last executing test programs: 1m14.114723331s ago: executing program 3 (id=1431): mkdir(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x5b, 0x4, 0xfffffffffffffffe, 0x7, 0x7, 0xb, 0x1, 0xfffffffffffffffc, 0x6, 0x0, 0x7fffffff, 0x0, 0x8, 0x8, 0x0, 0xcc0, 0x5a8f, 0x40000000001, 0x94d6, 0x5, 0x10000, 0x7, 0x0, 0xfffffffffffffffa, 0x3, 0x2000000000000}) socket$inet_mptcp(0x2, 0x1, 0x106) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1100) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010029bd7000fbdbdf2501c28a4bdb1dae4540dfbf1da35b5e77dc4429e71e4aae40a364bd6c8f55b23f1705cf0a5a3e83b5d4176b9813adec67e1fd5bd0517e8797ca3e099b19a40c691d7bbc24"], 0x1c}}, 0x20004080) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x8a4, 0x93, 0x1, 0x0, 0x7, 0x3, 0x7, 0x19ef, 0x4, 0x20000006, 0x27ff, 0x2800, 0x6, 0xbb6, 0x0, 0x8, {0x8, 0x2}, 0x7, 0x5}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000940)="2407dc14273b0d762fcd81573c63340fb23b2112a36e45ad6da7f180d667db004eea", 0x22}, {&(0x7f0000000880)="0000f60a0001", 0x6}], 0x2}}, {{&(0x7f0000000440)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20004814}}], 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000240)=@fd={0x0, 0xa, 0x4, 0x800, 0x4, {0x0, 0xea60}, {0x2, 0x2, 0x6, 0x7, 0x80, 0x1, "c3877856"}, 0x8, 0x4, {}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) brk(0x20ffc004) userfaultfd(0x801) mkdir(&(0x7f0000000000)='./bus\x00', 0x1) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r4, &(0x7f0000001880)={0x2020}, 0x2020) mount$overlay(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380), 0x1850002, &(0x7f0000000600)={[], [{@dont_appraise}, {@appraise_type}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_role={'obj_role', 0x3d, '/-,'}}]}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x2300, 0x0) mmap$xdp(&(0x7f0000333000/0x3000)=nil, 0x3000, 0x2000004, 0x110, r5, 0x180000000) 1m12.913393379s ago: executing program 3 (id=1433): bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(0x0, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000dd030100c0"]) write(r2, &(0x7f00000002c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000340)={0x0, 0x0, 0x2fe2, 0x5, &(0x7f0000000300)=[{0x4, 0x1c00, 0xff75, 0x7}, {0x80, 0xe95d, 0xa, 0x9}, {0x6, 0x8, 0x1, 0x2}, {0x9, 0x7ff, 0x0, 0xfff5}, {0x7f, 0xc7f7, 0x0, 0x7}]}) r9 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) connect$inet(r9, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r9, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 1m11.105036678s ago: executing program 0 (id=1437): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x85, "338139b635fa755b7086095291af81075f9e0d8865f1f9f835a2ef6526993a6433e0bb64e0813b4272f8749e34c6795737eac7feed4389888fd5cf0aecbdc64f9bb72e9420c43f2ee16309688a5cfa33fb249a92cf2ce959c7c78e94e31f0c5caaf33a078c2eab213b381ac9b89ef2aa4c2a9bbef305bf623ffbd8db2947f070071d81b08a"}, &(0x7f0000000200)=0x8d) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000640)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010106}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)="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", 0x11f}], 0x1}}, {{&(0x7f00000022c0)={0x2, 0x20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000240)="ef47ef47d8a1e8050000000000000028f843cbec1875f2ecacd36dc6043c9226f3f8d7dad8befe5300c50784df31a9f0fea1dc74ece51cc26c2fda3cad41d93fcd", 0x41}], 0x1}}], 0x2, 0x1005) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x10045}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x9}, 0x8) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0xce1, @empty, 0x3}, 0x1c, 0x0}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=ANY=[], 0x8) socketpair(0x22, 0x80803, 0x0, &(0x7f0000000400)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x5d032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80800) r6 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r6, 0xc0606610, &(0x7f0000000200)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x954, &(0x7f0000000140)=[{0x4, 0x200000, 0x3ff}, {0xffff, 0x5}], 0x2, 0x0, 0x10, 0x0, 0x1b, 0x61}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000003c0)={0xd8}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) mlock(&(0x7f0000434000/0x1000)=nil, 0x1000) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x501) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x4}, 'port1\x00', 0x89, 0x0, 0x0, 0xfffffeff, 0x0, 0x0, 0x200000, 0x0, 0x4875c99660ff2b28}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r9, &(0x7f00000010c0)={0x2020}, 0x2020) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000020bd28940000000000000109022400010000000009040100010300000009210000000122070009058103"], 0x0) syz_usb_control_io(r10, 0x0, 0x0) 1m10.180462578s ago: executing program 1 (id=1443): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000200)=""/200, 0xc8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair(0x18, 0x800, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x40200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000031c0)="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", 0xe5c}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000080)={'wg2\x00'}) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000300)=0x1) 1m9.274699862s ago: executing program 1 (id=1447): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000800)={0x0, {0x1, 0x0, 0x6, 0x3, 0x3, 0xfffffffc}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00', {}, 0x37b4, [0xfeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0xffffffed, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, 0xfffffffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x400000, 0x0, 0xf, 0x1, 0x0, 0x6, 0x0, 0x0, 0xfffffffc, 0x0, 0x3, 0x4000000, 0x1, 0x0, 0x800000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x6, 0x0, 0x80], [0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xb78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0xfffffffc, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x22d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb890, 0x0, 0x80000000, 0xfff]}, 0x45c) 1m9.221020537s ago: executing program 1 (id=1449): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) (async, rerun: 64) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) (rerun: 64) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be521634", 0xc}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x13, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000007, 0x401d031, 0xffffffffffffffff, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004c00)={0x14, 0x2c, 0x9, 0x70bd27, 0x0, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x26000000}, 0x0) (async) syz_usb_connect(0x2, 0x36, &(0x7f0000001580)={{0x12, 0x1, 0x0, 0x2, 0x2f, 0xb0, 0x40, 0x4d8, 0xfd08, 0x59b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x8, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb1, 0x9, 0x2, 0xa, 0x5f, 0x92, 0x40, [], [{{0x9, 0x5, 0x8, 0xa, 0x3ff, 0xf7, 0x7, 0x9}}, {{0x9, 0x5, 0x30932787f67e0187, 0x2, 0x40, 0x2, 0x5}}]}}]}}]}}, 0x0) 1m8.903049841s ago: executing program 4 (id=1450): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) fcntl$getownex(r0, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x80, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001c00), 0x400000000000159, 0x40840) 1m8.803583976s ago: executing program 3 (id=1451): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x9}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1aa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffd}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x0, 0x0) io_destroy(r3) io_setup(0xff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) rt_sigpending(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x400000000000004}) fcntl$lock(r4, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) syz_usb_connect(0x0, 0x46, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x6b, 0xe6, 0x20, 0x499, 0x105a, 0x5292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x2, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd, 0x2, 0x2, 0x79, 0x8, 0x2c, 0x1, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}], [{{0x9, 0x5, 0xb, 0x8, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) 1m7.929485097s ago: executing program 4 (id=1452): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x1c, &(0x7f00000002c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe9ed}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @alu={0x7, 0x0, 0x3, 0x1, 0x0, 0x100, 0x1}, @map_idx={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x81, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) mkdir(&(0x7f00000003c0)='./file0\x00', 0x12c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000080), 0x18) utimensat(r2, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x108) fchmod(r3, 0x1) 1m7.928974835s ago: executing program 0 (id=1453): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents64(r0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) 1m7.847366095s ago: executing program 0 (id=1455): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = getpid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180800) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e000000090000000300", @ANYRES32=0x1, @ANYBLOB="2933d3d2a27ca808190e3778a4793d0700000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000003000000030000000100"/28], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) socket$igmp6(0xa, 0x3, 0x2) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x952f, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x5dc}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="8b33200000000000000015"], 0xdc}}, 0x0) 1m7.049536527s ago: executing program 0 (id=1456): sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0xffffffffffffffff, 0x1, 0x4, 0x0, 0x3}, 0x7f, 0x4}) io_setup(0x3ff, &(0x7f0000000200)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0x3, 0x80000000) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r2, @ANYBLOB="290be8f11ec5ab61be1da90427f913cefb64404d89ef781e1a2056cacf7dd314cffe0f8a2ea5540721456c14b688e987420736bf17e30fc3dc20b92fca9e57a672e5f11f6d754b9e772366a26e4155a5505c0e896b35689ef9b7d5dd459e7c522bd4f4bad350a2e36089f3c067fb681c2c92f8a593d419b4db4fc1c588a99921b49bd4", @ANYRESOCT=r3, @ANYRESOCT=r0], 0x2c}, 0x1, 0x0, 0x0, 0x8041}, 0x440040c0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x1e28, 0x40, 0x0, 0x28b}) io_uring_register$IORING_REGISTER_FILES(r4, 0x1e, &(0x7f0000000000), 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000002c0)="0b47544bc2", 0x5}]) r5 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x4, 0x1, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) 1m6.64167s ago: executing program 4 (id=1457): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000500)=0xb0000) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) (async) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000002c0)={{@host, 0x7}, 0x1, 0x0, 0x404}) 1m6.600414822s ago: executing program 1 (id=1458): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000200)=""/200, 0xc8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair(0x18, 0x800, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x40200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000031c0)="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", 0xe5c}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100feffffff00000000050000000c00018008000100", @ANYRES32, @ANYBLOB="235514efb7755c7a3bda8bc49a389478b344250381"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000300)=0x1) 1m6.59551971s ago: executing program 4 (id=1459): r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0) r1 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x80fe) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x80fe) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fddbdf252000000008000300", @ANYRES32=r4], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x84) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKTRACESTART(r6, 0x40081271, 0xf0ff1f00000000) fsmount(r6, 0x0, 0x4) r7 = syz_open_dev$rtc(&(0x7f0000000080), 0x3, 0x400000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0xf503, 0x0) 1m6.029998988s ago: executing program 3 (id=1461): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000003d0007010000000000000000047c0000040012801400018006000600800a0000080016"], 0x2c}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x18) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES16=r3], 0x38}, 0x1, 0x0, 0x0, 0x8c1}, 0x20000004) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100039042cbd7000eaffffff000003e4", @ANYRES32=r6, @ANYBLOB="03000000cb1507003800128008000100736974002c00028008000100", @ANYRES32=r3, @ANYBLOB="08000300ac"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 1m5.632993979s ago: executing program 4 (id=1463): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sctp\x00') read$nci(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) fcntl$getownex(r1, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000001c00), 0x400000000000159, 0x40840) 1m5.622750151s ago: executing program 1 (id=1464): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x3c, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x825}, 0x8080) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0xfffffc00, @dev={0xfe, 0x80, '\x00', 0x34}, 0x7}}, 0xffffffff, 0x7, 0xff, 0x0, 0x12, 0xa669}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x7fc00}, 0x8) r5 = gettid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="5e5ebc", 0x3) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) getpgrp(r5) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={r4, 0xbb, "2db02d411a8aafdefb233b3f230875935b1303e1b3efb6dcf04dd0bc47e51e880e5451c00627ec6cdb72fd7ea5b4982cb21b3e2fa936aff56fa20268570f68761276ba14534905eb33fa62ea628984ed6fbf471b61337246c8bf5fbecdcdb2c8209ca8ba7f3107afa69001f5d8c2df0c357c07ad975d83da00e7bf3e0d7916dc93edf118032d033074ce559b104b11382b93f3b73b24189c91b123b2f750c8732ad87c487f16987c96c1646229f0d7a833aa3ecd118b57fe6a21f8"}, &(0x7f0000000240)=0xc3) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000e40), 0x4682, 0x0) 1m4.718236638s ago: executing program 3 (id=1465): r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') preadv(r0, &(0x7f0000002240)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, 0x29d3, 0x0) syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') (async) preadv(r0, &(0x7f0000002240)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, 0x29d3, 0x0) (async) 1m4.63938524s ago: executing program 3 (id=1467): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=r2], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$kcm(0x21, 0x2, 0x2) r5 = getpid() r6 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x327cf3e4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd2d, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc2c45513, &(0x7f0000000680)={{0x4, 0x3, 0x1, 0x2, 'syz1\x00', 0xa}, 0x0, [0x200, 0x9, 0x4, 0x2, 0x8ad73c7c, 0x3, 0x1, 0x26e, 0x6, 0x5, 0x3, 0xe, 0x0, 0x1, 0x0, 0x8001, 0xffff, 0x2, 0x4, 0x800, 0x6d2ea191, 0x2, 0x0, 0x1e, 0x6, 0xb39e, 0x8, 0xff, 0xcc5, 0x0, 0x1, 0x9, 0x3, 0xaa64, 0x6, 0x200, 0x0, 0x0, 0x8, 0x401, 0x6, 0xbb99, 0x2, 0x0, 0x4, 0x400, 0x9, 0x2, 0x2, 0x400, 0x5, 0xa, 0x44da, 0x4, 0x0, 0x456, 0x6, 0x5, 0x80000000, 0x401, 0x9, 0x7, 0x9, 0x9, 0x5, 0x7, 0x70a, 0x1, 0x9b, 0x9, 0x7, 0x3, 0xc, 0x6cc9afc0, 0x8, 0xa, 0x8c1d, 0x41e, 0x9, 0x4, 0x613e, 0xfffffffe, 0x4d, 0x7, 0x25, 0x3, 0x1000, 0xffffffff, 0x1, 0x10001, 0x4, 0x1, 0x1, 0x784, 0x8, 0x9, 0x6, 0x7, 0x814bcba6, 0x4, 0x1, 0x3, 0x2, 0x4, 0x3ff, 0x2, 0x2, 0x6, 0x4, 0x0, 0x81, 0x2, 0x7, 0x86, 0xd, 0x8, 0x4, 0xcf9, 0xb216, 0x4, 0x8, 0x80, 0x0, 0x4, 0xd9, 0x0, 0x6, 0x9]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r9, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000000)={0xb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a500000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m4.638513214s ago: executing program 4 (id=1468): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x9}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1aa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffd}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x0, 0x0) io_destroy(r3) io_setup(0xff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) rt_sigpending(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x46, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x6b, 0xe6, 0x20, 0x499, 0x105a, 0x5292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x2, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd, 