] option 9-1:7.98: GSM modem (1-port) converter detected [ 427.736427][ T122] usb 9-1: USB disconnect, device number 2 [ 427.742072][ T24] cm6533_jd 0003:0D8C:0022.0014: unknown main item tag 0x0 [ 427.747479][ T122] option 9-1:7.98: device disconnected [ 427.774285][ T43] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 427.786617][ T24] cm6533_jd 0003:0D8C:0022.0014: unknown main item tag 0x0 [ 427.804995][ T43] usb 6-1: can't read configurations, error -61 [ 427.819273][ T24] cm6533_jd 0003:0D8C:0022.0014: unknown main item tag 0x0 [ 427.836924][ T43] usb usb6-port1: attempt power cycle [ 427.853155][ T24] cm6533_jd 0003:0D8C:0022.0014: unknown main item tag 0x0 [ 427.861866][ T30] kauditd_printk_skb: 18701 callbacks suppressed [ 427.861882][ T30] audit: type=1400 audit(1755462136.936:525187): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sda1" ino=2 [ 427.870037][ T24] cm6533_jd 0003:0D8C:0022.0014: unknown main item tag 0x0 [ 427.893905][ T5916] usb 4-1: new full-speed USB device number 59 using dummy_hcd [ 427.902304][ T30] audit: type=1400 audit(1755462136.936:525188): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="tmpfs" ino=1 [ 427.902349][ T30] audit: type=1400 audit(1755462136.936:525189): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="udev" dev="tmpfs" ino=9 [ 427.946810][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.949834][T10346] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.954399][T10331] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.967186][T10346] audit: audit_lost=190456 audit_rate_limit=0 audit_backlog_limit=64 [ 427.968715][ T9861] audit: audit_lost=190457 audit_rate_limit=0 audit_backlog_limit=64 [ 427.976928][T10359] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.984611][T10331] audit: audit_lost=190458 audit_rate_limit=0 audit_backlog_limit=64 [ 428.589425][ T5916] usb 4-1: device descriptor read/8, error -71 [ 428.636747][ T24] cm6533_jd 0003:0D8C:0022.0014: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.6-1/input0 [ 428.678471][ T43] usb 6-1: new full-speed USB device number 19 using dummy_hcd [ 428.708676][ T5916] usb usb4-port1: unable to enumerate USB device [ 428.732861][ T43] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 428.779714][ T43] usb 6-1: can't read configurations, error -61 [ 428.938612][ T43] usb 6-1: new full-speed USB device number 20 using dummy_hcd [ 429.027080][T10367] delete_channel: no stack [ 429.171326][ T43] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 429.182969][ T43] usb 6-1: can't read configurations, error -61 [ 429.191682][ T43] usb usb6-port1: unable to enumerate USB device [ 429.204584][T10370] netlink: 52 bytes leftover after parsing attributes in process `syz.7.1013'. [ 429.359411][T10372] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 429.683057][ T24] usb 7-1: USB disconnect, device number 3 [ 429.744081][ T43] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 429.955818][ T43] usb 4-1: config 0 has an invalid interface number: 237 but max is 0 [ 429.986118][ T43] usb 4-1: config 0 has no interface number 0 [ 430.000233][ T43] usb 4-1: config 0 interface 237 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 430.034885][ T43] usb 4-1: config 0 interface 237 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 430.080379][ T43] usb 4-1: config 0 interface 237 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 430.268335][ T43] usb 4-1: config 0 interface 237 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 430.282056][ T43] usb 4-1: New USB device found, idVendor=045e, idProduct=84bd, bcdDevice=89.b6 [ 430.291794][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.300140][ T43] usb 4-1: Product: syz [ 430.304320][ T43] usb 4-1: Manufacturer: syz [ 430.420222][ T43] usb 4-1: SerialNumber: syz [ 430.440222][ T43] usb 4-1: config 0 descriptor?? [ 430.503812][ T43] xpad 4-1:0.237: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 430.555517][ T43] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.237/input/input17 [ 430.782136][ T43] usb 4-1: USB disconnect, device number 60 [ 430.841290][T10399] netlink: 'syz.8.1022': attribute type 5 has an invalid length. [ 431.999220][T10404] tmpfs: Bad value for 'mpol' [ 432.300474][T10409] fuse: Bad value for 'fd' [ 432.873542][T10376] audit_log_start: 13853 callbacks suppressed [ 432.873559][T10376] audit: audit_backlog=65 > audit_backlog_limit=64 [ 432.878525][ T9860] audit: audit_backlog=65 > audit_backlog_limit=64 [ 432.895470][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 432.902050][ C0] audit: audit_lost=192294 audit_rate_limit=0 audit_backlog_limit=64 [ 432.910170][ C0] audit: backlog limit exceeded [ 432.915145][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 432.921676][ C0] audit: audit_lost=192295 audit_rate_limit=0 audit_backlog_limit=64 [ 432.929766][ C0] audit: backlog limit exceeded [ 432.935145][ T30] audit: type=1400 audit(1755462141.936:533537): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10333 comm="udevd" name="/" dev="tmpfs" ino=1 [ 432.938810][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 434.126893][T10419] futex_wake_op: syz.8.1024 tries to shift op by -1; fix this program [ 434.404712][T10427] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 435.364329][T10447] netlink: 'syz.3.1034': attribute type 5 has an invalid length. [ 436.191590][T10465] netlink: zone id is out of range [ 436.198825][T10465] netlink: zone id is out of range [ 436.204250][T10465] netlink: zone id is out of range [ 436.209724][T10465] netlink: zone id is out of range [ 436.215107][T10465] netlink: zone id is out of range [ 436.220597][T10465] netlink: zone id is out of range [ 436.226003][T10465] netlink: zone id is out of range [ 436.235082][T10465] netlink: zone id is out of range [ 436.241087][T10465] netlink: zone id is out of range [ 436.246505][T10465] netlink: zone id is out of range [ 437.228455][ T5929] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 437.436308][ T5929] usb 7-1: Using ep0 maxpacket: 16 [ 437.499914][ T5929] usb 7-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 437.541767][ T5929] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.598323][ T5929] usb 7-1: Product: syz [ 437.602718][ T5929] usb 7-1: Manufacturer: syz [ 437.607367][ T5929] usb 7-1: SerialNumber: syz [ 437.659213][ T5929] usb 7-1: config 0 descriptor?? [ 437.693916][ T5929] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 437.872636][T10509] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 437.917006][ T30] kauditd_printk_skb: 22558 callbacks suppressed [ 437.917026][ T30] audit: type=1400 audit(1755462146.796:543660): lsm=SMACK fn=smack_inode_unlink action=granted subject="_" object="_" requested=w pid=5836 comm="syz-executor" name="cgroup.cpu" dev="tmpfs" ino=1183 [ 438.129201][ T9923] audit: audit_backlog=65 > audit_backlog_limit=64 [ 438.131522][ T5207] audit: audit_backlog=66 > audit_backlog_limit=64 [ 438.136103][T10490] audit: audit_backlog=66 > audit_backlog_limit=64 [ 438.150139][ T5207] audit: audit_lost=196442 audit_rate_limit=0 audit_backlog_limit=64 [ 438.150162][ T5207] audit: backlog limit exceeded [ 438.150199][ T5207] audit: audit_backlog=66 > audit_backlog_limit=64 [ 438.150212][ T5207] audit: audit_lost=196443 audit_rate_limit=0 audit_backlog_limit=64 [ 438.150227][ T5207] audit: backlog limit exceeded [ 438.150263][ T5207] audit: audit_backlog=66 > audit_backlog_limit=64 [ 438.255379][T10490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 438.318707][T10490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 438.381578][ T122] usb 7-1: USB disconnect, device number 4 [ 438.410374][T10507] overlay: ./file1 is not a directory [ 438.513348][T10516] netlink: 'syz.3.1049': attribute type 5 has an invalid length. [ 438.959664][ T122] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 439.122907][T10529] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1052'. [ 439.173181][ T122] usb 9-1: Using ep0 maxpacket: 16 [ 439.218146][ T122] usb 9-1: config 8 has an invalid interface number: 39 but max is 0 [ 439.236591][ T122] usb 9-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 439.261735][ T122] usb 9-1: config 8 has no interface number 0 [ 439.268272][ T122] usb 9-1: config 8 interface 39 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 439.285211][ T122] usb 9-1: config 8 interface 39 has no altsetting 0 [ 439.295969][ T122] usb 9-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 439.352115][ T122] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.370517][ T122] usb 9-1: Product: syz [ 439.408107][ T122] usb 9-1: Manufacturer: syz [ 439.580979][ T122] usb 9-1: SerialNumber: syz [ 440.075956][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.160203][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.397056][T10543] netlink: 'syz.6.1055': attribute type 10 has an invalid length. [ 440.405317][T10543] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1055'. [ 440.447444][T10543] batman_adv: batadv0: Adding interface: virt_wifi0 [ 440.457965][T10543] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.484483][T10543] batman_adv: batadv0: Interface activated: virt_wifi0 [ 440.770499][T10520] netlink: 'syz.8.1051': attribute type 1 has an invalid length. [ 440.778419][T10520] netlink: 184 bytes leftover after parsing attributes in process `syz.8.1051'. [ 440.846932][T10520] netlink: 'syz.8.1051': attribute type 10 has an invalid length. [ 440.854762][T10547] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1056'. [ 442.928397][ T30] kauditd_printk_skb: 15785 callbacks suppressed [ 442.928417][ T30] audit: type=1400 audit(1755462151.996:550683): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sda1" ino=2 [ 442.930232][ T122] ipheth 9-1:8.39: Unable to find endpoints [ 442.934825][ T30] audit: type=1400 audit(1755462151.996:550684): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="/" dev="sysfs" ino=1 [ 442.984090][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 442.991244][ T7722] audit: audit_backlog=66 > audit_backlog_limit=64 [ 442.997772][ T7722] audit: audit_lost=199366 audit_rate_limit=0 audit_backlog_limit=64 [ 443.006657][ T9861] audit: audit_backlog=66 > audit_backlog_limit=64 [ 443.006678][ T9861] audit: audit_lost=199367 audit_rate_limit=0 audit_backlog_limit=64 [ 443.006694][ T9861] audit: backlog limit exceeded [ 443.006721][ T9861] audit: audit_backlog=66 > audit_backlog_limit=64 [ 443.006734][ T9861] audit: audit_lost=199368 audit_rate_limit=0 audit_backlog_limit=64 [ 443.096748][ T122] usb 9-1: USB disconnect, device number 3 [ 443.128459][T10581] netlink: 'syz.6.1064': attribute type 5 has an invalid length. [ 443.728277][ T24] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 443.896283][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 443.925402][ T24] usb 6-1: config 211 has an invalid interface number: 98 but max is 0 [ 443.971860][ T24] usb 6-1: config 211 has no interface number 0 [ 444.053433][ T24] usb 6-1: config 211 interface 98 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 8 [ 444.170433][ T24] usb 6-1: config 211 interface 98 has no altsetting 0 [ 444.290134][ T24] usb 6-1: New USB device found, idVendor=0711, idProduct=0210, bcdDevice=7c.8a [ 444.348751][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.400125][ T24] usb 6-1: Product: syz [ 444.404409][ T24] usb 6-1: Manufacturer: syz [ 444.425804][ T24] usb 6-1: SerialNumber: syz [ 444.466577][T10584] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 444.762792][T10584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.791744][T10584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.926520][ T24] mct_u232 6-1:211.98: MCT U232 converter detected [ 444.928097][ T24] mct_u232 ttyUSB0: expected endpoint missing [ 444.942701][ T24] usb 6-1: USB disconnect, device number 21 [ 445.012233][ T24] mct_u232 6-1:211.98: device disconnected [ 445.048896][T10613] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 446.400115][T10633] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1078'. [ 446.440052][T10633] hsr_slave_0: left promiscuous mode [ 446.505928][T10633] hsr_slave_1: left promiscuous mode [ 446.585017][T10640] sctp: [Deprecated]: syz.5.1079 (pid 10640) Use of struct sctp_assoc_value in delayed_ack socket option. [ 446.585017][T10640] Use struct sctp_sack_info instead [ 448.453203][ T30] kauditd_printk_skb: 18855 callbacks suppressed [ 448.453223][ T30] audit: type=1400 audit(1755462156.986:557879): lsm=SMACK fn=smack_task_setscheduler action=granted subject="_" object="_" requested=w pid=10650 comm="syz.7.1082" opid=10650 ocomm="syz.7.1082" [ 448.483213][ T5836] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.489980][T10654] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.490000][T10654] audit: audit_lost=203256 audit_rate_limit=0 audit_backlog_limit=64 [ 448.490015][T10654] audit: backlog limit exceeded [ 448.490123][T10654] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.490136][T10654] audit: audit_lost=203257 audit_rate_limit=0 audit_backlog_limit=64 [ 448.490151][T10654] audit: backlog limit exceeded [ 448.490307][T10654] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.593817][ T5207] audit: audit_backlog=66 > audit_backlog_limit=64 [ 448.697262][T10652] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 450.087953][T10679] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1089'. [ 450.464829][ T5843] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 451.142344][ T5843] usb 6-1: device descriptor read/64, error -71 [ 451.478591][ T5843] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 451.662976][ T5843] usb 6-1: device descriptor read/64, error -71 [ 451.843402][ T5843] usb usb6-port1: attempt power cycle [ 452.241345][ T5843] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 452.780146][ T5843] usb 6-1: device descriptor read/8, error -71 [ 452.964646][T10707] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 453.130704][T10707] usb 7-1: Using ep0 maxpacket: 16 [ 453.258591][T10707] usb 7-1: too many configurations: 123, using maximum allowed: 8 [ 453.417751][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 453.813529][ T30] kauditd_printk_skb: 20432 callbacks suppressed [ 453.813544][ T30] audit: type=1400 audit(1755462162.876:565405): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9861 comm="udevd" name="/" dev="sda1" ino=2 [ 453.855743][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.856197][T10722] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.895415][ T5207] audit: audit_lost=207561 audit_rate_limit=0 audit_backlog_limit=64 [ 453.990853][ T5836] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.998142][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 454.004720][ C1] audit: audit_lost=207562 audit_rate_limit=0 audit_backlog_limit=64 [ 454.009099][T10704] audit: audit_backlog=65 > audit_backlog_limit=64 [ 454.012850][ C1] audit: backlog limit exceeded [ 454.020721][ T5836] audit: audit_lost=207563 audit_rate_limit=0 audit_backlog_limit=64 [ 454.074763][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.100421][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.155328][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.228789][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.280943][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.328255][ T5916] usb 9-1: new full-speed USB device number 4 using dummy_hcd [ 454.434132][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.471144][T10707] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.540068][T10707] usb 7-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 454.590980][T10707] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=45 [ 454.607252][ T5916] usb 9-1: config 0 has an invalid interface number: 93 but max is 0 [ 454.628595][ T43] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 454.649774][ T5916] usb 9-1: config 0 has no interface number 0 [ 454.656530][T10707] usb 7-1: SerialNumber: syz [ 454.699381][ T5916] usb 9-1: New USB device found, idVendor=10b8, idProduct=1bb4, bcdDevice=34.65 [ 454.711509][T10707] usb 7-1: config 0 descriptor?? [ 454.746967][ T5916] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.761200][T10707] input: bcm5974 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input18 [ 454.788500][ T5916] usb 9-1: Product: syz [ 454.808615][ T5916] usb 9-1: Manufacturer: syz [ 454.832804][ T5916] usb 9-1: SerialNumber: syz [ 454.845190][ T43] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 454.884756][ T43] usb 6-1: can't read configurations, error -22 [ 454.912906][ T5916] usb 9-1: config 0 descriptor?? [ 454.991563][ T5192] bcm5974 7-1:0.0: could not read from device [ 455.060698][ T43] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 455.123742][ T5192] bcm5974 7-1:0.0: could not read from device [ 455.164493][ T5916] dvb-usb: found a 'DiBcom TFE7090PVR reference design' in warm state. [ 455.193219][T10707] usb 7-1: USB disconnect, device number 5 [ 455.201365][ T5192] bcm5974 7-1:0.0: could not read from device [ 455.250294][ T5916] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 455.265987][ T43] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 455.286917][ T5916] dvbdev: DVB: registering new adapter (DiBcom TFE7090PVR reference design) [ 455.307925][ T43] usb 6-1: can't read configurations, error -22 [ 455.317048][ T5916] usb 9-1: media controller created [ 455.345057][ T43] usb usb6-port1: attempt power cycle [ 455.416871][ T5916] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 455.704511][ T5916] DVB: Unable to find symbol dib7000p_attach() [ 455.740002][ T5916] dvb-usb: no frontend was attached by 'DiBcom TFE7090PVR reference design' [ 455.782786][ T5916] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 455.821500][ T5916] dvbdev: DVB: registering new adapter (DiBcom TFE7090PVR reference design) [ 455.865409][ T5916] usb 9-1: media controller created [ 455.878721][ T43] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 455.915884][ T5916] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 455.936898][ T43] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 455.967882][ T43] usb 6-1: can't read configurations, error -22 [ 455.986317][ T5916] dib0700: the master dib7090 has to be initialized first [ 456.023822][ T5916] dvb-usb: no frontend was attached by 'DiBcom TFE7090PVR reference design' [ 456.159236][ T43] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 456.217735][ T43] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 456.226524][ T928] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 456.270845][ T43] usb 6-1: can't read configurations, error -22 [ 456.316085][ T43] usb usb6-port1: unable to enumerate USB device [ 456.340509][ T5916] rc_core: IR keymap rc-dib0700-rc5 not found [ 456.346638][ T5916] Registered IR keymap rc-empty [ 456.379525][ T928] usb 4-1: device descriptor read/64, error -71 [ 456.392766][ T5916] dvb-usb: could not initialize remote control. [ 456.428490][ T5916] dvb-usb: DiBcom TFE7090PVR reference design successfully initialized and connected. [ 456.514787][ T5916] usb 9-1: USB disconnect, device number 4 [ 456.620071][ T928] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 456.632954][T10741] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 456.760618][ T5916] dvb-usb: DiBcom TFE7090PVR reference design successfully deinitialized and disconnected. [ 456.838570][ T928] usb 4-1: device descriptor read/64, error -71 [ 457.042859][ T928] usb usb4-port1: attempt power cycle [ 458.041493][ T928] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 458.118668][ T928] usb 4-1: device descriptor read/8, error -71 [ 458.200865][T10769] FAULT_INJECTION: forcing a failure. [ 458.200865][T10769] name failslab, interval 1, probability 0, space 0, times 1 [ 458.300143][T10769] CPU: 1 UID: 0 PID: 10769 Comm: syz.8.1113 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 458.300172][T10769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 458.300191][T10769] Call Trace: [ 458.300201][T10769] [ 458.300211][T10769] dump_stack_lvl+0x189/0x250 [ 458.300237][T10769] ? __pfx____ratelimit+0x10/0x10 [ 458.300259][T10769] ? __pfx_dump_stack_lvl+0x10/0x10 [ 458.300287][T10769] ? __pfx__printk+0x10/0x10 [ 458.300318][T10769] ? __pfx___might_resched+0x10/0x10 [ 458.300337][T10769] ? fs_reclaim_acquire+0x7d/0x100 [ 458.300366][T10769] should_fail_ex+0x414/0x560 [ 458.300392][T10769] should_failslab+0xa8/0x100 [ 458.300415][T10769] __kmalloc_noprof+0xcb/0x4f0 [ 458.300433][T10769] ? io_cache_alloc_new+0x40/0x100 [ 458.300456][T10769] ? __lock_acquire+0xab9/0xd20 [ 458.300479][T10769] io_cache_alloc_new+0x40/0x100 [ 458.300505][T10769] __io_prep_rw+0x23f/0xd80 [ 458.300533][T10769] ? __pfx___io_prep_rw+0x10/0x10 [ 458.300549][T10769] ? percpu_ref_get_many+0x21/0x1e0 [ 458.300575][T10769] ? percpu_ref_get_many+0x21/0x1e0 [ 458.300613][T10769] io_prep_rwv+0x8c/0x3d0 [ 458.300631][T10769] ? __pfx___io_alloc_req_refill+0x10/0x10 [ 458.300654][T10769] ? __pfx_io_prep_rwv+0x10/0x10 [ 458.300676][T10769] ? __asan_memset+0x22/0x50 [ 458.300702][T10769] ? blk_start_plug_nr_ios+0x7f/0x1c0 [ 458.300729][T10769] io_submit_sqes+0x90c/0x1c50 [ 458.300791][T10769] __se_sys_io_uring_enter+0x2df/0x2b20 [ 458.300831][T10769] ? ksys_write+0x1cb/0x250 [ 458.300853][T10769] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 458.300870][T10769] ? __mutex_unlock_slowpath+0x1cd/0x700 [ 458.300892][T10769] ? __pfx_vfs_write+0x10/0x10 [ 458.300913][T10769] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 458.300939][T10769] ? __fget_files+0x3a0/0x420 [ 458.300968][T10769] ? fput+0xa0/0xd0 [ 458.300993][T10769] ? ksys_write+0x22a/0x250 [ 458.301013][T10769] ? __pfx_ksys_write+0x10/0x10 [ 458.301029][T10769] ? rcu_is_watching+0x15/0xb0 [ 458.301056][T10769] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 458.301079][T10769] do_syscall_64+0xfa/0x3b0 [ 458.301098][T10769] ? lockdep_hardirqs_on+0x9c/0x150 [ 458.301119][T10769] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.301138][T10769] ? clear_bhb_loop+0x60/0xb0 [ 458.301161][T10769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.301180][T10769] RIP: 0033:0x7f952718ebe9 [ 458.301201][T10769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 458.301219][T10769] RSP: 002b:00007f95280a3038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 458.301246][T10769] RAX: ffffffffffffffda RBX: 00007f95273b5fa0 RCX: 00007f952718ebe9 [ 458.301261][T10769] RDX: 0000000000003e80 RSI: 00000000000047ba RDI: 0000000000000005 [ 458.301278][T10769] RBP: 00007f95280a3090 R08: 0000000000000000 R09: 0000000000000000 [ 458.301290][T10769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 458.301302][T10769] R13: 00007f95273b6038 R14: 00007f95273b5fa0 R15: 00007ffeafdd0e78 [ 458.301335][T10769] [ 458.611440][T10773] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1112'. [ 458.620563][T10772] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1112'. [ 458.728258][ T928] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 458.755743][ T928] usb 4-1: device descriptor read/8, error -71 [ 458.834999][ T30] kauditd_printk_skb: 18440 callbacks suppressed [ 458.835017][ T30] audit: type=1400 audit(1755462167.906:574423): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=10779 comm="dhcpcd-run-hook" name="/" dev="sda1" ino=2 [ 458.940345][ T7722] audit: audit_backlog=65 > audit_backlog_limit=64 [ 458.946907][ T7722] audit: audit_lost=210705 audit_rate_limit=0 audit_backlog_limit=64 [ 458.977559][T10779] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.003248][ T928] usb usb4-port1: unable to enumerate USB device [ 459.009842][T10779] audit: audit_lost=210706 audit_rate_limit=0 audit_backlog_limit=64 [ 459.019100][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.025654][ T5207] audit: audit_lost=210707 audit_rate_limit=0 audit_backlog_limit=64 [ 459.034732][ T7722] audit: backlog limit exceeded [ 459.048243][ T5207] audit: backlog limit exceeded [ 459.053163][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.311547][ T5916] IPVS: starting estimator thread 0... [ 459.561565][T10783] IPVS: using max 26 ests per chain, 62400 per kthread [ 459.828933][ T5916] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 460.028425][ T5916] usb 6-1: Using ep0 maxpacket: 16 [ 460.046742][ T5916] usb 6-1: unable to get BOS descriptor or descriptor too short [ 460.080229][ T5916] usb 6-1: config 255 has an invalid interface number: 7 but max is 0 [ 460.114881][ T5916] usb 6-1: config 255 has no interface number 0 [ 460.141785][ T5916] usb 6-1: config 255 interface 7 altsetting 78 bulk endpoint 0x3 has invalid maxpacket 1024 [ 460.199796][ T5916] usb 6-1: config 255 interface 7 has no altsetting 0 [ 460.237886][ T5916] usb 6-1: New USB device found, idVendor=06e0, idProduct=0319, bcdDevice=1f.59 [ 460.264055][ T5916] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.292948][ T5916] usb 6-1: Product: syz [ 460.309428][ T5916] usb 6-1: Manufacturer: syz [ 460.324326][ T5916] usb 6-1: SerialNumber: syz [ 460.355295][T10787] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 460.692066][T10801] input input20: cannot allocate more than FF_MAX_EFFECTS effects [ 460.706880][T10801] input: syz1 as /devices/virtual/input/input21 [ 460.742585][ T5916] ti_usb_3410_5052 6-1:255.7: TI USB 3410 1 port adapter converter detected [ 460.772097][ T5916] ti_usb_3410_5052 6-1:255.7: missing endpoints [ 460.833686][ T5916] usb 6-1: USB disconnect, device number 30 [ 460.850888][T10801] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 461.449558][T10819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.473191][T10819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.544468][T10822] fuse: Bad value for 'fd' [ 461.659526][T10822] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 461.668533][ T928] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 461.698396][T10819] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 462.348477][ T928] usb 6-1: Using ep0 maxpacket: 16 [ 462.355175][ T5916] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 462.415105][ T928] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 462.448437][ T928] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.493998][ T5916] usb 7-1: device descriptor read/64, error -71 [ 462.532722][ T928] usb 6-1: Product: syz [ 462.574453][ T928] usb 6-1: Manufacturer: syz [ 462.646106][ T928] usb 6-1: SerialNumber: syz [ 462.711834][T10833] 9pnet_fd: Insufficient options for proto=fd [ 462.866721][ T928] usb 6-1: config 0 descriptor?? [ 462.895846][ T5916] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 463.101045][ T5916] usb 7-1: device descriptor read/64, error -71 [ 463.133026][ T5843] usb 6-1: USB disconnect, device number 31 [ 463.219258][ T5916] usb usb7-port1: attempt power cycle [ 463.578378][ T5916] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 463.663088][ T5916] usb 7-1: device descriptor read/8, error -71 [ 463.876529][ T30] kauditd_printk_skb: 22000 callbacks suppressed [ 463.876548][ T30] audit: type=1400 audit(1755462172.926:585522): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=10815 comm="syz.6.1122" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 464.029538][ T5916] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 464.496762][ T30] audit: type=1400 audit(1755462172.926:585523): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=10815 comm="syz.6.1122" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 464.517906][ T30] audit: type=1400 audit(1755462172.946:585524): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=5825 comm="syz-executor" saddr=10.128.0.169 src=30008 daddr=10.128.1.200 dest=47602 netif=eth0 [ 464.621532][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.628087][ T9861] audit: audit_lost=214342 audit_rate_limit=0 audit_backlog_limit=64 [ 464.635317][ T30] audit: type=1400 audit(1755462172.946:585525): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=23 comm="ksoftirqd/1" saddr=10.128.0.169 src=30008 daddr=10.128.1.200 dest=47602 netif=eth0 [ 464.637124][ T9891] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.659284][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.665269][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.678245][ C1] audit: audit_lost=214343 audit_rate_limit=0 audit_backlog_limit=64 [ 464.699217][ T5916] usb 7-1: device descriptor read/8, error -71 [ 464.811606][ T5856] Bluetooth: hci2: Malformed Event: 0x02 [ 464.863689][ T5916] usb usb7-port1: unable to enumerate USB device [ 466.413292][ T7562] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.707182][T10892] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1139'. [ 466.724984][T10889] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1138'. [ 466.916506][T10897] syz.7.1140: attempt to access beyond end of device [ 466.916506][T10897] nbd7: rw=0, sector=64, nr_sectors = 8 limit=0 [ 466.929460][T10897] syz.7.1140: attempt to access beyond end of device [ 466.929460][T10897] nbd7: rw=0, sector=120, nr_sectors = 8 limit=0 [ 466.942507][T10897] Mount JFS Failure: -5 [ 467.800683][T10916] xt_TPROXY: Can be used only with -p tcp or -p udp [ 467.961220][T10916] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1143'. [ 468.578654][ T5843] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 468.759226][ T5843] usb 7-1: Using ep0 maxpacket: 16 [ 468.774643][ T5843] usb 7-1: config 0 has an invalid interface number: 105 but max is 0 [ 468.798467][ T5843] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 468.862934][ T5843] usb 7-1: config 0 has no interface number 0 [ 468.878963][ T30] kauditd_printk_skb: 13021 callbacks suppressed [ 468.878975][ T30] audit: type=1400 audit(1755462177.946:593015): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=r pid=5207 comm="udevd" name="uevent" dev="sysfs" ino=15854 [ 468.923033][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 468.925314][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 468.930351][ T9861] audit: audit_lost=216188 audit_rate_limit=0 audit_backlog_limit=64 [ 468.944953][T10940] audit: audit_backlog=65 > audit_backlog_limit=64 [ 468.944975][T10940] audit: audit_lost=216189 audit_rate_limit=0 audit_backlog_limit=64 [ 468.944990][T10940] audit: backlog limit exceeded [ 468.945155][T10940] audit: audit_backlog=65 > audit_backlog_limit=64 [ 468.958914][ T30] audit: type=1400 audit(1755462177.946:593016): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=5207 comm="udevd" path="/sys/devices/virtual/block/loop8/uevent" dev="sysfs" ino=15854 [ 468.971439][T10941] audit: audit_backlog=65 > audit_backlog_limit=64 [ 469.018669][ T5843] usb 7-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 469.053184][ T5843] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.087015][ T5843] usb 7-1: Product: syz [ 469.106648][ T5843] usb 7-1: Manufacturer: syz [ 469.126943][ T5843] usb 7-1: SerialNumber: syz [ 469.172016][ T5843] usb 7-1: config 0 descriptor?? [ 469.201035][ T5843] usb 7-1: Found UVC 0.00 device syz (046d:08f3) [ 469.227976][ T5843] usb 7-1: No valid video chain found. [ 469.321093][ T5966] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 469.388765][ T5843] usb 7-1: USB disconnect, device number 10 [ 469.508475][ T5966] usb 4-1: Using ep0 maxpacket: 16 [ 469.516484][ T5966] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.552353][ T5966] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.574777][ T5966] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 469.609087][T10951] 8021q: VLANs not supported on tunl0 [ 469.617555][T10951] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1152'. [ 469.650230][ T5966] usb 4-1: New USB device found, idVendor=0457, idProduct=07da, bcdDevice= 0.00 [ 469.685956][ T5966] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.717166][ T5966] usb 4-1: config 0 descriptor?? [ 470.838677][ T5843] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 471.158882][ T5843] usb 7-1: Using ep0 maxpacket: 8 [ 471.196513][ T5843] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 471.228900][ T5843] usb 7-1: config 179 has no interface number 0 [ 471.261367][ T5843] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 471.324022][ T5843] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 471.371993][ T5843] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 471.426649][ T5843] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 471.509550][ T5843] usb 7-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 471.552307][ T5843] usb 7-1: config 179 interface 65 has no altsetting 0 [ 471.569426][ T5843] usb 7-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 471.603015][ T5843] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.744561][ T5843] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:179.65/input/input22 [ 471.857587][T10967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.909136][T10967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 471.921802][ T5192] input input22: unable to receive magic message: -110 [ 471.972657][ T5966] usbhid 4-1:0.0: can't add hid device: -71 [ 471.985485][ T5966] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 472.070508][T10967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.097601][ T5192] input input22: unable to receive magic message: -32 [ 472.119170][ T5966] usb 4-1: USB disconnect, device number 65 [ 472.137807][T10967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.216939][T10967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.253074][T10967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.273828][ T5192] input input22: unable to receive magic message: -32 [ 472.348737][ T5192] input input22: unable to receive magic message: -32 [ 472.369712][T10967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.505231][T10967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.540609][T10967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.647899][T10967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.809065][ T5966] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 472.922319][ T9860] input input22: unable to receive magic message: -32 [ 472.949055][T10707] usb 7-1: USB disconnect, device number 11 [ 472.949103][ C0] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 472.963634][ C0] xpad 7-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 473.058329][ T5966] usb 4-1: Using ep0 maxpacket: 16 [ 473.071345][ T5966] usb 4-1: config 0 interface 0 has no altsetting 0 [ 473.118856][ T5966] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 473.154925][ T5966] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.211814][ T5966] usb 4-1: config 0 descriptor?? [ 473.676192][T10990] nfs: Unknown parameter 'smackfst' [ 474.136411][ T30] kauditd_printk_skb: 18776 callbacks suppressed [ 474.136431][ T30] audit: type=1400 audit(1755462182.766:604989): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=r pid=5207 comm="udevd" name="slaves" dev="sysfs" ino=15658 [ 474.146725][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 474.178275][ T5207] audit: audit_lost=218456 audit_rate_limit=0 audit_backlog_limit=64 [ 474.186403][ T5207] audit: backlog limit exceeded [ 474.192173][T11001] audit: audit_backlog=65 > audit_backlog_limit=64 [ 474.203561][T10999] audit: audit_backlog=65 > audit_backlog_limit=64 [ 474.210212][T11001] audit: audit_lost=218457 audit_rate_limit=0 audit_backlog_limit=64 [ 474.218807][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 474.225442][T10999] audit: audit_lost=218458 audit_rate_limit=0 audit_backlog_limit=64 [ 474.225808][T10990] audit: audit_backlog=65 > audit_backlog_limit=64 [ 474.512420][T10998] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1161'. [ 474.777559][ T5966] usbhid 4-1:0.0: can't add hid device: -71 [ 474.798376][ T5966] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 474.862538][ T5966] usb 4-1: USB disconnect, device number 66 [ 475.307120][T11021] net_ratelimit: 112 callbacks suppressed [ 475.307141][T11021] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 475.527583][T11026] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.535385][T11026] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.679309][T11030] 9pnet_fd: Insufficient options for proto=fd [ 475.910362][ T24] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 475.958463][ T43] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 476.103334][ T24] usb 4-1: config 0 has an invalid interface number: 84 but max is 0 [ 476.123414][ T24] usb 4-1: config 0 has an invalid interface number: 66 but max is 0 [ 476.140923][ T43] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 476.162347][ T24] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 476.181370][ T43] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.203529][ T24] usb 4-1: config 0 has no interface number 0 [ 476.219150][ T43] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.235230][ T24] usb 4-1: config 0 has no interface number 1 [ 476.253919][ T24] usb 4-1: config 0 interface 84 altsetting 0 endpoint 0x4 has invalid maxpacket 1560, setting to 64 [ 476.301856][ T43] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 476.367725][ T24] usb 4-1: config 0 interface 84 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 476.478373][ T43] usb 7-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 476.518438][ T24] usb 4-1: too many endpoints for config 0 interface 66 altsetting 153: 216, using maximum allowed: 30 [ 476.530091][ T43] usb 7-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 476.595312][ T43] usb 7-1: Manufacturer: syz [ 476.610684][ T24] usb 4-1: config 0 interface 66 altsetting 153 bulk endpoint 0x5 has invalid maxpacket 32 [ 476.658736][T11054] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1175'. [ 476.726747][ T24] usb 4-1: config 0 interface 66 altsetting 153 has an endpoint descriptor with address 0x12, changing to 0x2 [ 476.760668][ T43] usb 7-1: config 0 descriptor?? [ 476.823177][ T24] usb 4-1: config 0 interface 66 altsetting 153 has an endpoint descriptor with address 0xE6, changing to 0x86 [ 476.873861][ T24] usb 4-1: config 0 interface 66 altsetting 153 bulk endpoint 0x86 has invalid maxpacket 1 [ 476.898327][ T24] usb 4-1: config 0 interface 66 altsetting 153 has 3 endpoint descriptors, different from the interface descriptor's value: 216 [ 476.936933][ T24] usb 4-1: config 0 interface 66 has no altsetting 0 [ 476.968855][ T24] usb 4-1: New USB device found, idVendor=8086, idProduct=0b63, bcdDevice=ca.f3 [ 477.002284][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.076363][ T5843] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 477.116315][ T24] usb 4-1: Product: syz [ 477.130161][ T24] usb 4-1: Manufacturer: syz [ 477.141622][ T24] usb 4-1: SerialNumber: syz [ 477.159601][ T24] usb 4-1: config 0 descriptor?? [ 477.186771][ T43] appleir 0003:05AC:8243.0015: unknown main item tag 0x0 [ 477.205823][ T24] ljca 4-1:0.84: bulk endpoints not found [ 477.229557][ T43] appleir 0003:05AC:8243.0015: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.6-1/input0 [ 477.261126][ T5843] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 477.346795][ T5843] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 28777, setting to 64 [ 477.485676][T11060] Cannot find set identified by id 0 to match [ 477.899845][ T5843] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 477.942116][ T24] ljca 4-1:0.66: probe with driver ljca failed with error -71 [ 478.009848][ T24] usb 4-1: USB disconnect, device number 67 [ 478.010680][ T5843] usb 9-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 478.069495][ T43] usb 7-1: USB disconnect, device number 12 [ 478.137077][ T5843] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.179486][ T5843] usb 9-1: Product: syz [ 478.183715][ T5843] usb 9-1: Manufacturer: syz [ 478.226546][ T5843] usb 9-1: SerialNumber: syz [ 478.257804][T11063] fido_id[11063]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.6/usb7/report_descriptor': No such file or directory [ 478.289259][ T5843] usb 9-1: config 0 descriptor?? [ 478.708626][T11069] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1175'. [ 478.892245][ T43] usb 9-1: USB disconnect, device number 5 [ 478.979280][T11067] block nbd0: server does not support multiple connections per device. [ 479.060778][T11067] block nbd0: shutting down sockets [ 479.138494][ T30] kauditd_printk_skb: 23314 callbacks suppressed [ 479.138512][ T30] audit: type=1400 audit(1755462188.206:616462): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=11071 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1845 [ 479.167838][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 479.173821][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 479.176291][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 479.187760][T11071] audit: audit_backlog=66 > audit_backlog_limit=64 [ 479.198380][ T9861] audit: audit_lost=222409 audit_rate_limit=0 audit_backlog_limit=64 [ 479.209529][T11071] audit: audit_lost=222410 audit_rate_limit=0 audit_backlog_limit=64 [ 479.220579][ T9980] audit: audit_lost=222411 audit_rate_limit=0 audit_backlog_limit=64 [ 479.229394][ T9861] audit: backlog limit exceeded [ 479.233218][ T9923] audit: audit_backlog=66 > audit_backlog_limit=64 [ 479.716408][T11087] 9pnet: Unknown protocol version 9p [ 480.977079][T11091] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 483.110104][ T5850] Bluetooth: hci5: command 0x0405 tx timeout [ 483.429474][T11131] x_tables: unsorted underflow at hook 4 [ 484.148377][ T30] kauditd_printk_skb: 10279 callbacks suppressed [ 484.148394][ T30] audit: type=1400 audit(1755462193.216:622245): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="loop8" dev="sysfs" ino=15853 [ 484.158485][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 484.180258][T11138] audit: audit_backlog=65 > audit_backlog_limit=64 [ 484.180278][T11138] audit: audit_lost=223911 audit_rate_limit=0 audit_backlog_limit=64 [ 484.180293][T11138] audit: backlog limit exceeded [ 484.180322][T11138] audit: audit_backlog=65 > audit_backlog_limit=64 [ 484.180334][T11138] audit: audit_lost=223912 audit_rate_limit=0 audit_backlog_limit=64 [ 484.180348][T11138] audit: backlog limit exceeded [ 484.180370][T11138] audit: audit_backlog=65 > audit_backlog_limit=64 [ 484.180382][T11138] audit: audit_lost=223913 audit_rate_limit=0 audit_backlog_limit=64 [ 485.702379][T11157] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1198'. [ 485.838396][T11157] netlink: 'syz.5.1198': attribute type 1 has an invalid length. [ 485.961353][T11157] netlink: 'syz.5.1198': attribute type 2 has an invalid length. [ 486.058532][T11157] netlink: 'syz.5.1198': attribute type 1 has an invalid length. [ 487.628399][ T5929] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 487.811717][ T5929] usb 9-1: Using ep0 maxpacket: 32 [ 487.834959][ T5929] usb 9-1: unable to get BOS descriptor or descriptor too short [ 487.865072][ T5929] usb 9-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 487.913047][ T5929] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 487.962921][ T5929] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 488.021683][ T5929] usb 9-1: string descriptor 0 read error: -22 [ 488.048739][ T5929] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 488.067147][T11197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 488.117900][ T5929] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.141205][T11197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 488.192418][ T5929] usb 9-1: 0:2 : does not exist [ 488.268464][ T43] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 488.302129][T11197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 488.322479][T11197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 488.412564][T11183] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 488.481408][ T43] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 488.494872][ T43] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 488.532022][T11205] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 488.558696][T11205] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 488.568120][ T43] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 488.608006][T11207] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1208'. [ 488.646642][ T43] usb 7-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice= 0.40 [ 488.683728][ T5929] usb 9-1: USB disconnect, device number 6 [ 488.710322][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.753886][ T43] usb 7-1: Product: syz [ 488.769769][ T43] usb 7-1: Manufacturer: syz [ 488.811726][ T43] usb 7-1: SerialNumber: syz [ 489.068520][ T43] usb 7-1: 0:2 : does not exist [ 489.158306][ T30] kauditd_printk_skb: 17320 callbacks suppressed [ 489.158324][ T30] audit: type=1400 audit(1755462198.226:630201): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9861 comm="udevd" name="platform" dev="sysfs" ino=36 [ 489.164311][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.164885][ T9896] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.183570][ T9861] audit: audit_lost=227036 audit_rate_limit=0 audit_backlog_limit=64 [ 489.183592][ T9861] audit: backlog limit exceeded [ 