0x2, 0x2, 0x79, 0x8, 0x2c, 0x1, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}], [{{0x9, 0x5, 0xb, 0x8, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) 1m4.63421312s ago: executing program 1 (id=1469): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x9}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1aa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffd}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x0, 0x0) io_destroy(r3) io_setup(0xff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) rt_sigpending(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x400000000000004}) syz_usb_connect(0x0, 0x46, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x6b, 0xe6, 0x20, 0x499, 0x105a, 0x5292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x2, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd, 0x2, 0x2, 0x79, 0x8, 0x2c, 0x1, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}], [{{0x9, 0x5, 0xb, 0x8, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) 1m4.493331809s ago: executing program 2 (id=1470): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) (async) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0xdac, &(0x7f0000000180)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @dev, 0x6}}, 0x4, 0x3, 0x0, 0x0, 0x54}, 0x9c) syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x44, 0xe2, 0x20, 0x8, 0x13d3, 0x3224, 0xcb0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x4, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0xe7, 0x0, 0x0, 0x20, 0x1, 0xd6}}]}}]}}, 0x0) (async) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) (async) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd={0x0, 0x0, 0x0, 0x10, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) bind$bt_hci(r7, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r7, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0xfdef}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) (async) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x181481, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000200)=0x10) close_range(r5, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) 1m4.040745352s ago: executing program 0 (id=1471): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x98, 0x218, 0x98, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28}}, {{@ip={@local, @empty, 0x0, 0x0, 'wg1\x00', 'ip6tnl0\x00', {}, {}, 0x32}, 0x287, 0x158, 0x180, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x2, 0x4, 'bm\x00', "17fe85b2e7794dbf95fa4bbcb6a91c1f280c1999b9e9c91aec32acf40242838b14641ee58ffb2807b1455049d59591426d860cbcf1d58ab1ffbb5187b72db33268933cac58623e417fbdbd0b8753f88cb456e7cd9ef85fd6861f486fb7bab7930c4e57def2f1e72aede0b46c35ed67a0549781a3d3fe2b88393de1719bea5584", 0x7e, 0x2, {0xf}}}, @common=@unspec=@connlabel={{0x28}, {0x7fff}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81d0042c436dbdac8bebde18b54dd11bf035c1d8b6b0e88ef5aee0eccad7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 1m4.020176974s ago: executing program 0 (id=1472): lseek(0xffffffffffffffff, 0x98b, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601010000000000000000eb7af834050005000a000000050004000000000014000780080006400000000008000840000000f00900020073797a3000000000050001000600000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000700), r1) sendmsg$NFC_CMD_START_POLL(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001bc0)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x22}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x44010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x70bd28, 0x25dfdbfc, {0xa, 0x40, 0xa, 0xfd}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x4af}]}, 0x34}}, 0x0) 1m3.881565257s ago: executing program 2 (id=1473): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) fcntl$getownex(r0, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001c00), 0x400000000000159, 0x40840) (fail_nth: 13) 1m2.983460908s ago: executing program 2 (id=1474): openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x54583, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7, 0x7d044f93, 0x7ff, 0x9, 0x8, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x4}, [@printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xe1}, {0x5}, {}, {}, {}, {0x85, 0x0, 0x0, 0x11}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m2.953320972s ago: executing program 2 (id=1475): mount$overlay(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x334, 0x59455247, 0x1, @stepwise={0x1, 0x6e, 0x38, 0xffffffff, 0x5, 0xfffffff9}}) rmdir(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x3b, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) pipe2$9p(0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000240)={0x1, 0x3, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) 1m2.571088172s ago: executing program 2 (id=1476): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xb, 0x6, 0x801, 0x0, 0x0, {0x6, 0x0, 0x2}}, 0x14}}, 0x4800) r1 = syz_clone(0xc0200, &(0x7f0000000000)="28c604af27ec0bc82961e8c99f86ace26fcc0de969f69b5778cb981e3ad6ea27154237ef5d12f51f90f51c77d55705c6fb7bf13ec5d065ba19d0366f001843167e57952ad65c0219d4bb08095fe1818021ef0e0d839552421189081a94b71ca009dfd21fe84a8479c09ae03fac44112dc293e7f557af8b3850e894ec9529c74dc2c7b28427b78c8c04805440268725785023e04e24ff2d9631ff895a4b8a6335", 0xa0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="4f36474224b98b3a8fd87130278aef1c3f0aea215342ccf6482d3c1420ded54f64866f692d3e6b92fc5e442bb293887dca3f867b6858f3a2f8561f29ea28821e1933de5c5e234c1d484bf87cfdc9e03646fb8f9d3e7df7bbb81a54345d3e1b7fc43b6044b36b644a4e7ea37c35c952d7c0120cdfc13e35fae5adfcb5728774e21520c7ec8a23309ecc75a8499bd4971531b19343a5cc0ca9abc7ede380951b360e5b50982697b3777bb5d05ebefbcb3483fb70424944203eba65582cb1f238f2f46c19b233bd204497b2485554fd96f750451bf04a48d2cb") prlimit64(r1, 0x0, &(0x7f00000002c0)={0xfffffffffffffffe, 0x6}, 0x0) 1m2.341497343s ago: executing program 2 (id=1477): openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002240)=""/102385, 0xfffffdd8) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100)='H', 0x0}, 0x20) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 28.499269005s ago: executing program 32 (id=1472): lseek(0xffffffffffffffff, 0x98b, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601010000000000000000eb7af834050005000a000000050004000000000014000780080006400000000008000840000000f00900020073797a3000000000050001000600000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000700), r1) sendmsg$NFC_CMD_START_POLL(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001bc0)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x22}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x44010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x70bd28, 0x25dfdbfc, {0xa, 0x40, 0xa, 0xfd}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x4af}]}, 0x34}}, 0x0) 28.396396299s ago: executing program 33 (id=1469): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x9}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1aa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffd}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x0, 0x0) io_destroy(r3) io_setup(0xff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) rt_sigpending(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x400000000000004}) syz_usb_connect(0x0, 0x46, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x6b, 0xe6, 0x20, 0x499, 0x105a, 0x5292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x2, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd, 0x2, 0x2, 0x79, 0x8, 0x2c, 0x1, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}], [{{0x9, 0x5, 0xb, 0x8, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) 28.372407342s ago: executing program 34 (id=1477): openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002240)=""/102385, 0xfffffdd8) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100)='H', 0x0}, 0x20) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 28.290485508s ago: executing program 35 (id=1467): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=r2], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$kcm(0x21, 0x2, 0x2) r5 = getpid() r6 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x327cf3e4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd2d, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc2c45513, &(0x7f0000000680)={{0x4, 0x3, 0x1, 0x2, 'syz1\x00', 0xa}, 0x0, [0x200, 0x9, 0x4, 0x2, 0x8ad73c7c, 0x3, 0x1, 0x26e, 0x6, 0x5, 0x3, 0xe, 0x0, 0x1, 0x0, 0x8001, 0xffff, 0x2, 0x4, 0x800, 0x6d2ea191, 0x2, 0x0, 0x1e, 0x6, 0xb39e, 0x8, 0xff, 0xcc5, 0x0, 0x1, 0x9, 0x3, 0xaa64, 0x6, 0x200, 0x0, 0x0, 0x8, 0x401, 0x6, 0xbb99, 0x2, 0x0, 0x4, 0x400, 0x9, 0x2, 0x2, 0x400, 0x5, 0xa, 0x44da, 0x4, 0x0, 0x456, 0x6, 0x5, 0x80000000, 0x401, 0x9, 0x7, 0x9, 0x9, 0x5, 0x7, 0x70a, 0x1, 0x9b, 0x9, 0x7, 0x3, 0xc, 0x6cc9afc0, 0x8, 0xa, 0x8c1d, 0x41e, 0x9, 0x4, 0x613e, 0xfffffffe, 0x4d, 0x7, 0x25, 0x3, 0x1000, 0xffffffff, 0x1, 0x10001, 0x4, 0x1, 0x1, 0x784, 0x8, 0x9, 0x6, 0x7, 0x814bcba6, 0x4, 0x1, 0x3, 0x2, 0x4, 0x3ff, 0x2, 0x2, 0x6, 0x4, 0x0, 0x81, 0x2, 0x7, 0x86, 0xd, 0x8, 0x4, 0xcf9, 0xb216, 0x4, 0x8, 0x80, 0x0, 0x4, 0xd9, 0x0, 0x6, 0x9]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r9, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000000)={0xb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a500000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 28.199055667s ago: executing program 36 (id=1468): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x9}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1aa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffd}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x0, 0x0) io_destroy(r3) io_setup(0xff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) rt_sigpending(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x46, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x6b, 0xe6, 0x20, 0x499, 0x105a, 0x5292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x2, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd, 0x2, 0x2, 0x79, 0x8, 0x2c, 0x1, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}], [{{0x9, 0x5, 0xb, 0x8, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) 10.205586561s ago: executing program 8 (id=1501): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000014f000/0x18000)=nil, &(0x7f0000005700)=[@text32={0x20, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000003680)={{0x1, 0x0, 0x80, {0x4}}, "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", "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"}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000f80)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="65660fc736b9230200000f320fc5b0040000000f0f10970fe8fa640f01cfc4e21d4501c744240000000000c74424021c320000c744240600000000c4e17de69222ad2eec0fc76e04b8200fae82ef66bafc0c66b8004066ef66b8296c", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 9.937422966s ago: executing program 6 (id=1504): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x85100000}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_open_dev$loop(&(0x7f0000000180), 0xfffffffffffffffa, 0x101100) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0xc0844123, &(0x7f0000002fc0)) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r3 = eventfd(0xc) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/82, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x8080000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0x3, 0x5, 0x6, 0x3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg(r6, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r6) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x7}, 0x14}, 0x1, 0x0, 0x0, 0x48050}, 0x840) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 9.925725544s ago: executing program 8 (id=1506): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[], 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x7000000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 8.483342747s ago: executing program 8 (id=1512): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000640)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x3a, @multicast2, 0x4e21, 0x2, 'lblc\x00', 0x59, 0x4, 0x54}, 0x2c) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x54, r2, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x24, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa1ab4ed372f87535}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x9}, @MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000e500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) prctl$PR_CAPBSET_DROP(0x18, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x20, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x30a, 0x4) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000a80)="537eb9f8d6b418d097c30e82bf7225819ec127c93ee0", 0x16}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x0, 0x0, 0x21) 7.748074205s ago: executing program 6 (id=1516): syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) (async) r0 = io_uring_setup(0x60f8, &(0x7f0000000a40)={0x0, 0xca8e, 0x20000, 0x1, 0x40003bd}) close_range(r0, 0xffffffffffffffff, 0x0) (async) syz_io_uring_setup(0x1f0d, &(0x7f0000000000)={0x0, 0x1303, 0x200, 0x0, 0x145}, &(0x7f0000000080), &(0x7f00000000c0)) 7.700452194s ago: executing program 6 (id=1517): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x87, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902750002010020050904020001020d0000052406000105240000100d240f0100000200180000090006241a0381100424020c1524120600a317a88b045e4f0118a600dfcb7e392a0905810310000243fa0904010000020d0000090b0101"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000003c0)={0x8000003, 0x2, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000480)=[{&(0x7f0000000080)='4', 0x1}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 6.653411002s ago: executing program 8 (id=1518): syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0xbc, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0323288bb8aaaaaaaaaa0086dd607428dd00863a00fc010000000000000000000000000001ff0200000000000000000000000000018c0090780001000b0000000000000009b7b2347d3fd3d9d22706e1d97935d6630b0b9e2805b9f768f7ecef7801b37e573a4d790c8d42ad5beb188ade7f6d9f1ce2c37cc80741973ed7cf853b6adc179fd61fe32a513e828792751ed1e9f2e1b639a7e96d949707157d28f3501b37e922843337fe361d7affff0000a7e04a4094e520c4704f8b"], 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x7, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binfmt_format(0xffffff9c, &(0x7f0000000080)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}, 0xe}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = epoll_create(0x10000e9) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r4 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000100)={r4, 0x0, 0x0, 0x1000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)={0x2025}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000040)}, {&(0x7f00000003c0)}], 0x2) r7 = getpid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x6, 0x3, {r7}, {}, 0x4, 0xfffffffffffffba6}) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4007) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open_tree(r1, &(0x7f00000001c0)='./file1\x00', 0x8001) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x442, 0x0) mount$afs(&(0x7f0000000040)=ANY=[@ANYBLOB='#ayz1:'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 5.853387846s ago: executing program 9 (id=1520): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x48100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000d00), 0x20000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000d40)={0xff, 0xffffffff, 0x2, 0xf6d, 0xf, "6c8ddd4a6ab0b6fae2e8171178c517edb50565"}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffff7, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0xfffffffc) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x3, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000575000/0x2000)=nil, 0x2000, 0x1000009, 0x8111, 0xffffffffffffffff, 0x10000000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r10, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1f}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r4, @ANYBLOB="2c00238008001400a7ffffff08001700090000000500130000000000060002"], 0x54}}, 0x40) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000140)=0xf) r11 = syz_io_uring_setup(0x109, &(0x7f0000000580)={0x0, 0x1161, 0x80, 0x3}, &(0x7f0000000640)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r11, 0x47f9, 0x0, 0x0, 0x0, 0x0) 