489.183735][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.183749][ T9861] audit: audit_lost=227037 audit_rate_limit=0 audit_backlog_limit=64 [ 489.183765][ T9861] audit: backlog limit exceeded [ 489.184011][ T9861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.199517][ T9860] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.340711][ T43] usb 7-1: USB disconnect, device number 13 [ 489.526926][ T9980] udevd[9980]: setting mode of /dev/bus/usb/007/013 to 020664 failed: No such file or directory [ 489.596299][ T9980] udevd[9980]: setting owner of /dev/bus/usb/007/013 to uid=0, gid=0 failed: No such file or directory [ 489.730635][ T24] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 489.922735][ T24] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 489.966652][ T24] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 490.029773][ T24] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 490.044420][ T9861] udevd[9861]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 490.077281][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.104317][ T24] usb 4-1: Product: syz [ 490.111928][ T24] usb 4-1: Manufacturer: syz [ 490.131448][ T24] usb 4-1: SerialNumber: syz [ 490.168863][ T24] usb 4-1: config 0 descriptor?? [ 490.194370][T11217] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 490.220509][T11217] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 490.480072][T11217] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 490.511664][T11217] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 491.983516][T11270] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1223'. [ 491.997676][ T24] dm9601 4-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 492.226612][T11275] netlink: 'syz.5.1224': attribute type 5 has an invalid length. [ 492.234948][T11275] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1224'. [ 493.142225][ T24] dm9601 4-1:0.0 eth17: register 'dm9601' at usb-dummy_hcd.3-1, Davicom DM96xx USB 10/100 Ethernet, 58:6c:57:16:7e:00 [ 493.514969][T11286] overlayfs: failed to resolve './file1': -2 [ 493.667887][ T24] usb 4-1: USB disconnect, device number 68 [ 494.044424][ T24] dm9601 4-1:0.0 eth17: unregister 'dm9601' usb-dummy_hcd.3-1, Davicom DM96xx USB 10/100 Ethernet [ 494.168247][ T30] kauditd_printk_skb: 19891 callbacks suppressed [ 494.168260][ T30] audit: type=1400 audit(1755462203.236:638186): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9923 comm="syz-executor" name="42" dev="tmpfs" ino=232 [ 494.179574][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 494.200113][ C1] audit: audit_lost=231008 audit_rate_limit=0 audit_backlog_limit=64 [ 494.208206][ C1] audit: backlog limit exceeded [ 494.213278][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 494.219801][ C1] audit: audit_lost=231009 audit_rate_limit=0 audit_backlog_limit=64 [ 494.227846][ C1] audit: backlog limit exceeded [ 494.232905][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 494.239427][ C1] audit: audit_lost=231010 audit_rate_limit=0 audit_backlog_limit=64 [ 494.247503][ C1] audit: backlog limit exceeded [ 494.427078][T11296] tipc: Enabling of bearer rejected, failed to enable media [ 494.798767][ T24] usb 4-1: new full-speed USB device number 69 using dummy_hcd [ 495.101019][ T24] usb 4-1: not running at top speed; connect to a high speed hub [ 495.158698][ T24] usb 4-1: config 129 has an invalid interface number: 170 but max is 2 [ 495.188593][ T24] usb 4-1: config 129 contains an unexpected descriptor of type 0x2, skipping [ 495.237764][ T24] usb 4-1: config 129 has an invalid interface number: 213 but max is 2 [ 495.257663][ T24] usb 4-1: config 129 has an invalid interface number: 102 but max is 2 [ 495.477604][ T24] usb 4-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 495.578653][ T24] usb 4-1: config 129 has no interface number 0 [ 496.366537][ T24] usb 4-1: config 129 has no interface number 1 [ 496.372990][ T24] usb 4-1: config 129 has no interface number 2 [ 496.392900][ T24] usb 4-1: config 129 interface 170 altsetting 8 endpoint 0x3 has invalid wMaxPacketSize 0 [ 496.564151][T11334] xt_TCPMSS: Only works on TCP SYN packets [ 496.585238][ T24] usb 4-1: config 129 interface 170 altsetting 8 has a duplicate endpoint with address 0xB, skipping [ 496.626445][ T24] usb 4-1: config 129 interface 170 altsetting 8 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 496.708818][ T24] usb 4-1: config 129 interface 170 altsetting 8 has a duplicate endpoint with address 0x83, skipping [ 496.773591][T11336] tmpfs: Unknown parameter 'mponQl' [ 496.819171][ T24] usb 4-1: config 129 interface 170 altsetting 8 has a duplicate endpoint with address 0xE, skipping [ 496.863970][ T24] usb 4-1: config 129 interface 170 altsetting 8 has a duplicate endpoint with address 0xB, skipping [ 496.895384][ T24] usb 4-1: config 129 interface 170 altsetting 8 has a duplicate endpoint with address 0x1, skipping [ 496.927433][ T24] usb 4-1: config 129 interface 170 altsetting 8 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 496.952724][ T24] usb 4-1: config 129 interface 213 altsetting 142 has a duplicate endpoint with address 0xB, skipping [ 496.984652][ T24] usb 4-1: config 129 interface 213 altsetting 142 has a duplicate endpoint with address 0xD, skipping [ 497.044395][ T24] usb 4-1: config 129 interface 102 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 15 [ 497.085658][ T24] usb 4-1: config 129 interface 170 has no altsetting 0 [ 497.097071][ T24] usb 4-1: config 129 interface 213 has no altsetting 0 [ 497.228973][ T24] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=41.fe [ 497.245985][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.266222][ T24] usb 4-1: Product: syz [ 497.824891][ T24] usb 4-1: Manufacturer: syz [ 497.836745][ T24] usb 4-1: SerialNumber: syz [ 498.002839][ T24] usb 4-1: can't set config #129, error -71 [ 498.031649][ T24] usb 4-1: USB disconnect, device number 69 [ 498.112934][T11350] tipc: Enabling of bearer rejected, failed to enable media [ 499.178346][ T30] kauditd_printk_skb: 15955 callbacks suppressed [ 499.178370][ T30] audit: type=1400 audit(1755462208.246:644137): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="udev" dev="tmpfs" ino=9 [ 499.194767][ T9891] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.203907][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.216227][ C1] audit: audit_lost=234346 audit_rate_limit=0 audit_backlog_limit=64 [ 499.218663][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.224404][ C1] audit: backlog limit exceeded [ 499.236388][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.238827][ T7722] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.242968][ C1] audit: audit_lost=234347 audit_rate_limit=0 audit_backlog_limit=64 [ 499.250564][T11368] audit: audit_backlog=65 > audit_backlog_limit=64 [ 499.297817][T11371] overlayfs: failed to clone upperpath [ 499.352913][T11372] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 499.397272][T11376] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1245'. [ 499.538577][ T5843] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 499.621065][T11379] io-wq is not configured for unbound workers [ 499.778436][ T5843] usb 4-1: Using ep0 maxpacket: 32 [ 499.829016][ T5843] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 499.882606][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 499.918271][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 499.985017][ T5843] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 500.035179][ T5843] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.119439][ T5843] usb 4-1: config 0 descriptor?? [ 500.128091][T11370] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 500.187620][ T5843] hub 4-1:0.0: USB hub found [ 500.395430][ T5843] hub 4-1:0.0: 2 ports detected [ 500.772591][ T9] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 500.948731][ T9] usb 7-1: Using ep0 maxpacket: 16 [ 500.970914][ T9] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 500.989114][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 501.006425][T11370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 501.015396][T11370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 501.036105][ T9] usb 7-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 501.054977][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.071938][ T9] usb 7-1: Product: syz [ 501.083351][ T5843] usb 4-1: USB disconnect, device number 70 [ 501.105293][ T9] usb 7-1: Manufacturer: syz [ 501.138525][ T9] usb 7-1: SerialNumber: syz [ 501.180994][ T9] usb 7-1: config 0 descriptor?? [ 501.201989][ T9] em28xx 7-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 501.244865][ T9] em28xx 7-1:0.0: Audio interface 0 found (Vendor Class) [ 501.323926][T11404] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1255'. [ 501.530277][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.536648][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.807159][ T9] em28xx 7-1:0.0: chip ID is em2765 [ 501.817045][T11416] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 502.013527][T11402] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.022588][T11402] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 502.065543][ T9] em28xx 7-1:0.0: Config register raw data: 0xfffffffb [ 502.077504][ T9] em28xx 7-1:0.0: AC97 chip type couldn't be determined [ 502.103459][ T9] em28xx 7-1:0.0: No AC97 audio processor [ 502.134650][ T9] usb 7-1: USB disconnect, device number 14 [ 502.176567][ T9] em28xx 7-1:0.0: Disconnecting em28xx [ 502.203361][ T9] em28xx 7-1:0.0: Freeing device [ 502.223016][ T9980] udevd[9980]: setting owner of /dev/bus/usb/007/014 to uid=0, gid=0 failed: No such file or directory [ 502.238512][ T5843] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 502.348325][ T5849] usb 6-1: new full-speed USB device number 32 using dummy_hcd [ 502.392111][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.420128][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.448011][ T5843] usb 4-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.00 [ 502.457876][ T5843] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.471580][ T5843] usb 4-1: config 0 descriptor?? [ 502.531569][ T5849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 502.568240][ T5849] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 502.610316][ T5849] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 502.651294][ T5849] usb 6-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 502.698731][ T5849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.707392][ T5849] usb 6-1: Product: syz [ 502.722770][ T5843] hid (null): usage index exceeded [ 502.747149][ T5849] usb 6-1: Manufacturer: syz [ 502.759148][ T5849] usb 6-1: SerialNumber: syz [ 502.790200][ T5843] wacom 0003:056A:00F4.0016: ignoring exceeding usage max [ 502.822691][ T5843] wacom 0003:056A:00F4.0016: ignoring exceeding usage max [ 502.822901][ T5849] usb 6-1: config 0 descriptor?? [ 502.860912][ T5843] wacom 0003:056A:00F4.0016: usage index exceeded [ 502.869417][T11426] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 502.876893][T11426] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 502.899661][ T5843] wacom 0003:056A:00F4.0016: item 0 1 2 2 parsing failed [ 502.949015][ T5849] usb 6-1: ucan: probing device