5.578503225s ago: executing program 9 (id=1522): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[], 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x8000000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.377557619s ago: executing program 9 (id=1524): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') lseek(r1, 0x98b, 0x2) getdents64(r1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbd}]}) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c40), 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(&(0x7f00000000c0), 0x651, 0x18000) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000700), r5) sendmsg$NFC_CMD_START_POLL(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001bc0)={0x24, r6, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x22}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x44010) 5.052037798s ago: executing program 9 (id=1525): r0 = socket$inet(0x2, 0x800, 0xb) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x640100fd, 0x4e20, 0x0, 'nq\x00', 0x8, 0x4, 0x5d}, {@empty, 0x4e20, 0x2000, 0x1, 0x8000, 0x10001}}, 0x44) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009e173610ef171e7206de010203010902"], 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000000c0)=""/113, 0x71) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x60, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x30, 0xe, {{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @val, @void, @void, @void, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0xd5, 0xb4, 0x6}}, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7965}, @crypto_settings=[@NL80211_ATTR_PMK={0x4}]]}, 0x60}}, 0x0) r6 = syz_clone(0x102111, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair(0x23, 0x800, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000440)={'pimreg1\x00', 0x1000}) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r9 = syz_pidfd_open(r6, 0x0) pidfd_send_signal(r9, 0x2, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0}) setsockopt$SO_J1939_FILTER(r8, 0x6b, 0x1, &(0x7f0000000340)=[{0x1, 0x0, {0x1, 0x1, 0x2}, {0x0, 0x1}, 0x0, 0xfd}], 0x20) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a1c010000000a01010000000000000000020000083b000600efb7dffa165066f44db01ed116d9517a3c55d6190465d2cbca17dda2eb4fd900f410eade03ba12"], 0x144}, 0x1, 0x0, 0x0, 0x4000040}, 0x8841) 4.908322558s ago: executing program 8 (id=1526): bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(0x0, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000dd030100c0"]) write(r2, &(0x7f00000002c0), 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000340)={0x0, 0x0, 0x2fe2, 0x5, &(0x7f0000000300)=[{0x4, 0x1c00, 0xff75, 0x7}, {0x80, 0xe95d, 0xa, 0x9}, {0x6, 0x8, 0x1, 0x2}, {0x9, 0x7ff, 0x0, 0xfff5}, {0x7f, 0xc7f7, 0x0, 0x7}]}) r8 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) connect$inet(r8, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r8, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 3.657539189s ago: executing program 7 (id=1530): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x5a20}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r5, 0xfffffffd) accept(r5, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000c40, 0x0, 0x0, 0x200000000c70, 0x200000000ca0], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 3.494340864s ago: executing program 5 (id=1532): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r1, @ANYBLOB="0000000002000000b705000008000000850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f0000002500)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4d) syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080), 0x2000002, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="4f718e88c3e2f43cd42234bc023cc579457f02cb93e284ff796a9b3d5b4a6a1a86e5e65638a37033559f086346286713ddf140b018bec94a3fd565a92c953ec0a5445f678669f02e6fef8992b78d8b6ff26d3f89331a4fcbfa8f269dead765faa47abd90393fab0bca593107e66df378caf68209b6e94d3c51313bfc101f5ba79377bac8ac2f9273db72c91b240bc384da6b5147f8a9b902f9f12d5bc1256eff15ed091880b454063f8266fd5aa171b7b87b4826103abdf033b2cf41a5f083bdbb23b4dbde653d6d44a6774bc1c338b6db89d6e5", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x212100, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="b2", 0x1}], 0x1, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18, 0x8800}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.425599327s ago: executing program 5 (id=1533): open(0x0, 0x145142, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000940)={0x3, 0x0, 0x0, 0xe03, 0x5, "00120df500001e200000f3c90a0080000500"}) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = getpid() syz_pidfd_open(r3, 0x0) socket$netlink(0x10, 0x3, 0x1) 2.607230186s ago: executing program 7 (id=1534): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x10001b, 0xfa, 0x0, {r1}}, 0x20) getdents64(r0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0xc2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) listen(r4, 0x7) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x10000000}, 0x1c) listen(r3, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x0, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x64, 0x0, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x1a0, 0x16, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_FLOWTABLE_HOOK={0xc8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFTA_FLOWTABLE_HOOK={0xc4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'pim6reg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vxcan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}]}]}]}, @NFT_MSG_DELTABLE={0xf4, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_TABLE_USERDATA={0x5e, 0x6, "fda71dc490513e9ffff0085b3a9b661daec48c1e1dbb002d76885a52e2c2308266fc66e20efe13d26c0a4d14f5527d533da24d37bc70b961352162e58fba256a0744475a5e1c53582dcedba79ce34e70c0413671b191c4ed8667"}, @NFTA_TABLE_USERDATA={0x74, 0x6, "8514cfcc755c99ed841416e4ed159b6e2c623716c742f3c7d33189d56c8ce9b8eb5dddb5284a70a750ba7959592fe694c0c7dae652a8b84e3cd69d1e9fdfb1afb8590a43d2f5a3d3da58211510e604ddc7e4b3dcfe9dd045953dd809fba7ca6c08c354de28fb4f47cf14cf36536c33b6"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x320}, 0x1, 0x0, 0x0, 0x4}, 0x1) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601010000000000000000eb7af834050005000a000000050004000000000014000780080006400000000008000840000000f00900020073797a3000000000050001000600000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) 2.570966529s ago: executing program 5 (id=1535): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="08030000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sigaltstack(0x0, 0x0) tkill(0x0, 0x21) rmdir(0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 2.429500648s ago: executing program 7 (id=1536): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xfff, 0x2, 0xa, 0x7ffffffd}]}) r3 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000300)=0x4, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff, 0x400, 0x18}, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="17000000000000000084000001"], 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r7, 0x0, 0x20000000}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$sock_int(r3, 0x1, 0x1e, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000100003052bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800010010000000080003000300000008000500", @ANYRES32=r2, @ANYBLOB="611ee68c6498154d05a10b21cb710b0fcc7b04fa47f20dca08fe36a32984b4352bd790b08cc8e116eefe96ad3b41242cf4d7f8e66eb7a05f889eb62958ffbca02892158a79fa42cc9e118dbbc967eeff61bed15f57fcbca4ede69b2938fcbec4ed51f15496b9413f1eb605c6cdc163c30405fd49f46caddebc8859ad82bff94ad3b4730592b65612201eeb15fa9c86508158"], 0x4c}}, 0x0) 2.42895989s ago: executing program 6 (id=1537): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000631fc3c56d7577edcaef4881fb7c00000000"], 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x2f) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000502000/0x14000)=nil, 0x14000, 0x2, 0x20010, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="181df296c6000000000000000000080018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7060000050000008500000005000000bf0900000000000035090100000000009500000000000000b7020000000000007b9af8ff0000000065090000000000007baaf0ff00000000ad9900000000000007080000f8ffffffbfa400000000000007040000f0ffffffc70200000800000018260000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="93397bd607a452d3ab2582e8be35b6caa0145ea8281cfd71a66004876462798793f2c4314bfcb52d231aee7f88d963e7e790ba1addc70bb0d926a609ab2690184c51aa36beeee7f295d44168566be26767b6b2ea0b6bb9d16d5fa0b7c3f6536ec8ae2944e85dea0e006aca54988a8dc0a7438a1816e16dcbb59bc56db9e5e848ea0f67c54902a9c4a2d460289ee1a7136fbad5bb5be8e9a28fa05af036906e80636cc9bb0fb3943fc771493e73e5c3aa48970966b0b556567e4e9cfaafe5fd1c9c5c3a18e4d65a1a15178290b220f849a0", 0xd1}, {&(0x7f0000000180)="a1a17d792541efba8c392039b3f9fd3ce42ae62e8605626c1245baac934f1dd7cd600c514d8a3980c28bb6ea363f0c4282352d90e3b5f285c8d4d682750e44ab7369aeb992be3854aabf2879c1782883dd30f442b126a2311eec3e74b97e7dd4f9a517fe00ca8b49366ab2c5eac84e43674901aeb1674bbe6650d471ead0ab", 0x7f}], 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x10000860}, 0x8004) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r8) 1.500891867s ago: executing program 7 (id=1538): socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @ioapic={0x4, 0x80, 0x1, 0xeffffdff, 0x0, [{0x9, 0xff}, {0x19, 0x3, 0x5, '\x00', 0x2}, {0x8, 0x0, 0xff}, {0x0, 0x0, 0x3}, {}, {0x81, 0x65, 0x0, '\x00', 0xfc}, {0x3, 0x0, 0x2f, '\x00', 0x3}, {}, {0x0, 0x33, 0xfa, '\x00', 0x8}, {0x2, 0x5}, {0x0, 0x7}, {0x0, 0x8, 0x5, '\x00', 0xfc}, {0x0, 0x0, 0x4}, {0x3, 0x0, 0x9, '\x00', 0xc4}, {0xfd, 0xa, 0x0, '\x00', 0x3}, {0x0, 0x86, 0x80, '\x00', 0x5}, {0x0, 0x5, 0x7f}, {0x0, 0x0, 0x0, '\x00', 0x40}, {0x0, 0x7, 0x19, '\x00', 0x5}, {0x0, 0x0, 0x0, '\x00', 0x26}, {0x9, 0x6, 0x0, '\x00', 0x5}, {0x0, 0x0, 0x41}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x7, '\x00', 0x1}]}}) 1.432380625s ago: executing program 6 (id=1539): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x66) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x67) r1 = syz_open_dev$video4linux(&(0x7f0000000040), 0x400b, 0x88100) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x7, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000140)=""/190) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000039c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003a00)={0x3c, r4, 0x1, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004000}, 0x40) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x398, 0x0, &(0x7f0000000080)={0x3679f76505c7f9e0, 0x0, 0x0, 0x49a}, 0x8, 0xb09, 0x80000000, 0x48000000, 0x0, 0x0, 0x0}) syz_clone3(&(0x7f0000001880)={0x120000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) syz_usb_connect(0x0, 0x4b, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003f9aab106d04f0080d50010203010902390001000016470904000003080662"], 0x0) 953.625928ms ago: executing program 5 (id=1540): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40000000) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='4:0:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10) r5 = dup(r4) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{0xc0000101, 0x0, 0x100000000}, {0xb14, 0x0, 0x9}]}) 903.210698ms ago: executing program 5 (id=1541): r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x42, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) (async) r2 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYBLOB="cbb407c79d2ff44f4bd066a89e6a8a523702cb8f56537aa6fbcefa7176b097d3e8200c358792bc3d0e9f81"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000dc0)=ANY=[], 0x0, 0x0}) (async) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) (async) syz_io_uring_setup(0x3d1a, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000700)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 838.032683ms ago: executing program 5 (id=1542): r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000200000200000000000109020904000a0103000300092105000001220700090581030000014003"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00220700000007060000000000639eaeef8678a40ac06fe1d8da666945e2c8e03f106c16ee7c41d810dfefc91f4e10648219639d107b156ec82ac31f73a05639c56bce64dd3b7c9820db879a8d15227c867304e231e64c9f90f21e320b110003b0910ba06d3b287486b4a693a260ec00d96eabf217dc484eb85a4ac00efef14011e415f3f460d27d3bd40b82b3d1767798350a28e83d002f0b439dcc58c2e90a3859a266"], 0x0, 0x0, 0x0, 0x0}, 0x0) 457.505877ms ago: executing program 7 (id=1543): mknod$loop(&(0x7f00000002c0)='./file0\x00', 0xfff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1e000000000000000100000007000000c4000000", @ANYRES32=0x1, @ANYBLOB="0000000000030000000000000000000000000000f4d94f2eeba33c9f5cd5cd03e114a75143f284c32027377d2e05fb40504c840c2143b19351acfe", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000100"/28], 0x48) mknod$loop(&(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x9403, 0x0, 0x2e0, 0x2c0, 0x410, 0x3d8, 0x3d8, 0x410, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0xffffffff, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) link(&(0x7f0000001240)='./file0\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) 429.000546ms ago: executing program 7 (id=1544): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x81) ioctl$CEC_TRANSMIT(r0, 0xc0386105, &(0x7f0000000040)={0xa, 0xc8, 0x5, 0x4, 0x8500, 0x6a7, "67e76f4584d96cfb4035075baf4a0158", 0x96, 0x8, 0x2, 0x4, 0x2, 0x7f, 0xf9}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r1, 0x4020aed2, &(0x7f0000000080)={0x10000, 0x2000, 0x8}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) syz_usb_connect(0x1, 0x3e1, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x6a, 0xd7, 0x2b, 0x40, 0x557, 0x2021, 0xe7b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3cf, 0x1, 0x7f, 0x0, 0x80, 0x31, [{{0x9, 0x4, 0x90, 0x4, 0xc, 0x72, 0x5b, 0x17, 0x7, [@uac_as={[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x2, 0x3, 0x5, 0x8, "2c762c4d80"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x1, 0x2, 0x8a, "24b7", "0f679e"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x10, 0x0, 0xff, "22ee"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x6, 0x9, 0x4, "56cd13"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x2, 0x2, 0x0, 0x4, "241f"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x80, 0xfff8, 0xf, "d018"}]}], [{{0x9, 0x5, 0x80, 0x10, 0x200, 0x6, 0x3, 0x0, [@generic={0xec, 0x23, "da3769589637a8ae1e2483cfcd20c1f1e861c28294a4d1f82eed63a2001e601247aa979e32fede522914e26a0eb12b861268d8891445513788bca77c92429322542a921b8c750fccabcc15f5c141eff91cab97a5bff9367938fef3ab4af5df551f04e2ec3dcc7c84e0ec2ebfb34c893499a608669762368fe548ebd3edaa74a8af53a892335b505cbed44dc09257cc9fdb18447907eea5b2f0badc7fda0d08ddd8a91aabd4d00e63ee5c1d7b4c2c4809fba616b9a98445903c923fd8c562f964413d303ae71369f4274de520f3653c2a2393ec5bea83d10fa0481d9dced6f63ee672d022cdd922a0752f"}, @generic={0xa6, 0xc, "825cf6b6e69979251d3f7a7ea40eeeaeb5576281137714a9eb6571461a01c06faf6108172a04eada63801dc42c119269e646e89f023ae032147f470bf6dc5b587d4bc54137d9b23903a82b8629216bb22c5e2c0dab4499206736d9eddfc2c01674320d4b85c8dbe24da8e863c3dd6196c27d89e5bb030fcef61586b16c8ec4122c1af93884330cb663b3915546c9affd35331b5233e25b6408b3401ab4a8454cac9f388e"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x1c, 0x9, 0x91}}, {{0x9, 0x5, 0x2, 0x3, 0x20, 0x7, 0x80, 0x6}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x7f, 0x7, 0x8}}, {{0x9, 0x5, 0x6, 0x0, 0xca8e4d4c963891c9, 0x0, 0x4, 0xf6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x4}]}}, {{0x9, 0x5, 0x6, 0x1, 0x20, 0xf5, 0x5, 0x55}}, {{0x9, 0x5, 0x4, 0x2, 0x10, 0x2, 0xcb, 0x6}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x22, 0x7, 0x0, [@generic={0xc0, 0x3, "f54f6dbcd7faaf749df72b086aacd034bb5b784b04a4faa72f827697784c7a1e0fc07ca3e66307b2945d5560d3952614c778316e1abf243cb7851eaea1b1d78406b7837396171e74e332ab52bccfb9f14016bce647084204f551b0c964d63c8375ac15039de44fcce27eb1a450056197dfc0f2ea6cc5bc639dae736aeef7a284dffcdefb228c5dbf456fc5d476496092767ce5cccf5aab9218cb96b0018cc625f9d7efcb32087f6d443fb2c9d6c0f1e2e9421c8e3d8a3b505febd4776792"}, @generic={0xab, 0xb, "aa88c93ee4e16a05db14830142e8fd1ea097cef937352c1217a70959c73a7b37b82ff87cc103be5ab8af594d515aaeb1298f17ad7615540da5633e0eb6c07be8cd2845670e71ee1c99820b547b7a671c93d0dbd4d018e72d6ce7a9ee69c4d1cd7fddf5d86bd95a56ae11e08c49625ee972d5a8aae407cd615a3940e2726af34eccdaa06b1773f46b60d5b939d2d6a67872827c9773c5076415069ee04e4beb2ef6d5816f1e659ec2ec"}]}}, {{0x9, 0x5, 0xd, 0x4, 0x8, 0x9, 0x3, 0x8}}, {{0x9, 0x5, 0x80, 0x8, 0x40, 0x5, 0xd, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x100}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x9, 0xd, 0x49}}, {{0x9, 0x5, 0xb, 0x1, 0x0, 0xfa, 0x9, 0xf2}}]}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x250, 0x3, 0xd, 0x9, 0xf7, 0xd}, 0x5, &(0x7f0000000580)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80a}}, {0x5b, &(0x7f0000000640)=@string={0x5b, 0x3, "799c38c0abbbeca104b2081551d8221d2ac0258085e2908bbd8a3011a0c44a562527f5aad056ed1079a79fde71d799d062172c52efe6d52658f80697b219e0fb8502847ae866b8182a228420fa053cc9d575db09427331e83e"}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_connect$cdc_ecm(0x5, 0x76, &(0x7f00000007c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x1, 0x1, 0x18, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0xa3, {{0x8, 0x24, 0x6, 0x0, 0x0, "ad02c7"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x7ff, 0xffff, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0xfff8, 0x9, 0x6}, @country_functional={0xe, 0x24, 0x7, 0x4, 0x8, [0x1, 0x6, 0x6137, 0x40]}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x9, 0xfd, 0x1}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7, 0xf0, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x3, 0x4, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x2, 0x10, 0xa}}}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x200, 0xfb, 0x53, 0x6, 0x40, 0x8}, 0x5, &(0x7f0000000880)={0x5, 0xf, 0x5}, 0x2, [{0x75, &(0x7f00000008c0)=@string={0x75, 0x3, "570e4ed15355de55b62e8819daadd1865a93e69941c13342fad2bbc54f8afb70659f66c75ca1b96e3eea74866a0d236f5e5fb9bce5c158935fa33d741b54e520b5ba45054cf84a15fc48253f3a02443125e290fea8689d2a22748c9b7c598b42950850d2f112c17ee57735138eb06f9d989a90"}}, {0xd7, &(0x7f0000000940)=@string={0xd7, 0x3, "503f6825396c0cd0ee9d6dc1eb40e7b7aacad914df3786c5a7c2bd50b8817491ad71266f97c95ccfd713d8f02988a4a1797ba44ec5012124d5774dfa38d8f40afb7a8f7c955ee2879c2ff6a8e44fc4e006df09ee7bd493727efc1f9e7f1fcf5875187daac8e8c3a8b2c68dbd94cb2b30a692436510fe666e2582ea45ff6978d103b616a45dc1900f9e50fc4012ca247c2aa572683dd1c865b1e8990b5b84677e190084ad40cf58a2dd48a36041e09fa51a93a21ddc7bddeb573bc5bebf62386c871fe6fa88ee880cd61677e3df69e253999b6c13ea"}}]}) syz_usb_connect(0x2, 0x821, &(0x7f0000000a80)={{0x12, 0x1, 0x300, 0xdb, 0x19, 0xa7, 0x40, 0xb63, 0x6530, 0x6044, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80f, 0x4, 0x10, 0xb1, 0x0, 0x9, [{{0x9, 0x4, 0x38, 0x2, 0x3, 0x48, 0x74, 0x60, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x6, 0x34}}], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x9e, 0xec, 0x3b}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x2, 0x68, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x3}]}}, {{0x9, 0x5, 0x3, 0x4, 0x3ff, 0x2, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3e, 0xc}]}}]}}, {{0x9, 0x4, 0x57, 0xfb, 0xa, 0x62, 0x43, 0x59, 0x0, [], [{{0x9, 0x5, 0x9, 0x4, 0x20, 0x16, 0x81, 0x3, [@generic={0x24, 0x1, "d719185bcac6b535e2b7f7d94f01f9455175c3ad0ca13ef97cdccd9fa027f72b9b0f"}]}}, {{0x9, 0x5, 0x6, 0x2, 0x40, 0xf, 0x8, 0x4, [@generic={0xd1, 0x22, "2ae151a1ac83b5393b5edddfb1d19394fdd986cae22ab69d12912f85f1cce9e6ceb2763fd8efe64cb4d67e3e188b4a35630f7750285ab54503e0a537d60816d166e720c1643744c1f4626bd7d3ad1e6aeea79fcd3610aa8b9b654ab74f1d8cacf3fa172890be372f35569a5cbce804f43c90b1087616bb7c428e0218d16e7751db4332da91399c81ba2d267c558272dd30f12cd85b3eaba6af19ad350b1f17118adfe594c1a553d5320e3ec83ee76150269f7f4460062efb62c7dce3563d2f5afc6f3b64528a051686e50a1a4056e9"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x4, 0x10}]}}, {{0x9, 0x5, 0xd, 0xc7a57a9c85d8cf32, 0x400, 0x0, 0x6a, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xfe, 0x391c}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x6}]}}, {{0x9, 0x5, 0x3, 0x8, 0x3ff, 0x8, 0x3, 0x5}}, {{0x9, 0x5, 0x5, 0x1, 0x20, 0xff, 0x5, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x4, 0xd, 0xd, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x4}, @generic={0xfc, 0x4, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0xa, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x2a, 0x0, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x7f}]}}, {{0x9, 0x5, 0x9, 0x1, 0x10, 0x2, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0xfff}]}}, {{0x9, 0x5, 0xf, 0x0, 0x200, 0x7f, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x400}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x9}]}}]}}, {{0x9, 0x4, 0x51, 0x5c, 0x4, 0x28, 0x30, 0x88, 0x1, [], [{{0x9, 0x5, 0x8a, 0x10, 0x3ff, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x9, 0x2, 0x3ff, 0x5, 0x1, 0x6, [@generic={0x66, 0x9, "9b22842307c501e56bec5a32b7b4e3b54b74fe1d86909278a9523aa08a5e6c49ad7caae30af92d7e4efa425d63fa869c061fbff4fe5e58e4908cae9827e27fdd042cc57130f556fd8815c1ca3d59a07fdbb95f8ed5b57535a57300939a23ea781dff47ef"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x81}]}}, {{0x9, 0x5, 0x6, 0x10, 0x40, 0x35, 0x1, 0x3b, [@generic={0xe0, 0x8, "761d99f61cb9bab997982a0fe11f16dd8651652d0130bbf4c134fe4fe4b4753f29408b912027a62cacccb9a51064f698930144b710cafa189a71b8912fca7182748db33a0e48e293d6a3682c574a7d750bd72186afb8cc65615acddba532a0ec923be0904dc4bc84ab564067061a5b80d9b57d91309e73fdca33b5527a093aebec80a2022dbf0c0ee931e180dad42d738658b793757edd92ff9e81474b876e9d0a22af7adfc9abe803eb0f243bba0ce72150ae8801ccfdc317c2997d52ae69fea279c4abd4132dd386c99c93eee4b5dd42e6ac19341a71c4dd2cb446c604"}, @generic={0xdf, 0x9, "0f9be670e49cd06a2631bf9daec52dff03c7018a0cd646d5a08d1458683309d6166de10a6be1d245c2dc2981c020c9af2beee631c67030fc64065fa28bb48203ef7d56e961bcf51b4f1b9f252d3a1a7a31d40c4a8bb31283246b489ecaeb53cc2681e597f640f918ff1d2e8f78af6ee6fe3a07625e9d98949813af0afb3d27ab2e2d4e63e7e72a191fbcbdbf202d01ecd88409c4e1d061e836b0319d58faba742d394042b719926c04690e05b5e50258edb0c1981408bc96cd794bbff20413cee80bd9922eda0fcfaf5389a924be14360a4c9bda3288fd17f9a70aa674"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0xa, 0x5, 0xfc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7c, 0x6}, @generic={0xd0, 0x5, "090b7e4f472a5d840fdebb83fd8cddc254492fe7557b4774e73ee87f0cbbe0e29e0505bdbee0db71719b04173517f42e36bfb5b8f9d52829b4bb61ef34144bc8c5023a4ffeb0f7cbc299d5a2406ef4823c79370cef7097ecba8b723877b9b3d422660e0288763bc8859469299f96d2317240bcae721f641438fc6de3a0f0614db2cb9c9f5949fc49504154a7198551c369f2345880c9b2765469c4b48dc7abf9d4e6e304ef79f7c13fc32ee5ecc4542ac56b533a0cd9506c45a2bddf334966a76ed30dafbc418e6a397283d0bab6"}]}}]}}, {{0x9, 0x4, 0xbe, 0x9, 0xb, 0x2f, 0x26, 0x9e, 0x9, [@generic={0x51, 0x5, "503514a4c40a47747508074144fa20cdb4bb11813f35f0f4985e4168d59fafeaab9d1715df55839c988b38b944c68b37697b0b0d11abb846144f7640a6f899e5f8f50b20bb51165392847c758ceaba"}], [{{0x9, 0x5, 0x4, 0x1, 0x3ff, 0xf9, 0x7, 0xf, [@generic={0x5b, 0x5, "d96a41f80058834fd89a04c9ff20c46288a558c31eb6f5abd1deb2f7fbe84f43941786c898a2a33c21b4d1c1f0c9ba005d60f6d9c209a8e7ecbbf96e2a836abb867b25d0dc777c7658c3c8687c61a835ea35725ea239cdffe2"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x8, 0x2, 0xff, 0x3}}, {{0x9, 0x5, 0xf, 0x1, 0x400, 0xff, 0x1f, 0x6}}, {{0x9, 0x5, 0xc, 0x4, 0x20, 0x32, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0xe0, 0x10}]}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x4, 0x5, 0xfb, [@generic={0xcd, 0x23, "084f369c33cdc1b54964a56970e1437ac40011b3b18f3be4e5b38bde425d844b74966648044c4a876aa553e179b03d08436e44863a6124bbb269b1ba236897ed6779ac0cb5fe58575b36f6dcfb76ab2aa93572abbf9fc444f7e69cb2c431c4580dfbf470a70d56ae8865c95ab52308d4e0aca3e947810848d087585de68d04dad74ac4f22598f3830b720bb3d01c481750eddb6dcf5f192b38467668c350f0ece277e1a787e477e0fca1a2ba3fc51f46a6a749a63a9239615bcdd7cdf195ae298c09bb4d61d2886438e7a2"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8, 0xf8, 0x19, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfa, 0x5}]}}, {{0x9, 0x5, 0xa, 0x4, 0x400, 0x0, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0xa}]}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0x0, 0x9a, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xb, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x5, 0x7, 0x8b}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x9, 0x7f, 0x9}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x9, 0xb, 0xe8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x2}]}}]}}]}}]}}, &(0x7f00000016c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x200, 0x6, 0x7, 0x0, 0xe7, 0x1}, 0x37, &(0x7f0000001300)={0x5, 0xf, 0x37, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0x0, 0x1, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "8d24b131fc86b8cf9f6ea837d643f58d"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "2893415807804c179c99dfc0bd76df44"}]}, 0x7, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0xf4ff}}, {0xc0, &(0x7f0000001380)=@string={0xc0, 0x3, "8716091ae43056e748dda096f499c14239bb87fa4bda04e34398dd2bdaa10c40c92db9291dcb695db9efbc44c11bfb868ae41f97669b9d40444fc47f7de75da454f41dffe8b4a60417579fc9a767cf44bedaade953021a1f2e3f754e01d5c5612951bd30c09ddad26d413d1ba31b9f227af4ac3cfb5d3973a27d46778c9aef9272ca2f6b94cdfb9fe12f61ac0a97f71c76709e55baded2fcca6592df55e0bf902b493bfe6156831f971c91717813ea2e339af6cbf6080b53fbd7ee7a1ef7"}}, {0x29, &(0x7f0000001440)=@string={0x29, 0x3, "39a840f886f338b0aaa51042abc0530e3122553228748bc1ca9867e10c7db2a798cd4bf1167428"}}, {0x27, &(0x7f0000001480)=@string={0x27, 0x3, "91e8ec43a189f66b47c9d6f3dc14852ebd5c5fd7447991694701796f17abb049d36c5b1878"}}, {0xb3, &(0x7f00000014c0)=@string={0xb3, 0x3, "b70ea4519f4f80872cfea84be824f17dae28fcc2db6a0ff1b73c2f768743ab0bc83d20874e0bb0b08501a0f4727230deca6660b3cee038c98925c2788c9fff5839b5d242e5543f444f80340cbe9575f416abd2d5063ccd5f9f05d7defaee33a14a88ac0a74a72beab62451fc402bdd0d78c5bb28704f1f6b7acb475fd4b28fe69ddbd30ba7497a1ad65ed61525e9099d38b9c3bb6f8808058b82807c4d36c082da75e81e75f5eb57632248529a8e418222"}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x1655}}, {0xdb, &(0x7f00000015c0)=@string={0xdb, 0x3, "ad3a59e3ee00f0e62046264efa4d5f7e5996fb36f12013237bfbaac35738f262ceb38468df994fb66fa787ac21f66e9eb04e68e643bba57e8e8ada1a962f2fece53a9cc902d14b0640fc9e17f31ffa35723c9509d22f22b50a8c65c2b7e04a2b58e0daba670fc8278fca82c7baee2b07f7157e0c9bd0674fd2a40af2ce74e7ddf9d0aa6b03278dfbcb4acb0f10a2d80ed2418573e14706fa19c922a34758a7235e8e4ac706fa320f094d8bec9a806f2cd2f743a38515a414887ab3fb06d8cae68566833adaeb0854c8bfb2d92f4417491386ba9880d0b159c2"}}]}) r3 = syz_open_dev$MSR(&(0x7f0000001740), 0x4, 0x0) read$msr(r3, &(0x7f0000001780)=""/201, 0xc9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001880)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000001900)={0x5, &(0x7f00000018c0)=[0x6, 0x9, 0x7, 0x34df, 0x80000000]}) r5 = syz_io_uring_complete(0x0) setsockopt$MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000001940)={{0xa, 0x4e21, 0x5, @local, 0x4}, {0xa, 0x4e21, 0x7, @remote, 0x3ff00}, 0xffffffffffffffff, {[0x553, 0x5, 0x5, 0x4, 0x1536, 0x5, 0x8, 0x9]}}, 0x5c) openat$ppp(0xffffffffffffff9c, &(0x7f00000019c0), 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001a00)={'vxcan0\x00', 0x0}) connect$packet(r5, &(0x7f0000001a40)={0x11, 0x18, r6, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001a80)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x2, r7, 0x2, &(0x7f0000001ac0)) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001b00), 0x1, 0x0) socket$inet(0x2, 0x800, 0x6) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000001b40)={0x1, 0x6, "1a65589566d6088c89c53351f40793c1049af66f45d426c3386888eeb9d54251", 0xf94a, 0x6, 0x6, 0x61e, 0x182}) mount$bind(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40), 0x8000, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f0000001c80)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x15, 0x40, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x7}, [@processing_unit={0x8, 0x24, 0x7, 0x6, 0x4, 0x40, "81"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7f, 0x3, 0x19, 0x80}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x4, 0x5, 0xf8, "62c9ce"}, @as_header={0x7, 0x24, 0x1, 0x0, 0xb}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x6, 0x2, 0xbd, "9c3e"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7, 0x2, 0x10, "39de"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x9, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0xf1, 0x7, 0x2, {0x7, 0x25, 0x1, 0x2, 0x3, 0x61bb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1, 0x2, 0x0, "60f93a"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x8, 0x2, 0x3, 0x6f, "ae5068d06222cf"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xe3, 0x6f, 0x81, {0x7, 0x25, 0x1, 0x2, 0x4, 0x5}}}}}}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x200, 0x5, 0x67, 0x4, 0x20, 0xa3}, 0x175, &(0x7f0000001dc0)={0x5, 0xf, 0x175, 0x6, [@generic={0x5c, 0x10, 0x3, "9af0cff34cd78eb51b537bb4b4db3907fd948d253a9795019f8a3387c3f8b2f6201d3d89db0e49e1093803278203e2c4e591bc2ae4068a79dcd392a54ce86ee9809c027488974d46202ab00459a8e95569a70af9f2ea04b19e"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0xb, 0x0, 0x9}, @generic={0x12, 0x10, 0x4, "759602c03d19425ece8d5b58ac27e2"}, @generic={0xd9, 0x10, 0x1, "902bb242a07d21285c162c91a3e9fbb764208cc2ccf4fc572f19ab87b92e8ea8fbc0296e15c591b6b4496a38d685e41d9e51b754f3b57348d81216a29c6b189ca8b17c29d493c93c5e93ba9714193b9df127dfd39c6b9c20ac0ebf18809347374155426d0dd7c6decb7d1c136048e0e51eecd1812afbc5f3fabc1c868a290d81102a2b1725a2bc1ca3fc3c16586f707d42d94a5bd39058519fd82b46722fcedcf53d6c37b86dec8a65f05177e70b56907d1dfb5f1ed491dc8f4e685d5964d78b099922091c3c126cf53480ad4829e1aaa637ea394ab3"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xf8, 0x9, 0x10, 0x10}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0xcd4, 0xf0f, 0x8, [0xff0030, 0xe4c3a4f0ca7652c9]}]}, 0x1, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x100c}}]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000002000)={'veth0_vlan\x00'}) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002040)={0x24, @short={0x2, 0x6c6cefb0f3ea0f9b, 0xffff}}, 0x14, &(0x7f0000002180)={&(0x7f0000002080)="458a17e9ee59f841f66c3391b02c3dfeef90037e8c8133753bf7b339b803ac5dace1db3a1142c1caa4389a5a62017a4d1c9460c210b02c67914fc208f54e03a47fb123d6a792928b24ad78b9819b43c3ec0865470b1c96378e1cde2b9d9c08503d4aec62cc4b9ad5a73c9b487238e006f74933cbd7e128d82470b7c620d06d87abddb606e43dccebd9d4e638c34f4893c5b6ea8ac45c00d1b153a13610f5ee72a41200931d63709bb3b448b721b3b2d1df6a628c9e2ee92d7871bb7226ab6c613b083e6aa59fbaea464035ca21f2025890e16d077f248fb6", 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008010) sendmsg$nl_route_sched(r5, &(0x7f0000002600)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000025c0)={&(0x7f00000022c0)=@delqdisc={0x300, 0x25, 0x1, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xe, 0xc}, {0xa, 0x7}, {0x7}}, [@TCA_STAB={0xa0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x80, 0x4, 0xf7, 0x2, 0x6, 0x2, 0x4}}, {0xc, 0x2, [0x4, 0x2, 0xa, 0x9]}}, {{0x1c, 0x1, {0x10, 0x4, 0x7, 0x3a9, 0x1, 0x7f, 0x1ff, 0x2}}, {0x8, 0x2, [0xfffe, 0x4]}}, {{0x1c, 0x1, {0x8, 0x55, 0xa70, 0x2, 0x0, 0x8, 0x9, 0x1}}, {0x6, 0x2, [0x3ff8]}}, {{0x1c, 0x1, {0x71, 0x1c, 0x0, 0x2, 0x2, 0x3, 0x0, 0x6}}, {0x10, 0x2, [0x6, 0x7, 0x7, 0x1, 0xfffa, 0x9]}}]}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}, @qdisc_kind_options=@q_pie={{0x8}, {0x3c, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x3, 0x8}, @TCA_PIE_BETA={0x8, 0x5, 0x1}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ALPHA={0x8, 0x4, 0xa}, @TCA_PIE_TARGET={0x8, 0x1, 0x9e}, @TCA_PIE_LIMIT={0x8, 0x2, 0x800}, @TCA_PIE_BETA={0x8, 0x5, 0x1c}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x4}}, @TCA_RATE={0x6, 0x5, {0x1}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc}, @TCA_STAB={0xc0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x10, 0x7, 0x7, 0x2, 0x8000, 0x8, 0x4}}, {0xc, 0x2, [0x6, 0x1f2e, 0x7, 0x1]}}, {{0x1c, 0x1, {0x1, 0x6, 0x81, 0xd, 0x1, 0x329, 0xfff, 0x9}}, {0x16, 0x2, [0x6, 0x560, 0xfae5, 0xe, 0x1, 0x5, 0x8a27, 0x0, 0x9]}}, {{0x1c, 0x1, {0x2f, 0x4, 0x5acb, 0x3, 0x2, 0x5f3, 0x9, 0x5}}, {0xe, 0x2, [0x5, 0x8000, 0x3, 0x3, 0xbac]}}, {{0x1c, 0x1, {0x1, 0x4, 0x85, 0x252, 0x2, 0x100, 0x9, 0x9}}, {0x16, 0x2, [0x5, 0x4, 0x0, 0x3, 0x200, 0xcf1, 0x800, 0x10, 0x9]}}]}, @TCA_STAB={0x118, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x0, 0x6, 0x7, 0x1, 0x0, 0x6fe4, 0x3}}, {0xa, 0x2, [0xff, 0x3, 0x8000]}}, {{0x1c, 0x1, {0xff, 0x2, 0xe51, 0xd, 0x0, 0x1, 0x40, 0x7}}, {0x12, 0x2, [0x3, 0x800, 0xfff, 0xc, 0x7, 0x1, 0x4]}}, {{0x1c, 0x1, {0x62, 0x0, 0x3, 0x1, 0x2, 0xfd, 0x7fff, 0x3}}, {0xa, 0x2, [0xffff, 0x2, 0x7ff]}}, {{0x1c, 0x1, {0xcb, 0xc0, 0x1000, 0x400, 0x0, 