on interface #0 [ 503.000673][ T5843] wacom 0003:056A:00F4.0016: parse failed [ 503.053536][ T5843] wacom 0003:056A:00F4.0016: probe with driver wacom failed with error -22 [ 503.118560][ T9] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 503.357004][ T5849] usb 6-1: ucan: could not read protocol version, ret=0 [ 503.372613][ T5916] usb 4-1: USB disconnect, device number 71 [ 503.421045][ T5849] usb 6-1: ucan: probe failed; try to update the device firmware [ 503.477122][ T9] usb 9-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 503.534934][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.566219][ T9] usb 9-1: Product: syz [ 503.577287][ T9] usb 9-1: Manufacturer: syz [ 503.583212][ T9] usb 9-1: SerialNumber: syz [ 503.594449][ T9] usb 9-1: config 0 descriptor?? [ 503.681400][T11450] loop6: detected capacity change from 0 to 7 [ 503.708914][T11450] Dev loop6: unable to read RDB block 7 [ 503.723387][T11455] No control pipe specified [ 503.748373][T11450] loop6: unable to read partition table [ 503.754232][T11450] loop6: partition table beyond EOD, truncated [ 503.820949][T11450] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 503.985009][ T5849] usb 9-1: USB disconnect, device number 7 [ 504.194891][ T30] kauditd_printk_skb: 18373 callbacks suppressed [ 504.194919][ T30] audit: type=1400 audit(1755462213.266:655567): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="dev" dev="sysfs" ino=8 [ 504.758584][ T30] audit: type=1400 audit(1755462213.266:655568): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="block" dev="sysfs" ino=9 [ 504.760436][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 504.777484][ T30] audit: type=1400 audit(1755462213.266:655569): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="block" dev="sysfs" ino=9 [ 504.855937][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 504.917785][T11435] audit: audit_backlog=65 > audit_backlog_limit=64 [ 504.963334][T11456] audit: audit_backlog=65 > audit_backlog_limit=64 [ 505.079262][ T30] audit: type=1400 audit(1755462213.266:655570): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="dev" dev="sysfs" ino=8 [ 505.404582][ T9980] audit: audit_lost=236664 audit_rate_limit=0 audit_backlog_limit=64 [ 505.474911][T11456] audit: audit_lost=236665 audit_rate_limit=0 audit_backlog_limit=64 [ 507.182123][ T9] usb 6-1: USB disconnect, device number 32 [ 507.300848][ T9980] udevd[9980]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 507.410586][T11468] syz.3.1265: attempt to access beyond end of device [ 507.410586][T11468] loop3: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 507.553040][T11468] EXT4-fs (loop3): unable to read superblock [ 507.937643][T11491] netlink: 'syz.5.1271': attribute type 11 has an invalid length. [ 508.097413][T11499] syz.3.1272: attempt to access beyond end of device [ 508.097413][T11499] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 508.335968][T11496] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.308289][ T30] kauditd_printk_skb: 12283 callbacks suppressed [ 509.308306][ T30] audit: type=1400 audit(1755462218.376:660433): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=11515 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 509.365905][ T30] audit: type=1400 audit(1755462218.376:660434): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=11515 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 509.386191][ T30] audit: type=1400 audit(1755462218.376:660435): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=11515 comm="syz-executor" name="56" dev="tmpfs" ino=314 [ 509.407894][ T9891] audit: audit_backlog=66 > audit_backlog_limit=64 [ 509.424654][ T30] audit: type=1400 audit(1755462218.376:660436): lsm=SMACK fn=smack_task_setpgid action=granted subject="_" object="_" requested=w pid=11515 comm="syz-executor" opid=11515 ocomm="syz-executor" [ 509.448245][ T9891] audit: audit_lost=239139 audit_rate_limit=0 audit_backlog_limit=64 [ 509.478309][ T9891] audit: backlog limit exceeded [ 509.483243][ T9891] audit: audit_backlog=65 > audit_backlog_limit=64 [ 509.490292][ T7722] audit: audit_backlog=65 > audit_backlog_limit=64 [ 509.507474][ T7722] audit: audit_lost=239140 audit_rate_limit=0 audit_backlog_limit=64 [ 509.633148][T11496] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.664324][T11527] overlayfs: failed to clone upperpath [ 509.872543][T11496] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.022555][T11496] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.232056][T11496] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.372925][T11496] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.443451][T11539] Bluetooth: MGMT ver 1.23 [ 510.455983][T11539] Bluetooth: hci0: invalid length 0, exp 2 for type 10 [ 510.484692][T11496] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.509020][T11496] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.529693][T11535] netlink: 'syz.6.1280': attribute type 4 has an invalid length. [ 510.836859][T11547] fuse: Bad value for 'group_id' [ 510.860077][T11547] fuse: Bad value for 'group_id' [ 510.968996][T11552] 9pnet_fd: Insufficient options for proto=fd [ 511.083182][ T9] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 511.412901][T11561] mkiss: ax0: crc mode is auto. [ 511.458928][ T9] usb 9-1: Using ep0 maxpacket: 32 [ 511.992969][ T9] usb 9-1: config 0 has an invalid interface number: 168 but max is 0 [ 512.070655][ T9] usb 9-1: config 0 has no interface number 0 [ 512.220568][ T9] usb 9-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=b0.c6 [ 512.249250][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.280084][ T9] usb 9-1: config 0 descriptor?? [ 512.318067][ T9] speedtch 9-1:0.168: speedtch_bind: wrong device class 176 [ 512.350463][ T9] speedtch 9-1:0.168: usbatm_usb_probe: bind failed: -19! [ 512.409950][ T43] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 512.610913][ T43] usb 7-1: config 0 has an invalid interface number: 33 but max is 0 [ 512.635767][ T43] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 512.702365][ T43] usb 7-1: config 0 has no interface number 0 [ 512.726153][ T43] usb 7-1: config 0 interface 33 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1023 [ 512.777176][ T43] usb 7-1: config 0 interface 33 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 512.844646][ T43] usb 7-1: config 0 interface 33 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 512.937560][T11545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 512.958543][ T43] usb 7-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=68.64 [ 512.976921][T11545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 512.989303][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.997347][ T43] usb 7-1: Product: syz [ 513.052474][ T43] usb 7-1: Manufacturer: syz [ 513.069671][T11545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 513.088482][ T43] usb 7-1: SerialNumber: syz [ 513.159822][ T43] usb 7-1: config 0 descriptor?? [ 513.186227][T11565] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 513.193818][T11545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 513.216891][ T43] hdpvr 7-1:0.33: Could not find bulk-in endpoint [ 513.257081][ T43] hdpvr 7-1:0.33: probe with driver hdpvr failed with error -12 [ 513.676379][ T5916] usb 9-1: USB disconnect, device number 8 [ 513.729403][ T9] usb 7-1: USB disconnect, device number 15 [ 513.911352][ T5850] Bluetooth: hci4: command 0x0406 tx timeout [ 514.321619][ T30] kauditd_printk_skb: 15158 callbacks suppressed [ 514.321636][ T30] audit: type=1400 audit(1755462223.396:670790): lsm=SMACK fn=smack_inode_getattr action=granted subject="_" object="_" requested=r pid=5502 comm="dhcpcd" path="/sys/devices/virtual/net/lapb20" dev="sysfs" ino=179541 [ 514.333248][ T5207] audit: audit_backlog=66 > audit_backlog_limit=64 [ 514.356851][T11629] audit: audit_backlog=66 > audit_backlog_limit=64 [ 514.363521][T11629] audit: audit_lost=240743 audit_rate_limit=0 audit_backlog_limit=64 [ 514.368385][ T5502] audit: audit_backlog=66 > audit_backlog_limit=64 [ 514.371682][T11629] audit: backlog limit exceeded [ 514.378075][ T5502] audit: audit_lost=240744 audit_rate_limit=0 audit_backlog_limit=64 [ 514.378093][ T5502] audit: backlog limit exceeded [ 514.378121][ T5502] audit: audit_backlog=66 > audit_backlog_limit=64 [ 514.378132][ T5502] audit: audit_lost=240745 audit_rate_limit=0 audit_backlog_limit=64 [ 514.570276][T11633] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 514.583497][T11632] IPVS: stopping backup sync thread 11633 ... [ 514.757423][T11637] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1303'. [ 514.773500][T11637] netlink: 'syz.5.1303': attribute type 6 has an invalid length. [ 516.164661][T11645] netlink: 'syz.3.1310': attribute type 13 has an invalid length. [ 516.225492][T11645] macvtap0: entered promiscuous mode [ 516.279865][T11648] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1310'. [ 516.403294][T11645] macvtap0: refused to change device tx_queue_len [ 517.101243][ T5916] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 517.308263][ T5916] usb 4-1: Using ep0 maxpacket: 32 [ 517.324507][ T5916] usb 4-1: config 0 interface 0 altsetting 74 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.338725][ T43] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 517.341676][ T5916] usb 4-1: config 0 interface 0 altsetting 74 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.363785][ T5916] usb 4-1: config 0 interface 0 has no altsetting 0 [ 517.397382][ T5916] usb 4-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 517.416404][ T5916] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.447198][ T5916] usb 4-1: config 0 descriptor?? [ 517.531264][ T43] usb 7-1: New USB device found, idVendor=0b48, idProduct=300d, bcdDevice=ab.a0 [ 517.541991][ T43] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.565458][ T43] usb 7-1: config 0 descriptor?? [ 517.623296][ T43] dvb-usb: found a 'Technotrend TT-connect CT-3650' in cold state, will try to load a firmware [ 517.667835][ T43] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 518.272370][ T43] usb 7-1: USB disconnect, device number 16 [ 518.458416][ T5916] usbhid 4-1:0.0: can't add hid device: -71 [ 518.464473][ T5916] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 518.553540][ T5916] usb 4-1: USB disconnect, device number 72 [ 518.735828][T11692] netlink: 'syz.5.1321': attribute type 1 has an invalid length. [ 518.768529][T11692] netlink: 144 bytes leftover after parsing attributes in process `syz.5.1321'. [ 518.803592][T11692] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1321'. [ 518.951866][ T5850] Bluetooth: hci2: command 0x0406 tx timeout [ 519.011851][T11696] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1323'. [ 519.077121][T11696] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1323'. [ 519.328529][ T30] kauditd_printk_skb: 15688 callbacks suppressed [ 519.328548][ T30] audit: type=1400 audit(1755462228.356:678468): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=r pid=11703 comm="modprobe" name="libpam_misc.so.0.82.1" dev="sda1" ino=1125 [ 519.356064][T11709] audit: audit_backlog=65 > audit_backlog_limit=64 [ 519.363942][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 519.370802][ C1] audit: audit_lost=243416 audit_rate_limit=0 