0x40, 0x3, 0x7}}, {0x12, 0x2, [0x8, 0xa, 0x5, 0x3, 0xc, 0x8, 0x4]}}, {{0x1c, 0x1, {0x4, 0xc6, 0x9, 0x7, 0x0, 0x5, 0x6, 0x7}}, {0x12, 0x2, [0x1000, 0x1, 0xfffb, 0x3d86, 0x3, 0x7, 0x694a]}}, {{0x1c, 0x1, {0x8, 0x2, 0x5a, 0x3, 0x0, 0x0, 0xc702, 0xa}}, {0x18, 0x2, [0x6, 0x3, 0x80, 0x4, 0x7, 0x7, 0x100, 0x5, 0xff, 0xbd7]}}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) 387.853749ms ago: executing program 8 (id=1545): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0xd0}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='='], 0x0, 0x5, 0x0, 0x0, 0x0, 0x74, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x8003, 0x1000}, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x550, 0x4000004) write$binfmt_misc(r2, &(0x7f0000000000), 0x6) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000200)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) 355.220811ms ago: executing program 9 (id=1546): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/230, 0xe6}, {&(0x7f0000000240)=""/200, 0xc8}, {0x0}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/119, 0x77}], 0x5, &(0x7f0000000540)=""/55, 0x37}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000001680)="95d404bf", 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) ioprio_get$pid(0x1, 0xffffffffffffffff) creat(&(0x7f0000000a40)='./bus\x00', 0x108) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000240)="d6", 0x1}], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0b80c20094370180c20000000800450000180000000000019078ac1e0001ac1423aa00009078e5000000"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r3) 701.848µs ago: executing program 9 (id=1547): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents64(r0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0xf, &(0x7f0000000080)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x4f, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) socket(0x10, 0x3, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000001a40)=""/102392, 0x18ff8) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="18ed3bbb6700000080010000000000000f58cf00", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601010000000000000000eb7af834050005000a000000050004000000000014000780080006400000000008000840000000f00900020073797a3000000000050001000600000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 0s ago: executing program 6 (id=1548): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x4, 0x94000) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x17, &(0x7f0000000000)=0x3, 0x4) syz_usb_connect(0x2, 0x6b, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000385352608f20446b76e8e01020301090259000104e9000909049300000e0100ff0a2401020005028a010209240603040001a53011240606040508000400050006000100050924030506030501f909240702020005cbad092403060101", @ANYRES64, @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): d=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf4ad29359 code=0x7ffc0000 [ 292.931570][ T30] audit: type=1326 audit(1742989743.010:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf4ad29359 code=0x7ffc0000 [ 292.999348][ T30] audit: type=1326 audit(1742989743.010:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf4ad29359 code=0x7ffc0000 [ 293.023117][ T5897] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 293.076727][ T30] audit: type=1326 audit(1742989743.010:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf4ad29359 code=0x7ffc0000 [ 293.234919][ T5897] usb 3-1: config index 0 descriptor too short (expected 2340, got 36) [ 293.246101][ T5897] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 293.389149][ T5897] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 293.413900][ T5897] usb 3-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.00 [ 293.447733][ T5897] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.468142][ T5897] usb 3-1: config 0 descriptor?? [ 293.614168][T10092] netlink: 277 bytes leftover after parsing attributes in process `syz.3.1207'. [ 293.683381][ T2153] usb 3-1: USB disconnect, device number 35 [ 296.609486][ T5897] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 296.771870][ T5897] usb 5-1: Using ep0 maxpacket: 32 [ 296.803307][ T5897] usb 5-1: config 2 has an invalid interface number: 13 but max is 0 [ 296.811545][ T5897] usb 5-1: config 2 has no interface number 0 [ 296.823806][ T5897] usb 5-1: config 2 interface 13 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 296.845901][ T5897] usb 5-1: config 2 interface 13 has no altsetting 0 [ 296.906551][ T5897] usb 5-1: New USB device found, idVendor=0499, idProduct=105a, bcdDevice=52.92 [ 296.941109][ T5897] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.979410][ T5897] usb 5-1: Product: syz [ 296.990362][ T5897] usb 5-1: Manufacturer: syz [ 296.997467][ T5897] usb 5-1: SerialNumber: syz [ 297.159685][ T55] Bluetooth: hci1: command 0x0c1a tx timeout [ 297.247422][ T5897] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 297.270716][ T5897] usb 5-1: USB disconnect, device number 38 [ 299.436071][T10268] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 299.444959][T10268] overlayfs: missing 'lowerdir' [ 300.159417][ T5897] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 300.229946][T10279] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 300.323778][T10279] overlayfs: missing 'lowerdir' [ 300.857127][ T5897] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 300.885858][ T5897] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.969792][T10294] netem: incorrect ge model size [ 300.975043][T10294] netem: change failed [ 301.253938][ T5897] usb 4-1: Product: syz [ 301.258125][ T5897] usb 4-1: Manufacturer: syz [ 301.262752][ T5897] usb 4-1: SerialNumber: syz [ 301.280352][ T5897] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 301.297553][ T10] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 301.335209][ T30] kauditd_printk_skb: 1047 callbacks suppressed [ 301.335219][ T30] audit: type=1400 audit(1742989752.030:2132): avc: denied { watch watch_reads } for pid=10296 comm="syz.4.1281" path="/277" dev="tmpfs" ino=1481 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 301.453032][ T5938] usb 3-1: new full-speed USB device number 36 using dummy_hcd [ 301.572237][ T2153] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 301.610837][ T5938] usb 3-1: config 150 has an invalid interface number: 204 but max is 1 [ 301.625004][ T5938] usb 3-1: config 150 has no interface number 0 [ 301.645227][ T5938] usb 3-1: config 150 interface 204 has no altsetting 0 [ 301.653207][ T5938] usb 3-1: config 150 interface 1 has no altsetting 0 [ 301.664627][ T5938] usb 3-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 301.674182][ T5938] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.686041][ T5938] usb 3-1: Product: syz [ 301.690274][ T5938] usb 3-1: Manufacturer: syz [ 301.695057][ T5938] usb 3-1: SerialNumber: syz [ 301.699812][ T5934] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 301.729423][ T2153] usb 5-1: Using ep0 maxpacket: 8 [ 301.737778][ T2153] usb 5-1: config 0 has an invalid interface number: 151 but max is 1 [ 301.749062][ T2153] usb 5-1: config 0 has no interface number 1 [ 301.765621][ T2153] usb 5-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 301.776748][ T2153] usb 5-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 301.793658][ T2153] usb 5-1: config 0 interface 151 altsetting 0 endpoint 0x83 has invalid maxpacket 64466, setting to 1024 [ 301.806587][ T2153] usb 5-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 301.820785][ T2153] usb 5-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 301.835620][ T2153] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC9, changing to 0x89 [ 301.848327][ T2153] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 301.864132][ T2153] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 301.885149][ T5934] usb 2-1: config index 0 descriptor too short (expected 65183, got 72) [ 301.896352][ T2153] usb 5-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 301.909673][ T5934] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 301.918909][ T5934] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.930059][ T2153] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.942779][ T5934] usb 2-1: Product: syz [ 301.947639][ T2153] usb 5-1: Product: syz [ 301.953629][ T5934] usb 2-1: Manufacturer: syz [ 301.958245][ T5934] usb 2-1: SerialNumber: syz [ 301.964815][ T2153] usb 5-1: Manufacturer: syz [ 301.973115][ T2153] usb 5-1: SerialNumber: syz [ 301.992658][ T5934] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 302.006001][ T2153] usb 5-1: config 0 descriptor?? [ 302.015171][T10297] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 302.028416][ T5868] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 302.043145][ T2153] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 302.064335][ T2153] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 302.103928][ T2153] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -12 [ 302.170906][ T5938] xr_serial 3-1:150.204: xr_serial converter detected [ 302.679891][ T10] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 302.686867][ T10] ath9k_htc: Failed to initialize the device [ 304.230088][ T55] Bluetooth: hci0: command 0x0405 tx timeout [ 304.490285][ T5868] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 304.497254][ T5868] ath9k_htc: Failed to initialize the device [ 304.656105][ T5870] sched: DL replenish lagged too much [ 310.799611][ T5870] usb 2-1: USB disconnect, device number 42 [ 310.810140][ T9] usb 4-1: USB disconnect, device number 48 [ 310.829373][ T5938] xr_serial ttyUSB0: Failed to set reg 0x0c: -110 [ 310.835861][ T5938] xr_serial ttyUSB0: probe with driver xr_serial failed with error -110 [ 310.851802][ T9] usb 4-1: ath9k_htc: USB layer deinitialized [ 310.861873][ T5870] usb 2-1: ath9k_htc: USB layer deinitialized [ 311.117646][ T5938] usb 3-1: USB disconnect, device number 36 [ 311.128890][ T5938] xr_serial 3-1:150.204: device disconnected [ 311.130447][ T908] usb 5-1: USB disconnect, device number 39 [ 311.650407][T10325] FAULT_INJECTION: forcing a failure. [ 311.650407][T10325] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 311.663639][T10325] CPU: 0 UID: 0 PID: 10325 Comm: syz.0.1289 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 311.663665][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 311.663675][T10325] Call Trace: [ 311.663681][T10325] [ 311.663687][T10325] dump_stack_lvl+0x16c/0x1f0 [ 311.663713][T10325] should_fail_ex+0x512/0x640 [ 311.663733][T10325] _copy_from_user+0x2e/0xd0 [ 311.663753][T10325] copy_msghdr_from_user+0x98/0x160 [ 311.663775][T10325] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 311.663799][T10325] ? __pfx__kstrtoull+0x10/0x10 [ 311.663825][T10325] ___sys_sendmsg+0xfe/0x1d0 [ 311.663852][T10325] ? __pfx____sys_sendmsg+0x10/0x10 [ 311.663880][T10325] ? find_held_lock+0x2b/0x80 [ 311.663909][T10325] __sys_sendmmsg+0x200/0x420 [ 311.663931][T10325] ? __pfx___sys_sendmmsg+0x10/0x10 [ 311.663958][T10325] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 311.663986][T10325] ? fput+0x70/0xf0 [ 311.664006][T10325] ? ksys_write+0x1b9/0x240 [ 311.664029][T10325] ? __pfx_ksys_write+0x10/0x10 [ 311.664052][T10325] ? rcu_is_watching+0x12/0xc0 [ 311.664072][T10325] __x64_sys_sendmmsg+0x9c/0x100 [ 311.664092][T10325] ? lockdep_hardirqs_on+0x7c/0x110 [ 311.664111][T10325] do_syscall_64+0xcd/0x260 [ 311.664132][T10325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.664148][T10325] RIP: 0033:0x7fcf4ad8d169 [ 311.664161][T10325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.664177][T10325] RSP: 002b:00007fcf4bb9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 311.664194][T10325] RAX: ffffffffffffffda RBX: 00007fcf4afa6080 RCX: 00007fcf4ad8d169 [ 311.664205][T10325] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000005 [ 311.664216][T10325] RBP: 00007fcf4bb9c090 R08: 0000000000000000 R09: 0000000000000000 [ 311.664225][T10325] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000001 [ 311.664235][T10325] R13: 0000000000000000 R14: 00007fcf4afa6080 R15: 00007ffcc526cf38 [ 311.664253][T10325] [ 312.259472][ T908] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 312.667221][ T908] usb 3-1: Using ep0 maxpacket: 16 [ 312.730663][ T908] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 312.759902][ T908] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 312.796756][ T908] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 312.809705][T10333] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 312.830547][T10333] overlayfs: missing 'lowerdir' [ 312.887429][ T908] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.922004][ T908] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.029337][ T908] usb 3-1: Product: syz [ 313.079857][ T908] usb 3-1: Manufacturer: syz [ 313.084885][ T908] usb 3-1: SerialNumber: syz [ 313.513465][ T30] audit: type=1400 audit(1742989764.210:2133): avc: denied { create } for pid=10339 comm="syz.0.1297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 313.540973][T10341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.551955][T10341] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 313.562647][ T30] audit: type=1400 audit(1742989764.230:2134): avc: denied { ioctl } for pid=10339 comm="syz.0.1297" path="socket:[31535]" dev="sockfs" ino=31535 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 313.589217][T10341] bond0: (slave sit0): Error -95 calling set_mac_address [ 313.629467][ T908] usb 3-1: 0:2 : does not exist [ 313.894604][ T30] audit: type=1400 audit(1742989764.430:2135): avc: denied { search } for pid=10342 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.952079][ T30] audit: type=1400 audit(1742989764.570:2136): avc: denied { read } for pid=10347 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 314.020956][ T30] audit: type=1400 audit(1742989764.570:2137): avc: denied { open } for pid=10347 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 314.084864][ T30] audit: type=1400 audit(1742989764.570:2138): avc: denied { getattr } for pid=10347 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 314.150551][ T30] audit: type=1400 audit(1742989764.570:2139): avc: denied { getattr } for pid=10347 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1748 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.406400][ T908] usb 3-1: 1:0: failed to get current value for ch 0 (-22) [ 314.416671][ T30] audit: type=1400 audit(1742989764.710:2140): avc: denied { read } for pid=10352 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1748 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.464479][ T908] usb 3-1: USB disconnect, device number 37 [ 314.555859][ T30] audit: type=1400 audit(1742989764.710:2141): avc: denied { open } for pid=10352 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1748 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.700296][T10371] netem: incorrect ge model size [ 314.705556][T10371] netem: change failed [ 315.056216][ T30] audit: type=1400 audit(1742989765.750:2142): avc: denied { write } for pid=10342 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 315.511142][T10380] FAULT_INJECTION: forcing a failure. [ 315.511142][T10380] name failslab, interval 1, probability 0, space 0, times 1 [ 315.525734][T10380] CPU: 1 UID: 0 PID: 10380 Comm: syz.2.1304 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 315.525758][T10380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 315.525767][T10380] Call Trace: [ 315.525772][T10380] [ 315.525778][T10380] dump_stack_lvl+0x16c/0x1f0 [ 315.525800][T10380] should_fail_ex+0x512/0x640 [ 315.525810][T10380] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 315.525822][T10380] should_failslab+0xc2/0x120 [ 315.525834][T10380] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 315.525844][T10380] ? __alloc_skb+0x2b2/0x380 [ 315.525859][T10380] __alloc_skb+0x2b2/0x380 [ 315.525871][T10380] ? __pfx___alloc_skb+0x10/0x10 [ 315.525884][T10380] ? __lock_acquire+0x5ca/0x1ba0 [ 315.525900][T10380] alloc_skb_with_frags+0xe0/0x860 [ 315.525918][T10380] sock_alloc_send_pskb+0x7fb/0x990 [ 315.525931][T10380] ? avc_has_perm_noaudit+0x117/0x3b0 [ 315.525946][T10380] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 315.525958][T10380] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 315.525973][T10380] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 315.525988][T10380] ? avc_has_perm+0x11a/0x1c0 [ 315.526000][T10380] ? __pfx_avc_has_perm+0x10/0x10 [ 315.526013][T10380] unix_dgram_sendmsg+0x463/0x1910 [ 315.526031][T10380] ? __pfx_sock_has_perm+0x10/0x10 [ 315.526045][T10380] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 315.526059][T10380] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 315.526072][T10380] ? __import_iovec+0x1c8/0x660 [ 315.526084][T10380] ? __might_fault+0xe3/0x190 [ 315.526094][T10380] ? __might_fault+0x13b/0x190 [ 315.526106][T10380] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 315.526122][T10380] ____sys_sendmsg+0xa8d/0xc60 [ 315.526132][T10380] ? copy_msghdr_from_user+0x10a/0x160 [ 315.526145][T10380] ? __pfx_____sys_sendmsg+0x10/0x10 [ 315.526156][T10380] ? __pfx__kstrtoull+0x10/0x10 [ 315.526172][T10380] ___sys_sendmsg+0x134/0x1d0 [ 315.526186][T10380] ? __pfx____sys_sendmsg+0x10/0x10 [ 315.526203][T10380] ? find_held_lock+0x2b/0x80 [ 315.526220][T10380] __sys_sendmmsg+0x200/0x420 [ 315.526234][T10380] ? __pfx___sys_sendmmsg+0x10/0x10 [ 315.526250][T10380] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 315.526269][T10380] ? fput+0x70/0xf0 [ 315.526281][T10380] ? ksys_write+0x1b9/0x240 [ 315.526297][T10380] ? __pfx_ksys_write+0x10/0x10 [ 315.526314][T10380] __x64_sys_sendmmsg+0x9c/0x100 [ 315.526327][T10380] ? lockdep_hardirqs_on+0x7c/0x110 [ 315.526339][T10380] do_syscall_64+0xcd/0x260 [ 315.526352][T10380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 315.526363][T10380] RIP: 0033:0x7fdab518d169 [ 315.526372][T10380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.526383][T10380] RSP: 002b:00007fdab2ff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 315.526396][T10380] RAX: ffffffffffffffda RBX: 00007fdab53a6080 RCX: 00007fdab518d169 [ 315.526406][T10380] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000005 [ 315.526416][T10380] RBP: 00007fdab2ff6090 R08: 0000000000000000 R09: 0000000000000000 [ 315.526426][T10380] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000001 [ 315.526432][T10380] R13: 0000000000000000 R14: 00007fdab53a6080 R15: 00007ffee3a2c708 [ 315.526443][T10380] [ 316.357790][T10390] fuse: Bad value for 'fd' [ 316.689609][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.695877][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.951298][T10414] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1309'. [ 317.283747][ T10] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 317.679500][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 317.688275][ T10] usb 3-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.708182][ T10] usb 3-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 318.004167][ T10] usb 3-1: config 0 interface 0 has no altsetting 0 [ 318.010884][ T10] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 318.022389][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.031642][ T10] usb 3-1: config 0 descriptor?? [ 318.102793][T10442] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1316'. [ 318.349397][ T908] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 318.443664][ T10] corsair 0003:1B1C:1B3E.000E: report_id 3291754556 is invalid [ 318.451306][ T10] corsair 0003:1B1C:1B3E.000E: item 0 4 1 8 parsing failed [ 318.458723][ T10] corsair 0003:1B1C:1B3E.000E: parse failed [ 318.467698][ T10] corsair 0003:1B1C:1B3E.000E: probe with driver corsair failed with error -22 [ 318.626260][ T908] usb 5-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=80.99 [ 318.635696][ T908] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.643972][ T908] usb 5-1: Product: syz [ 318.647857][ T5868] usb 3-1: USB disconnect, device number 38 [ 318.648193][ T908] usb 5-1: Manufacturer: syz [ 318.658702][ T908] usb 5-1: SerialNumber: syz [ 318.793050][T10461] netem: incorrect ge model size [ 318.798076][T10461] netem: change failed [ 319.232828][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 319.239048][ T30] audit: type=1400 audit(1742989769.800:2154): avc: denied { bind } for pid=10455 comm="syz.3.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 319.441332][ T908] usb 5-1: config 0 descriptor?? [ 319.454735][ T30] audit: type=1400 audit(1742989769.800:2155): avc: denied { name_bind } for pid=10455 comm="syz.3.1321" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 319.477695][ T30] audit: type=1400 audit(1742989769.800:2156): avc: denied { node_bind } for pid=10455 comm="syz.3.1321" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 319.499651][ T10] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 319.517203][ T30] audit: type=1400 audit(1742989769.910:2157): avc: denied { listen } for pid=10455 comm="syz.3.1321" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 319.538694][ C0] vkms_vblank_simulate: vblank timer overrun [ 319.545969][ T30] audit: type=1400 audit(1742989769.910:2158): avc: denied { connect } for pid=10455 comm="syz.3.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 319.566463][ T30] audit: type=1400 audit(1742989769.910:2159): avc: denied { name_connect } for pid=10455 comm="syz.3.1321" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 319.587672][ C0] vkms_vblank_simulate: vblank timer overrun [ 319.595024][ T30] audit: type=1400 audit(1742989769.930:2160): avc: denied { accept } for pid=10455 comm="syz.3.1321" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 319.618679][ T30] audit: type=1400 audit(1742989770.270:2161): avc: denied { create } for pid=10464 comm="syz.3.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 319.639410][ C0] vkms_vblank_simulate: vblank timer overrun [ 319.681917][ T30] audit: type=1400 audit(1742989770.350:2162): avc: denied { write } for pid=10464 comm="syz.3.1323" path="socket:[32302]" dev="sockfs" ino=32302 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 319.706540][ C0] vkms_vblank_simulate: vblank timer overrun [ 319.746375][ T10] usb 2-1: config 0 interface 0 altsetting 101 endpoint 0x81 has invalid wMaxPacketSize 0 [ 319.756859][ T10] usb 2-1: config 0 interface 0 has no altsetting 0 [ 319.763793][ T10] usb 2-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 319.773848][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.778728][ T5938] usb 5-1: USB disconnect, device number 40 [ 319.885549][ T10] usb 2-1: config 0 descriptor?? [ 320.319260][ T10] holtek_mouse 0003:04D9:A072.000F: item fetching failed at offset 3/5 [ 320.348734][ T10] holtek_mouse 0003:04D9:A072.000F: hid parse failed: -22 [ 320.348785][ T10] holtek_mouse 0003:04D9:A072.000F: probe with driver holtek_mouse failed with error -22 [ 320.735858][ T9] usb 2-1: USB disconnect, device number 43 [ 321.162041][T10489] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1329'. [ 321.198021][ T30] audit: type=1400 audit(1742989771.890:2163): avc: denied { ioctl } for pid=10490 comm="syz.1.1330" path="socket:[32854]" dev="sockfs" ino=32854 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 321.222821][ C0] vkms_vblank_simulate: vblank timer overrun [ 321.368284][ T9] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 322.148965][ T9] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 322.158106][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.178259][ T9] usb 4-1: Product: syz [ 322.187746][ T9] usb 4-1: Manufacturer: syz [ 322.230073][ T9] usb 4-1: SerialNumber: syz [ 322.243190][ T9] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 322.262464][ T10] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 322.311739][T10507] input: syz1 as /devices/virtual/input/input49 [ 323.075048][ T5833] Bluetooth: hci0: Ignoring HCI_Connection_Complete for existing connection [ 323.086725][ T5938] usb 4-1: USB disconnect, device number 49 [ 323.094445][T10512] /dev/sg0: Can't lookup blockdev [ 323.107909][T10512] vlan2: entered promiscuous mode [ 323.113073][T10512] veth0_virt_wifi: entered promiscuous mode [ 323.119445][T10512] vlan2: entered allmulticast mode [ 323.125119][T10512] veth0_virt_wifi: entered allmulticast mode [ 323.328625][T10528] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1341'. [ 323.339363][ T10] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 323.348468][ T10] ath9k_htc: Failed to initialize the device [ 323.350858][T10528] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1341'. [ 323.411825][ T5938] usb 4-1: ath9k_htc: USB layer deinitialized [ 323.758836][T10545] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1346'. [ 323.814067][T10545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1346'. [ 323.849476][T10545] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1346'. [ 324.506760][T10561] netem: incorrect ge model size [ 324.511922][T10561] netem: change failed [ 325.485293][T10569] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1351'. [ 326.570887][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 326.570900][ T30] audit: type=1400 audit(1742989777.270:2167): avc: denied { create } for pid=10577 comm="syz.1.1355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 326.626848][ T30] audit: type=1400 audit(1742989777.320:2168): avc: denied { setopt } for pid=10577 comm="syz.1.1355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 326.655272][ T30] audit: type=1400 audit(1742989777.350:2169): avc: denied { read write } for pid=10577 comm="syz.1.1355" dev="sockfs" ino=33034 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 326.686369][ T30] audit: type=1400 audit(1742989777.380:2170): avc: denied { bind } for pid=10577 comm="syz.1.1355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 326.884939][ T30] audit: type=1400 audit(1742989777.570:2171): avc: denied { name_connect } for pid=10592 comm="syz.1.1359" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 326.978063][T10595] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1358'. [ 326.979388][ T30] audit: type=1400 audit(1742989777.610:2172): avc: denied { create } for pid=10580 comm="syz.2.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.015674][ T30] audit: type=1400 audit(1742989777.610:2173): avc: denied { bind } for pid=10580 comm="syz.2.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.038701][ T30] audit: type=1400 audit(1742989777.610:2174): avc: denied { write } for pid=10580 comm="syz.2.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.058426][ T30] audit: type=1400 audit(1742989777.710:2175): avc: denied { read } for pid=10592 comm="syz.1.1359" laddr=172.20.20.170 lport=56228 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 327.094433][T10602] input: syz1 as /devices/virtual/input/input50 [ 327.269371][ T5938] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 328.110619][ T5938] usb 5-1: Using ep0 maxpacket: 32 [ 328.117771][ T30] audit: type=1400 audit(1742989778.810:2176): avc: denied { create } for pid=10607 comm="syz.1.1365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 328.147854][ T5938] usb 5-1: config 2 has an invalid interface number: 13 but max is 0 [ 328.157306][ T5938] usb 5-1: config 2 has no interface number 0 [ 328.208820][ T5938] usb 5-1: config 2 interface 13 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 328.439386][ T5938] usb 5-1: config 2 interface 13 has no altsetting 0 [ 328.482334][ T5938] usb 5-1: New USB device found, idVendor=0499, idProduct=105a, bcdDevice=52.92 [ 328.643142][ T5938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.782875][ T5938] usb 5-1: Product: syz [ 329.229530][ T10] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 329.453542][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 329.555849][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 329.738995][ T5938] usb 5-1: Manufacturer: syz [ 329.743727][ T5938] usb 5-1: SerialNumber: syz [ 329.754320][ T10] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 329.769653][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.785450][ T10] usb 2-1: Product: syz [ 329.799659][ T10] usb 2-1: Manufacturer: syz [ 329.804446][ T10] usb 2-1: SerialNumber: syz [ 329.818976][ T10] usb 2-1: config 0 descriptor?? [ 329.831913][T10625] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 329.841419][T10625] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 329.967242][ T5938] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 329.987892][T10635] input: syz1 as /devices/virtual/input/input51 [ 329.992268][ T5938] usb 5-1: USB disconnect, device number 41 [ 330.579658][ T10] dm9601 2-1:0.0: probe with driver dm9601 failed with error -71 [ 330.595012][ T10] usb 2-1: USB disconnect, device number 44 [ 330.766312][T10642] FAULT_INJECTION: forcing a failure. [ 330.766312][T10642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 330.779515][T10642] CPU: 1 UID: 0 PID: 10642 Comm: syz.2.1375 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 330.779539][T10642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 330.779548][T10642] Call Trace: [ 330.779553][T10642] [ 330.779559][T10642] dump_stack_lvl+0x16c/0x1f0 [ 330.779583][T10642] should_fail_ex+0x512/0x640 [ 330.779595][T10642] _copy_from_user+0x2e/0xd0 [ 330.779607][T10642] copy_msghdr_from_user+0x98/0x160 [ 330.779621][T10642] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 330.779637][T10642] ? find_held_lock+0x2b/0x80 [ 330.779650][T10642] ___sys_sendmsg+0xfe/0x1d0 [ 330.779662][T10642] ? __up_read+0x1f8/0x750 [ 330.779678][T10642] ? __pfx____sys_sendmsg+0x10/0x10 [ 330.779691][T10642] ? do_user_addr_fault+0x837/0x1430 [ 330.779710][T10642] ? __pfx___might_resched+0x10/0x10 [ 330.779724][T10642] ? __sys_sendmmsg+0x229/0x420 [ 330.779738][T10642] __sys_sendmmsg+0x200/0x420 [ 330.779752][T10642] ? __pfx___sys_sendmmsg+0x10/0x10 [ 330.779768][T10642] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 330.779785][T10642] ? fput+0x70/0xf0 [ 330.779797][T10642] ? ksys_write+0x1b9/0x240 [ 330.779812][T10642] ? __pfx_ksys_write+0x10/0x10 [ 330.779827][T10642] ? rcu_is_watching+0x12/0xc0 [ 330.779839][T10642] __x64_sys_sendmmsg+0x9c/0x100 [ 330.779853][T10642] ? lockdep_hardirqs_on+0x7c/0x110 [ 330.779865][T10642] do_syscall_64+0xcd/0x260 [ 330.779878][T10642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.779888][T10642] RIP: 0033:0x7fdab518d169 [ 330.779897][T10642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.779907][T10642] RSP: 002b:00007fdab2ff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 330.779917][T10642] RAX: ffffffffffffffda RBX: 00007fdab53a6080 RCX: 00007fdab518d169 [ 330.779924][T10642] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000005 [ 330.779930][T10642] RBP: 00007fdab2ff6090 R08: 0000000000000000 R09: 0000000000000000 [ 330.779936][T10642] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000001 [ 330.779942][T10642] R13: 0000000000000000 R14: 00007fdab53a6080 R15: 00007ffee3a2c708 [ 330.779957][T10642] [ 331.651633][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1380'. [ 331.663275][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1380'. [ 332.251557][ T10] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 332.561130][ T10] usb 4-1: unable to get BOS descriptor or descriptor too short [ 332.588485][ T10] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 332.598614][ T10] usb 4-1: can't read configurations, error -71 [ 332.743718][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 332.743733][ T30] audit: type=1326 audit(1742989783.440:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10668 comm="syz.4.1384" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f016678d169 code=0x7f400000 [ 333.332114][T10678] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1388'. [ 333.801477][T10689] FAULT_INJECTION: forcing a failure. [ 333.801477][T10689] name failslab, interval 1, probability 0, space 0, times 0 [ 333.814248][T10689] CPU: 1 UID: 0 PID: 10689 Comm: syz.3.1390 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 333.814271][T10689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 333.814281][T10689] Call Trace: [ 333.814286][T10689] [ 333.814292][T10689] dump_stack_lvl+0x16c/0x1f0 [ 333.814316][T10689] should_fail_ex+0x512/0x640 [ 333.814331][T10689] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 333.814351][T10689] should_failslab+0xc2/0x120 [ 333.814369][T10689] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 333.814385][T10689] ? __alloc_skb+0x2b2/0x380 [ 333.814408][T10689] __alloc_skb+0x2b2/0x380 [ 333.814427][T10689] ? __pfx___alloc_skb+0x10/0x10 [ 333.814449][T10689] ? __lock_acquire+0x5ca/0x1ba0 [ 333.814475][T10689] alloc_skb_with_frags+0xe0/0x860 [ 333.814503][T10689] sock_alloc_send_pskb+0x7fb/0x990 [ 333.814523][T10689] ? avc_has_perm_noaudit+0x117/0x3b0 [ 333.814547][T10689] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 