audit_backlog_limit=64 [ 519.378968][ C1] audit: backlog limit exceeded [ 519.392018][T11704] audit: audit_backlog=65 > audit_backlog_limit=64 [ 519.408378][T11709] audit: audit_lost=243417 audit_rate_limit=0 audit_backlog_limit=64 [ 519.419866][T11710] audit: audit_backlog=65 > audit_backlog_limit=64 [ 519.426415][T11710] audit: audit_lost=243418 audit_rate_limit=0 audit_backlog_limit=64 [ 519.444300][T11704] audit: audit_lost=243419 audit_rate_limit=0 audit_backlog_limit=64 [ 519.698564][ T5929] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 519.918353][ T5929] usb 6-1: Using ep0 maxpacket: 16 [ 519.927329][ T5929] usb 6-1: config 0 has an invalid interface number: 41 but max is 0 [ 519.938015][ T5929] usb 6-1: config 0 has no interface number 0 [ 519.948921][ T5929] usb 6-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 519.976132][ T5929] usb 6-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 520.667610][ T5929] usb 6-1: config 0 interface 41 has no altsetting 0 [ 520.684109][ T5929] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 520.704135][ T5929] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.745025][ T5929] usb 6-1: Product: syz [ 520.770032][ T5929] usb 6-1: Manufacturer: syz [ 520.774682][ T5929] usb 6-1: SerialNumber: syz [ 520.843667][ T5929] usb 6-1: config 0 descriptor?? [ 520.869702][T11709] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 520.918510][T11709] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 521.261649][ T5929] CoreChips 6-1:0.41: probe with driver CoreChips failed with error -71 [ 521.332792][ T5929] usb 6-1: USB disconnect, device number 33 [ 521.643384][T11751] overlayfs: failed to clone upperpath [ 521.684002][T11753] overlayfs: failed to resolve './file1': -2 [ 522.915891][T11763] bridge0: port 1(gretap0) entered blocking state [ 522.923112][T11763] bridge0: port 1(gretap0) entered disabled state [ 522.930856][T11763] gretap0: entered allmulticast mode [ 522.947875][T11763] gretap0: entered promiscuous mode [ 522.962323][T11763] bridge0: port 1(gretap0) entered blocking state [ 522.968998][T11763] bridge0: port 1(gretap0) entered forwarding state [ 524.071903][ T5856] Bluetooth: hci0: command 0x0406 tx timeout [ 524.339068][ T30] kauditd_printk_skb: 11855 callbacks suppressed [ 524.339115][ T30] audit: type=1400 audit(1755462233.416:683577): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="virtual" dev="sysfs" ino=1370 [ 524.358507][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 524.411395][T11772] audit: audit_backlog=65 > audit_backlog_limit=64 [ 524.474772][T11772] audit: audit_lost=245668 audit_rate_limit=0 audit_backlog_limit=64 [ 524.521785][ T5207] audit: audit_lost=245669 audit_rate_limit=0 audit_backlog_limit=64 [ 524.538739][T11774] audit: audit_backlog=65 > audit_backlog_limit=64 [ 524.539406][T11772] audit: backlog limit exceeded [ 524.618992][T11774] audit: audit_lost=245670 audit_rate_limit=0 audit_backlog_limit=64 [ 524.646047][ T30] audit: type=1400 audit(1755462233.416:683578): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5207 comm="udevd" name="block" dev="sysfs" ino=13135 [ 524.664565][T11774] audit: backlog limit exceeded [ 525.087346][T11778] cgroup: name respecified [ 525.308063][ T5929] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 525.596487][ T5929] usb 7-1: config 0 has an invalid interface number: 101 but max is 0 [ 525.919991][ T5929] usb 7-1: config 0 has no interface number 0 [ 526.151840][ T5929] usb 7-1: New USB device found, idVendor=093a, idProduct=2623, bcdDevice=b2.14 [ 526.220509][ T5929] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.277508][ T5929] usb 7-1: Product: syz [ 526.294838][ T5929] usb 7-1: Manufacturer: syz [ 526.308427][ T5929] usb 7-1: SerialNumber: syz [ 526.326845][ T5929] usb 7-1: config 0 descriptor?? [ 526.361982][ T5929] gspca_main: gspca_pac7302-2.14.0 probing 093a:2623 [ 526.408605][T11803] netlink: 'syz.3.1345': attribute type 5 has an invalid length. [ 526.919167][ T5929] gspca_pac7302: reg_w() failed i: ff v: 01 error -110 [ 526.939659][ T5929] gspca_pac7302 7-1:0.101: probe with driver gspca_pac7302 failed with error -110 [ 527.261898][T11815] netlink: 'syz.5.1348': attribute type 1 has an invalid length. [ 527.296234][T11815] netlink: 'syz.5.1348': attribute type 4 has an invalid length. [ 527.328865][T11815] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.1348'. [ 527.338469][ T122] usb 7-1: USB disconnect, device number 17 [ 527.463733][T11818] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1349'. [ 527.768625][T11823] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1351'. [ 527.777630][T11823] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1351'. [ 528.219553][ T5849] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 528.385910][ T5849] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 528.450113][ T5849] usb 6-1: config 0 interface 0 has no altsetting 0 [ 528.474203][ T5849] usb 6-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 528.501067][ T5849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.537811][ T5849] usb 6-1: Product: syz [ 528.546336][ T5849] usb 6-1: Manufacturer: syz [ 528.555686][ T5849] usb 6-1: SerialNumber: syz [ 528.574200][ T5849] usb 6-1: config 0 descriptor?? [ 528.587778][ T5849] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 528.607497][ T5849] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 528.650846][ T5849] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 528.690268][ T5849] usb 6-1: media controller created [ 528.809443][ T5849] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 529.478826][ T30] kauditd_printk_skb: 20187 callbacks suppressed [ 529.478865][ T30] audit: type=1400 audit(1755462238.396:692437): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="/" dev="devtmpfs" ino=1 [ 529.846764][ T5849] DVB: Unable to find symbol tda10046_attach() [ 529.847842][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.860815][ T9980] audit: audit_lost=249447 audit_rate_limit=0 audit_backlog_limit=64 [ 529.869158][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.879070][ T5502] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.901976][ T9980] audit: backlog limit exceeded [ 529.907056][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.913890][ T5207] audit: audit_lost=249448 audit_rate_limit=0 audit_backlog_limit=64 [ 529.964107][ T5207] audit: backlog limit exceeded [ 529.979700][ T9980] audit: audit_lost=249449 audit_rate_limit=0 audit_backlog_limit=64 [ 530.002257][ T5849] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 530.022614][ T5849] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 532.259198][ T43] usb 7-1: new full-speed USB device number 18 using dummy_hcd [ 532.308681][ T5849] dvb_usb_m920x 6-1:0.0: probe with driver dvb_usb_m920x failed with error -110 [ 532.388996][ T5849] usb 6-1: USB disconnect, device number 34 [ 532.628652][T11895] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1365'. [ 532.906945][T11895] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1365'. [ 533.768643][T11915] netlink: 'syz.6.1370': attribute type 5 has an invalid length. [ 534.492997][T11922] audit_log_start: 15155 callbacks suppressed [ 534.493014][T11922] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.493075][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.499600][ T30] audit: type=1400 audit(1755462243.566:700369): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=9980 comm="udevd" name="/" dev="tmpfs" ino=1 [ 534.508860][T11921] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.512671][T11916] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.530749][T11922] audit: audit_lost=251858 audit_rate_limit=0 audit_backlog_limit=64 [ 534.530768][T11922] audit: backlog limit exceeded [ 534.530794][T11922] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.530807][T11922] audit: audit_lost=251859 audit_rate_limit=0 audit_backlog_limit=64 [ 534.530821][T11922] audit: backlog limit exceeded [ 535.159189][ T5849] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 535.849053][ T5849] usb 6-1: config 0 has an invalid interface number: 50 but max is 0 [ 535.857190][ T5849] usb 6-1: config 0 has no interface number 0 [ 535.863441][ T5849] usb 6-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 535.997014][ T5849] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 536.060975][ T5849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.108121][ T5849] usb 6-1: Product: syz [ 536.156727][ T5849] usb 6-1: Manufacturer: syz [ 536.172627][ T5849] usb 6-1: SerialNumber: syz [ 536.221537][ T5849] usb 6-1: config 0 descriptor?? [ 536.279751][ T5849] yurex 6-1:0.50: USB YUREX device now attached to Yurex #0 [ 536.654236][ C1] yurex 6-1:0.50: yurex_interrupt - overflow with length 8, actual length is 8 [ 536.768387][ T5856] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 536.875534][T11923] netlink: 204 bytes leftover after parsing attributes in process `syz.5.1369'. [ 538.210394][T11977] lo speed is unknown, defaulting to 1000 [ 538.216971][T11977] lo speed is unknown, defaulting to 1000 [ 538.230807][T11977] lo speed is unknown, defaulting to 1000 [ 538.263642][T11977] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 538.318872][T11977] infiniband s: RDMA CMA: cma_listen_on_dev, error -98 [ 538.481484][T11978] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 538.600581][T11978] overlayfs: failed to set xattr on upper [ 538.606406][T11978] overlayfs: ...falling back to redirect_dir=nofollow. [ 538.613327][T11978] overlayfs: ...falling back to index=off. [ 538.629679][T11977] lo speed is unknown, defaulting to 1000 [ 538.637374][T11977] lo speed is unknown, defaulting to 1000 [ 538.644176][T11977] lo speed is unknown, defaulting to 1000 [ 538.652633][T11977] lo speed is unknown, defaulting to 1000 [ 538.659508][T11977] lo speed is unknown, defaulting to 1000 [ 538.716074][ T928] usb 6-1: USB disconnect, device number 35 [ 538.830195][ T928] yurex 6-1:0.50: USB YUREX #0 now disconnected [ 539.499160][ T30] kauditd_printk_skb: 10426 callbacks suppressed [ 539.499197][ T30] audit: type=1400 audit(1755462248.566:706119): lsm=SMACK fn=smack_inode_getattr action=granted subject="_" object="_" requested=r pid=11991 comm="dhcpcd-run-hook" path="/lib/dhcpcd/dhcpcd-hooks/30-hostname" dev="sda1" ino=271 [ 539.751568][ T5207] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.820128][ T5502] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.826689][ T5502] audit: audit_lost=253420 audit_rate_limit=0 audit_backlog_limit=64 [ 539.838204][ T5207] audit: audit_lost=253421 audit_rate_limit=0 audit_backlog_limit=64 [ 539.847978][ T30] audit: type=1400 audit(1755462248.606:706120): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=11991 comm="dhcpcd-run-hook" name="/" dev="sda1" ino=2 [ 539.849052][ T5836] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.867859][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.880263][ C1] audit: audit_lost=253422 audit_rate_limit=0 audit_backlog_limit=64 [ 539.888379][ C1] audit: backlog limit exceeded [ 539.985369][T12003] 9pnet_fd: Insufficient options for proto=fd [ 540.147484][T12010] netlink: 'syz.3.1389': attribute type 5 has an invalid length. [ 540.298650][T12012] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1394'. [ 540.661206][T12020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 540.734781][T12023] vcan0: entered promiscuous mode [ 540.759101][T12020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 540.862612][T12023] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 540.951156][T12020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.029332][T12020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.091226][ T928] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 541.195874][ T1113] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.526871][T12020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.535659][ T928] usb 7-1: Using ep0 maxpacket: 16 [ 541.548661][T12020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.592269][T12020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.640159][ T928] usb 7-1: config 9 has an invalid interface number: 122 but max is 0 [ 541.664878][T12020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.700727][ T928] usb 7-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 541.765939][T12020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.791912][ T928] usb 7-1: config 9 has no interface number 0 [ 541.833321][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 541.848855][T12020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.883254][ T1113] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.927647][ T928] usb 7-1: config 9 interface 122 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 541.985579][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 542.026536][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 542.069290][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 542.096133][ T928] usb 7-1: config 9 interface 122 altsetting 4 has a duplicate endpoint with address 0xF, skipping [ 542.232500][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 542.291722][ T928] usb 7-1: config 9 interface 122 altsetting 4 has a duplicate endpoint with address 0x6, skipping [ 542.369618][ T928] usb 7-1: config 9 interface 122 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 542.388377][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0xE has invalid maxpacket 1040, setting to 64 [ 542.401870][ T1113] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.458269][ T928] usb 7-1: config 9 interface 122 altsetting 4 has a duplicate endpoint with address 0x3, skipping [ 542.558293][ T928] usb 7-1: config 9 interface 122 altsetting 4 bulk endpoint 0x5 has invalid maxpacket 1023 [ 542.595027][ T928] usb 7-1: config 9 interface 122 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 542.648080][ T928] usb 7-1: config 9 interface 122 altsetting 4 has a duplicate endpoint with address 0x3, skipping [ 542.725718][ T1113] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.849062][ T928] usb 7-1: config 9 interface 122 altsetting 4 endpoint 0xD has invalid wMaxPacketSize 0 [ 542.860262][ T928] usb 7-1: config 9 interface 122 has no altsetting 0 [ 542.868692][ T928] usb 7-1: string descriptor 0 read error: -71 [ 542.875014][ T928] usb 7-1: New USB device found, idVendor=05c6, idProduct=9208, bcdDevice=90.61 [ 542.907209][ T928] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.569714][ T928] usb 7-1: can't set config #9, error -71 [ 543.578700][ T928] usb 7-1: USB disconnect, device number 19 [ 544.538641][ T30] kauditd_printk_skb: 20081 callbacks suppressed [ 544.538668][ T30] audit: type=1400 audit(1755462253.046:713217): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=12061 comm="modprobe" name="/" dev="sda1" ino=2 [ 544.574903][ T9980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 544.588054][ T9860] audit: audit_backlog=66 > audit_backlog_limit=64 [ 544.617346][ T9860] audit: audit_lost=257718 audit_rate_limit=0 audit_backlog_limit=64 [ 544.662554][ T9980] audit: audit_lost=257719 audit_rate_limit=0 audit_backlog_limit=64 [ 544.674291][ T7722] audit: audit_backlog=66 > audit_backlog_limit=64 [ 544.681581][ C1] audit: audit_backlog=66 > audit_backlog_limit=64 [ 544.688242][ C1] audit: audit_lost=257720 audit_rate_limit=0 audit_backlog_limit=64 [ 544.696333][ C1] audit: backlog limit exceeded [ 544.698792][ T9860] audit: backlog limit exceeded [ 544.766213][ T1113] bridge_slave_1: left allmulticast mode [ 544.806728][ T1113] bridge_slave_1: left promiscuous mode [ 544.844726][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.985723][ T1113] bridge_slave_0: left allmulticast mode [ 545.022061][ T1113] bridge_slave_0: left promiscuous mode [ 545.027879][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.199721][T12080] netlink: zone id is out of range [ 545.258379][T12080] netlink: zone id is out of range [ 545.573992][ T5856] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 545.586272][ T5856] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 545.596238][ T5856] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 545.607630][ T5856] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 545.630216][ T5856] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 546.660199][ T9] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 547.081652][ T9] usb 6-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 547.217712][ T9] usb 6-1: New USB device strings: Mfr=24, Product=2, SerialNumber=3 [ 547.357727][ T9] usb 6-1: Product: syz [ 547.438491][ T9] usb 6-1: Manufacturer: syz [ 547.516994][ T9] usb 6-1: SerialNumber: syz [ 547.635607][ T9] usb 6-1: config 0 descriptor?? [ 547.897517][ T9] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 547.909306][ T5850] Bluetooth: hci2: command tx timeout [ 547.989279][ T9] asix 6-1:0.0: probe with driver asix failed with error -61 [ 548.122712][T12125] netlink: 'syz.8.1416': attribute type 5 has an invalid length. [ 548.347421][ T1113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 548.361479][ T1113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 548.374159][ T1113] bond0 (unregistering): Released all slaves [ 548.479984][T12081] lo speed is unknown, defaulting to 1000 [ 548.548729][ T1113] ================================================================== [ 548.556831][ T1113] BUG: KASAN: user-memory-access in tipc_crypto_stop+0x1fb/0x430 [ 548.564556][ T1113] Write of size 4 at addr 00000000ffff00c0 by task kworker/u8:7/1113 [ 548.572639][ T1113] [ 548.574958][ T1113] CPU: 1 UID: 0 PID: 1113 Comm: kworker/u8:7 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 548.574978][ T1113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 548.574990][ T1113] Workqueue: netns cleanup_net [ 548.575017][ T1113] Call Trace: [ 548.575024][ T1113] [ 548.575033][ T1113] dump_stack_lvl+0x189/0x250 [ 548.575056][ T1113] ? __pfx_dump_stack_lvl+0x10/0x10 [ 548.575075][ T1113] ? _raw_spin_lock_irqsave+0xb3/0xf0 [ 548.575103][ T1113] ? __virt_addr_valid+0x7c/0x5c0 [ 548.575126][ T1113] ? tipc_crypto_stop+0x1fb/0x430 [ 548.575149][ T1113] kasan_report+0x118/0x150 [ 548.575168][ T1113] ? tipc_crypto_stop+0x1fb/0x430 [ 548.575194][ T1113] kasan_check_range+0x2b0/0x2c0 [ 548.575224][ T1113] tipc_crypto_stop+0x1fb/0x430 [ 548.575247][ T1113] ? tipc_crypto_stop+0xea/0x430 [ 548.575271][ T1113] tipc_exit_net+0x7b/0x140 [ 548.575291][ T1113] ops_undo_list+0x497/0x990 [ 548.575317][ T1113] ? __pfx_ops_undo_list+0x10/0x10 [ 548.575344][ T1113] cleanup_net+0x4c5/0x800 [ 548.575367][ T1113] ? __pfx_cleanup_net+0x10/0x10 [ 548.575390][ T1113] ? _raw_spin_unlock_irq+0x23/0x50 [ 548.575405][ T1113] ? process_scheduled_works+0x9ef/0x17b0 [ 548.575423][ T1113] ? process_scheduled_works+0x9ef/0x17b0 [ 548.575441][ T1113] process_scheduled_works+0xade/0x17b0 [ 548.575470][ T1113] ? __pfx_process_scheduled_works+0x10/0x10 [ 548.575500][ T1113] worker_thread+0x8a0/0xda0 [ 548.575520][ T1113] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 548.575549][ T1113] ? __kthread_parkme+0x7b/0x200 [ 548.575572][ T1113] kthread+0x70e/0x8a0 [ 548.575594][ T1113] ? __pfx_worker_thread+0x10/0x10 [ 548.575612][ T1113] ? __pfx_kthread+0x10/0x10 [ 548.575633][ T1113] ? _raw_spin_unlock_irq+0x23/0x50 [ 548.575649][ T1113] ? lockdep_hardirqs_on+0x9c/0x150 [ 548.575665][ T1113] ? __pfx_kthread+0x10/0x10 [ 548.575687][ T1113] ret_from_fork+0x3fc/0x770 [ 548.575704][ T1113] ? __pfx_ret_from_fork+0x10/0x10 [ 548.575722][ T1113] ? __switch_to_asm+0x39/0x70 [ 548.575742][ T1113] ? __switch_to_asm+0x33/0x70 [ 548.575762][ T1113] ? __pfx_kthread+0x10/0x10 [ 548.575784][ T1113] ret_from_fork_asm+0x1a/0x30 [ 548.575810][ T1113] [ 548.575817][ T1113] ================================================================== [ 549.023740][ T1113] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 549.031002][ T1113] CPU: 1 UID: 0 PID: 1113 Comm: kworker/u8:7 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 549.041087][ T1113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 549.051159][ T1113] Workqueue: netns cleanup_net [ 549.055948][ T1113] Call Trace: [ 549.059240][ T1113] [ 549.062184][ T1113] dump_stack_lvl+0x99/0x250 [ 549.066796][ T1113] ? __asan_memcpy+0x40/0x70 [ 549.071409][ T1113] ? __pfx_dump_stack_lvl+0x10/0x10 [ 549.076628][ T1113] ? __pfx__printk+0x10/0x10 [ 549.081243][ T1113] panic+0x2db/0x790 [ 549.085152][ T1113] ? __pfx_preempt_schedule+0x10/0x10 [ 549.090534][ T1113] ? __pfx_panic+0x10/0x10 [ 549.094964][ T1113] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 549.100881][ T1113] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 549.107232][ T1113] ? tipc_crypto_stop+0x1fb/0x430 [ 549.112272][ T1113] check_panic_on_warn+0x89/0xb0 [ 549.117229][ T1113] ? tipc_crypto_stop+0x1fb/0x430 [ 549.122275][ T1113] end_report+0x78/0x160 [ 549.126530][ T1113] kasan_report+0x129/0x150 [ 549.131050][ T1113] ? tipc_crypto_stop+0x1fb/0x430 [ 549.136104][ T1113] kasan_check_range+0x2b0/0x2c0 [ 549.141064][ T1113] tipc_crypto_stop+0x1fb/0x430 [ 549.145942][ T1113] ? tipc_crypto_stop+0xea/0x430 [ 549.150903][ T1113] tipc_exit_net+0x7b/0x140 [ 549.155432][ T1113] ops_undo_list+0x497/0x990 [ 549.160047][ T1113] ? __pfx_ops_undo_list+0x10/0x10 [ 549.165179][ T1113] cleanup_net+0x4c5/0x800 [ 549.169615][ T1113] ? __pfx_cleanup_net+0x10/0x10 [ 549.174569][ T1113] ? _raw_spin_unlock_irq+0x23/0x50 [ 549.179778][ T1113] ? process_scheduled_works+0x9ef/0x17b0 [ 549.185513][ T1113] ? process_scheduled_works+0x9ef/0x17b0 [ 549.191247][ T1113] process_scheduled_works+0xade/0x17b0 [ 549.196826][ T1113] ? __pfx_process_scheduled_works+0x10/0x10 [ 549.202833][ T1113] worker_thread+0x8a0/0xda0 [ 549.207447][ T1113] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 549.213806][ T1113] ? __kthread_parkme+0x7b/0x200 [ 549.218767][ T1113] kthread+0x70e/0x8a0 [ 549.222859][ T1113] ? __pfx_worker_thread+0x10/0x10 [ 549.227982][ T1113] ? __pfx_kthread+0x10/0x10 [ 549.232579][ T1113] ? _raw_spin_unlock_irq+0x23/0x50 [ 549.237775][ T1113] ? lockdep_hardirqs_on+0x9c/0x150 [ 549.242966][ T1113] ? __pfx_kthread+0x10/0x10 [ 549.247554][ T1113] ret_from_fork+0x3fc/0x770 [ 549.252142][ T1113] ? __pfx_ret_from_fork+0x10/0x10 [ 549.257251][ T1113] ? __switch_to_asm+0x39/0x70 [ 549.262014][ T1113] ? __switch_to_asm+0x33/0x70 [ 549.266774][ T1113] ? __pfx_kthread+0x10/0x10 [ 549.271362][ T1113] ret_from_fork_asm+0x1a/0x30 [ 549.276133][ T1113] [ 549.279414][ T1113] Kernel Offset: disabled [ 549.283731][ T1113] Rebooting in 86400 seconds..