333.814569][T10689] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 333.814594][T10689] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 333.814617][T10689] ? avc_has_perm+0x11a/0x1c0 [ 333.814635][T10689] ? __pfx_avc_has_perm+0x10/0x10 [ 333.814651][T10689] ? __rcu_read_unlock+0x2b4/0x580 [ 333.814678][T10689] unix_dgram_sendmsg+0x463/0x1910 [ 333.814705][T10689] ? __pfx_sock_has_perm+0x10/0x10 [ 333.814727][T10689] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 333.814749][T10689] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 333.814771][T10689] ? __import_iovec+0x1c8/0x660 [ 333.814790][T10689] ? __might_fault+0xe3/0x190 [ 333.814807][T10689] ? __might_fault+0x13b/0x190 [ 333.814826][T10689] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 333.814851][T10689] ____sys_sendmsg+0xa8d/0xc60 [ 333.814867][T10689] ? copy_msghdr_from_user+0x10a/0x160 [ 333.814888][T10689] ? __pfx_____sys_sendmsg+0x10/0x10 [ 333.814909][T10689] ? find_held_lock+0x2b/0x80 [ 333.814928][T10689] ___sys_sendmsg+0x134/0x1d0 [ 333.814946][T10689] ? __up_read+0x1f8/0x750 [ 333.814969][T10689] ? __pfx____sys_sendmsg+0x10/0x10 [ 333.814990][T10689] ? do_user_addr_fault+0x837/0x1430 [ 333.815024][T10689] ? __pfx___might_resched+0x10/0x10 [ 333.815045][T10689] ? __sys_sendmmsg+0x229/0x420 [ 333.815067][T10689] __sys_sendmmsg+0x200/0x420 [ 333.815090][T10689] ? __pfx___sys_sendmmsg+0x10/0x10 [ 333.815117][T10689] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 333.815146][T10689] ? fput+0x70/0xf0 [ 333.815164][T10689] ? ksys_write+0x1b9/0x240 [ 333.815188][T10689] ? __pfx_ksys_write+0x10/0x10 [ 333.815215][T10689] __x64_sys_sendmmsg+0x9c/0x100 [ 333.815235][T10689] ? lockdep_hardirqs_on+0x7c/0x110 [ 333.815253][T10689] do_syscall_64+0xcd/0x260 [ 333.815275][T10689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.815302][T10689] RIP: 0033:0x7ff1b2f8d169 [ 333.815315][T10689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.815331][T10689] RSP: 002b:00007ff1b3e43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 333.815347][T10689] RAX: ffffffffffffffda RBX: 00007ff1b31a6080 RCX: 00007ff1b2f8d169 [ 333.815359][T10689] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000005 [ 333.815369][T10689] RBP: 00007ff1b3e43090 R08: 0000000000000000 R09: 0000000000000000 [ 333.815379][T10689] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000001 [ 333.815389][T10689] R13: 0000000000000000 R14: 00007ff1b31a6080 R15: 00007ffce0460c58 [ 333.815407][T10689] [ 334.576106][T10694] input: syz1 as /devices/virtual/input/input52 [ 335.018853][T10698] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1393'. [ 335.099982][T10698] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1393'. [ 335.205430][ T30] audit: type=1400 audit(1742989785.900:2185): avc: denied { setopt } for pid=10683 comm="syz.2.1391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 335.687173][T10698] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1393'. [ 335.819789][T10710] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1396'. [ 336.079074][T10717] netlink: 200 bytes leftover after parsing attributes in process `syz.2.1400'. [ 336.126386][T10721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.158734][T10721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.195243][ T30] audit: type=1400 audit(1742989786.890:2186): avc: denied { ioctl } for pid=10722 comm="syz.2.1401" path="socket:[32620]" dev="sockfs" ino=32620 ioctlcmd=0xb101 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 336.777025][ T30] audit: type=1800 audit(1742989787.470:2187): pid=10742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1405" name=2B2BDC5F0DF22B663F2C01FC944F1CFD1908F617F8295A5440BB79AE178EA46A95BAEEA48322105146AC3ED2DE7D3796DDDDCC848A8ECF4A dev="tmpfs" ino=1619 res=0 errno=0 [ 336.817874][ T30] audit: type=1400 audit(1742989787.510:2188): avc: denied { setopt } for pid=10740 comm="syz.4.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 336.850333][ T5869] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 336.894450][T10745] netlink: 'syz.0.1407': attribute type 4 has an invalid length. [ 336.911281][T10745] netlink: 'syz.0.1407': attribute type 4 has an invalid length. [ 336.988547][T10743] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 337.022872][ T5869] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 337.025461][T10743] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.034548][T10746] 9pnet_fd: Insufficient options for proto=fd [ 337.047975][ T5869] usb 4-1: config 1 has no interface number 0 [ 337.055123][ T5869] usb 4-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.069441][ T5869] usb 4-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 337.097915][ T5869] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 337.131311][ T5869] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 57600, setting to 1024 [ 337.162440][T10743] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.168746][ T5869] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.189390][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.213960][ T5869] usb 4-1: Product: syz [ 337.222278][ T5869] usb 4-1: Manufacturer: syz [ 337.226930][ T5869] usb 4-1: SerialNumber: syz [ 337.264356][T10743] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.335513][T10743] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.406392][T10743] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.418168][T10743] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.431405][T10743] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.443881][T10743] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.955428][T10751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.968920][ T5869] cdc_ncm 4-1:1.1: bind() failure [ 337.998507][T10751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.068687][T10751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.077223][T10751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.088247][T10751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.094332][T10745] syz.0.1407 (10745) used greatest stack depth: 21640 bytes left [ 338.096857][T10751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.115414][T10751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.124020][T10751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.132621][T10751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.141314][T10751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.015419][ T5833] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 339.023985][ T5833] Bluetooth: hci5: command 0xfc11 tx timeout [ 339.028413][ T55] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 339.089193][T10760] netlink: 200 bytes leftover after parsing attributes in process `syz.2.1411'. [ 339.113702][T10763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.124533][T10763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.149861][ T30] audit: type=1400 audit(1742989789.850:2189): avc: denied { connect } for pid=10761 comm="syz.0.1410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 339.324670][ T30] audit: type=1400 audit(1742989789.870:2190): avc: denied { shutdown } for pid=10761 comm="syz.0.1410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 339.354426][ T5868] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 339.354500][ T30] audit: type=1400 audit(1742989789.870:2191): avc: denied { create } for pid=10767 comm="syz.2.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 339.516871][ T5869] usb 4-1: USB disconnect, device number 52 [ 339.631882][ T10] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 339.633332][ T30] audit: type=1400 audit(1742989790.330:2192): avc: denied { write } for pid=10767 comm="syz.2.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 340.201865][ T10] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 340.350307][ T10] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 340.546314][ T10] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 340.593173][ T908] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 340.599910][T10785] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1416'. [ 340.610027][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.629736][T10770] raw-gadget.8 gadget.1: fail, usb_ep_enable returned -22 [ 340.645260][ T10] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 340.696876][ T30] audit: type=1400 audit(1742989791.390:2193): avc: denied { bind } for pid=10791 comm="syz.3.1419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 340.725418][T10792] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1419'. [ 340.763223][ T908] usb 3-1: New USB device found, idVendor=0867, idProduct=9812, bcdDevice=16.e3 [ 340.782029][ T908] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.790218][ T908] usb 3-1: Product: syz [ 340.794383][ T908] usb 3-1: Manufacturer: syz [ 340.798974][ T908] usb 3-1: SerialNumber: syz [ 340.867402][ T908] usb 3-1: config 0 descriptor?? [ 341.385602][ T5868] usb 2-1: USB disconnect, device number 45 [ 341.400583][ T908] comedi comedi0: Wrong number of endpoints [ 341.406905][ T908] dt9812 3-1:0.0: driver 'dt9812' failed to auto-configure device. [ 341.743972][ T5869] usb 3-1: USB disconnect, device number 39 [ 342.706751][ T30] audit: type=1400 audit(1742989793.240:2194): avc: denied { ioctl } for pid=10809 comm="syz.2.1425" path="socket:[32740]" dev="sockfs" ino=32740 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 343.473600][T10832] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1431'. [ 343.482586][ T30] audit: type=1326 audit(1742989794.170:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10831 comm="syz.3.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b2f8d169 code=0x7ffc0000 [ 343.542540][ T30] audit: type=1326 audit(1742989794.170:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10831 comm="syz.3.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b2f8d169 code=0x7ffc0000 [ 343.620759][ T30] audit: type=1326 audit(1742989794.270:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10831 comm="syz.3.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7ff1b2f8d169 code=0x7ffc0000 [ 343.703952][ T5869] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 343.816848][ T30] audit: type=1804 audit(1742989794.280:2198): pid=10836 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1427" name="/newroot/298/file0" dev="tmpfs" ino=1627 res=1 errno=0 [ 343.861041][T10830] ref_ctr_offset mismatch. inode: 0x65b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa [ 343.901329][ T5869] usb 5-1: device descriptor read/64, error -71 [ 344.229521][ T5869] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 344.356133][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 344.356149][ T30] audit: type=1400 audit(1742989795.050:2201): avc: denied { map } for pid=10831 comm="syz.3.1431" path="/dev/nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 344.426083][ T30] audit: type=1400 audit(1742989795.050:2202): avc: denied { execute } for pid=10831 comm="syz.3.1431" path="/dev/nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 344.459750][ T5869] usb 5-1: device descriptor read/64, error -71 [ 344.602777][ T5869] usb usb5-port1: attempt power cycle [ 344.855803][T10845] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1432'. [ 345.879760][ T5869] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 345.909840][ T5869] usb 5-1: device descriptor read/8, error -71 [ 346.419422][ T908] usb 4-1: new low-speed USB device number 53 using dummy_hcd [ 346.532267][T10861] Falling back ldisc for ttyS3. [ 346.700208][ T30] audit: type=1400 audit(1742989797.330:2203): avc: denied { create } for pid=10865 comm="syz.0.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 346.744137][ T908] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 346.794797][ T908] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 346.797143][T10872] netlink: 'syz.2.1439': attribute type 1 has an invalid length. [ 346.813558][T10872] netlink: 180 bytes leftover after parsing attributes in process `syz.2.1439'. [ 346.823673][T10872] netlink: 'syz.2.1439': attribute type 1 has an invalid length. [ 346.833364][ T30] audit: type=1400 audit(1742989797.540:2204): avc: denied { create } for pid=10871 comm="syz.4.1440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 346.859561][T10872] netlink: 'syz.2.1439': attribute type 2 has an invalid length. [ 346.879937][ T908] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 346.888954][ T908] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 346.915782][ T908] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 346.930629][ T908] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 346.941538][ T5870] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 346.951447][ T908] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 346.956133][ T30] audit: type=1400 audit(1742989797.650:2205): avc: denied { create } for pid=10880 comm="syz.4.1441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 346.967116][ T908] usb 4-1: string descriptor 0 read error: -22 [ 347.030436][ T908] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 347.039613][ T908] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.296750][ T30] audit: type=1400 audit(1742989797.820:2206): avc: denied { listen } for pid=10880 comm="syz.4.1441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 347.329395][ T5870] usb 1-1: Using ep0 maxpacket: 32 [ 347.334918][ T908] usb 4-1: config 0 descriptor?? [ 347.343383][ T908] hub 4-1:0.0: bad descriptor, ignoring hub [ 347.351504][ T908] hub 4-1:0.0: probe with driver hub failed with error -5 [ 347.353925][ T30] audit: type=1400 audit(1742989797.820:2207): avc: denied { accept } for pid=10880 comm="syz.4.1441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 347.359013][ T5870] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 347.388362][ T908] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input53 [ 347.399880][ T5870] usb 1-1: config 0 has no interface number 0 [ 347.406275][ T5870] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.417569][ T5870] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 347.443959][ T5870] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 347.453517][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.464004][ T5870] usb 1-1: config 0 descriptor?? [ 347.890896][T10889] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.983981][T10889] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.191431][T10889] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.247379][T10899] input: syz1 as /devices/virtual/input/input54 [ 348.559665][T10889] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.625914][ T2153] usb 4-1: USB disconnect, device number 53 [ 348.756860][T10889] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.848998][T10889] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.889384][ T5869] usb 2-1: new full-speed USB device number 46 using dummy_hcd [ 348.925247][T10889] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.153502][T10889] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.538178][ T5870] usbhid 1-1:0.1: can't add hid device: -71 [ 349.545421][ T5870] usbhid 1-1:0.1: probe with driver usbhid failed with error -71 [ 349.583044][ T5870] usb 1-1: USB disconnect, device number 44 [ 349.660504][ T5869] usb 2-1: config 8 has an invalid interface number: 177 but max is 0 [ 349.668951][ T5869] usb 2-1: config 8 has no interface number 0 [ 349.678429][ T5869] usb 2-1: config 8 interface 177 altsetting 9 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 349.692036][ T5869] usb 2-1: config 8 interface 177 has no altsetting 0 [ 349.698842][ T5869] usb 2-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=59.b1 [ 349.708034][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.720700][T10905] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 349.733720][ T30] audit: type=1400 audit(1742989800.430:2208): avc: denied { mount } for pid=10913 comm="syz.4.1452" name="/" dev="configfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 349.911750][T10920] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1455'. [ 350.462077][ T5869] usb 2-1: can't set config #8, error -71 [ 350.472369][ T5869] usb 2-1: USB disconnect, device number 46 [ 350.495250][ T30] audit: type=1400 audit(1742989801.140:2209): avc: denied { read } for pid=10913 comm="syz.4.1452" name="/" dev="configfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 350.560244][ T30] audit: type=1400 audit(1742989801.140:2210): avc: denied { open } for pid=10913 comm="syz.4.1452" path="/316/file0" dev="configfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 350.815189][ T30] audit: type=1400 audit(1742989801.510:2211): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 350.962579][ T30] audit: type=1400 audit(1742989801.660:2212): avc: denied { write } for pid=10928 comm="syz.4.1459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 351.174988][T10929] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1459'. [ 351.849374][T10940] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1461'. [ 352.749389][ T30] audit: type=1400 audit(1742989803.440:2213): avc: denied { getopt } for pid=10948 comm="syz.1.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 352.789554][ T30] audit: type=1400 audit(1742989803.480:2214): avc: denied { append } for pid=10948 comm="syz.1.1464" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 353.049186][ T30] audit: type=1400 audit(1742989803.740:2215): avc: denied { create } for pid=10969 comm="syz.0.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 353.077428][ T30] audit: type=1400 audit(1742989803.740:2216): avc: denied { write } for pid=10969 comm="syz.0.1456" path="socket:[35044]" dev="sockfs" ino=35044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 353.263186][ T5868] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 353.282102][ T908] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 353.334785][T10972] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.449389][ T5868] usb 5-1: Using ep0 maxpacket: 32 [ 353.502333][ T5868] usb 5-1: config 2 has an invalid interface number: 13 but max is 0 [ 353.509365][ T908] usb 2-1: Using ep0 maxpacket: 32 [ 353.525292][ T5868] usb 5-1: config 2 has no interface number 0 [ 353.526590][ T908] usb 2-1: config 2 has an invalid interface number: 13 but max is 0 [ 353.560952][ T908] usb 2-1: config 2 has no interface number 0 [ 353.566892][ T5868] usb 5-1: config 2 interface 13 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 353.574317][ T908] usb 2-1: config 2 interface 13 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 353.602612][ T908] usb 2-1: config 2 interface 13 has no altsetting 0 [ 353.615384][ T908] usb 2-1: New USB device found, idVendor=0499, idProduct=105a, bcdDevice=52.92 [ 353.625366][ T908] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.634972][ T908] usb 2-1: Product: syz [ 353.700566][T10972] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.716913][T10983] FAULT_INJECTION: forcing a failure. [ 353.716913][T10983] name failslab, interval 1, probability 0, space 0, times 0 [ 353.729596][T10983] CPU: 1 UID: 0 PID: 10983 Comm: syz.2.1473 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 353.729620][T10983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 353.729630][T10983] Call Trace: [ 353.729636][T10983] [ 353.729642][T10983] dump_stack_lvl+0x16c/0x1f0 [ 353.729667][T10983] should_fail_ex+0x512/0x640 [ 353.729684][T10983] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 353.729704][T10983] should_failslab+0xc2/0x120 [ 353.729722][T10983] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 353.729737][T10983] ? kasan_save_track+0x14/0x30 [ 353.729751][T10983] ? kasan_save_free_info+0x3b/0x60 [ 353.729771][T10983] ? __alloc_skb+0x2b2/0x380 [ 353.729792][T10983] ? unix_dgram_sendmsg+0x856/0x1910 [ 353.729817][T10983] __alloc_skb+0x2b2/0x380 [ 353.729836][T10983] ? __pfx___alloc_skb+0x10/0x10 [ 353.729857][T10983] ? __lock_acquire+0x5ca/0x1ba0 [ 353.729884][T10983] alloc_skb_with_frags+0xe0/0x860 [ 353.729912][T10983] sock_alloc_send_pskb+0x7fb/0x990 [ 353.729932][T10983] ? avc_has_perm_noaudit+0x117/0x3b0 [ 353.729957][T10983] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 353.729975][T10983] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 353.729999][T10983] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 353.730023][T10983] ? avc_has_perm+0x11a/0x1c0 [ 353.730047][T10983] ? __pfx_avc_has_perm+0x10/0x10 [ 353.730069][T10983] unix_dgram_sendmsg+0x463/0x1910 [ 353.730094][T10983] ? __pfx_sock_has_perm+0x10/0x10 [ 353.730116][T10983] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 353.730138][T10983] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 353.730159][T10983] ? __import_iovec+0x1c8/0x660 [ 353.730178][T10983] ? __might_fault+0xe3/0x190 [ 353.730195][T10983] ? __might_fault+0x13b/0x190 [ 353.730214][T10983] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 353.730239][T10983] ____sys_sendmsg+0xa8d/0xc60 [ 353.730254][T10983] ? copy_msghdr_from_user+0x10a/0x160 [ 353.730274][T10983] ? __pfx_____sys_sendmsg+0x10/0x10 [ 353.730290][T10983] ? kfree+0x252/0x4d0 [ 353.730316][T10983] ___sys_sendmsg+0x134/0x1d0 [ 353.730335][T10983] ? __up_read+0x1f8/0x750 [ 353.730360][T10983] ? __pfx____sys_sendmsg+0x10/0x10 [ 353.730397][T10983] ? __pfx___might_resched+0x10/0x10 [ 353.730421][T10983] __sys_sendmmsg+0x200/0x420 [ 353.730444][T10983] ? __pfx___sys_sendmmsg+0x10/0x10 [ 353.730470][T10983] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 353.730498][T10983] ? fput+0x70/0xf0 [ 353.730516][T10983] ? ksys_write+0x1b9/0x240 [ 353.730540][T10983] ? __pfx_ksys_write+0x10/0x10 [ 353.730562][T10983] ? rcu_is_watching+0x12/0xc0 [ 353.730582][T10983] __x64_sys_sendmmsg+0x9c/0x100 [ 353.730602][T10983] ? lockdep_hardirqs_on+0x7c/0x110 [ 353.730621][T10983] do_syscall_64+0xcd/0x260 [ 353.730642][T10983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.730659][T10983] RIP: 0033:0x7fdab518d169 [ 353.730673][T10983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.730689][T10983] RSP: 002b:00007fdab2ff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 353.730706][T10983] RAX: ffffffffffffffda RBX: 00007fdab53a6080 RCX: 00007fdab518d169 [ 353.730716][T10983] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000005 [ 353.730727][T10983] RBP: 00007fdab2ff6090 R08: 0000000000000000 R09: 0000000000000000 [ 353.730737][T10983] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000002 [ 353.730746][T10983] R13: 0000000000000000 R14: 00007fdab53a6080 R15: 00007ffee3a2c708 [ 353.730764][T10983] [ 354.458803][ T5868] usb 5-1: config 2 interface 13 has no altsetting 0 [ 354.467702][ T5868] usb 5-1: New USB device found, idVendor=0499, idProduct=105a, bcdDevice=52.92 [ 354.469020][ T908] usb 2-1: Manufacturer: syz [ 354.481686][ T5868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.492873][ T5868] usb 5-1: Product: syz [ 354.497073][ T5868] usb 5-1: Manufacturer: syz [ 354.501884][ T908] usb 2-1: SerialNumber: syz [ 354.504729][T10972] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.517469][ T5868] usb 5-1: SerialNumber: syz [ 354.800504][ T908] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 354.832426][ T908] usb 2-1: USB disconnect, device number 47 [ 354.978359][T10972] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.022341][ T5868] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 355.053756][ T5868] usb 5-1: USB disconnect, device number 46 [ 355.141247][T10972] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.198172][T10972] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.314002][T10994] Bluetooth: MGMT ver 1.23 [ 375.089388][ T5830] Bluetooth: hci3: command 0x0405 tx timeout [ 378.169865][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.176235][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 388.914879][T10972] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.991921][T10972] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.812906][ T5830] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 389.822942][ T5830] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 389.831348][ T5830] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 389.883887][T11003] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 389.896747][T11008] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 389.909649][T11008] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 389.920546][T11008] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 389.929961][T11007] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 389.944950][T11009] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 389.944948][T11008] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 389.945123][T11007] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 389.952533][T11009] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 389.975815][T11008] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 389.987768][T11007] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 389.995105][T11007] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 390.005085][T11007] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 390.006237][ T55] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 390.020898][ T55] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 390.045442][T11003] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 390.070484][T11009] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 390.082272][T11009] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 390.103879][T11009] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 390.136292][T11009] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 390.152492][T11012] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 390.154171][T11009] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 390.163849][T11012] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 390.176052][T11012] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 390.184962][T11012] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 390.203661][T11012] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 390.213220][T11012] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 390.282684][ T82] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.385027][ T82] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.423631][ T82] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.514743][ T82] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.530213][T11000] chnl_net:caif_netlink_parms(): no params data found [ 390.576510][T11005] chnl_net:caif_netlink_parms(): no params data found [ 390.640720][T11002] chnl_net:caif_netlink_parms(): no params data found [ 390.704486][T11000] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.711875][T11000] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.719015][T11000] bridge_slave_0: entered allmulticast mode [ 390.725484][T11000] bridge_slave_0: entered promiscuous mode [ 390.734169][T11000] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.741360][T11000] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.748475][T11000] bridge_slave_1: entered allmulticast mode [ 390.755180][T11000] bridge_slave_1: entered promiscuous mode [ 390.792846][T11013] chnl_net:caif_netlink_parms(): no params data found [ 390.825256][T11000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.838925][T11000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.860813][T11010] chnl_net:caif_netlink_parms(): no params data found [ 390.880339][T11005] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.888839][T11005] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.896372][T11005] bridge_slave_0: entered allmulticast mode [ 390.902779][T11005] bridge_slave_0: entered promiscuous mode [ 391.117279][ T82] bond0 (unregistering): Released all slaves [ 391.136258][T11000] team0: Port device team_slave_0 added [ 391.142267][T11005] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.149612][T11005] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.156703][T11005] bridge_slave_1: entered allmulticast mode [ 391.164431][T11005] bridge_slave_1: entered promiscuous mode [ 391.206866][T11000] team0: Port device team_slave_1 added [ 391.217535][ T82] tipc: Left network mode [ 391.247891][T11002] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.255206][T11002] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.262332][T11002] bridge_slave_0: entered allmulticast mode [ 391.268612][T11002] bridge_slave_0: entered promiscuous mode [ 391.283011][T11005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.302409][T11002] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.310006][T11002] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.317263][T11002] bridge_slave_1: entered allmulticast mode [ 391.324316][T11002] bridge_slave_1: entered promiscuous mode [ 391.342143][T11000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.349083][T11000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.375144][T11000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.388008][T11005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.422441][T11000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.431785][T11000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.457865][T11000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.475458][T11010] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.484512][T11010] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.491843][T11010] bridge_slave_0: entered allmulticast mode [ 391.498178][T11010] bridge_slave_0: entered promiscuous mode [ 391.505110][T11010] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.512349][T11010] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.519891][T11010] bridge_slave_1: entered allmulticast mode [ 391.526362][T11010] bridge_slave_1: entered promiscuous mode [ 391.537353][T11013] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.544551][T11013] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.551758][T11013] bridge_slave_0: entered allmulticast mode [ 391.558120][T11013] bridge_slave_0: entered promiscuous mode [ 391.581421][T11005] team0: Port device team_slave_0 added [ 391.597622][T11002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.609005][T11010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.618906][T11013] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.626475][T11013] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.633901][T11013] bridge_slave_1: entered allmulticast mode [ 391.640745][T11013] bridge_slave_1: entered promiscuous mode [ 391.655185][T11005] team0: Port device team_slave_1 added [ 391.662305][T11002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.676521][T11010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.737114][T11013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.751200][T11013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.760782][T11005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.767704][T11005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.793983][T11005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.816470][T11002] team0: Port device team_slave_0 added [ 391.826576][T11010] team0: Port device team_slave_0 added [ 391.835628][T11010] team0: Port device team_slave_1 added [ 391.843304][T11000] hsr_slave_0: entered promiscuous mode [ 391.852480][T11000] hsr_slave_1: entered promiscuous mode [ 391.862442][T11005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.869655][T11005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.895585][T11005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.907208][T11002] team0: Port device team_slave_1 added [ 391.926515][T11013] team0: Port device team_slave_0 added [ 391.933028][ T82] macsec0: left promiscuous mode [ 391.944191][ T82] hsr_slave_0: left promiscuous mode [ 391.949822][ T82] hsr_slave_1: left promiscuous mode [ 391.959121][ T82] macsec0: left allmulticast mode [ 391.965010][ T82] veth1_macvtap: left allmulticast mode [ 391.970747][ T82] veth1_macvtap: left promiscuous mode [ 391.976196][ T82] veth0_macvtap: left promiscuous mode [ 391.981696][ T82] veth1_vlan: left promiscuous mode [ 391.986912][ T82] veth0_vlan: left promiscuous mode [ 392.033193][ T82] pimreg3 (unregistering): left allmulticast mode [ 392.039735][T11003] Bluetooth: hci0: command tx timeout [ 392.129790][T11012] Bluetooth: hci1: command tx timeout [ 392.135668][T11003] Bluetooth: hci3: command tx timeout [ 392.200612][T11003] Bluetooth: hci2: command tx timeout [ 392.280694][T11003] Bluetooth: hci5: command tx timeout [ 392.585183][T11013] team0: Port device team_slave_1 added [ 392.628297][T11010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.635724][T11010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.662031][T11010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.673470][T11010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.680668][T11010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.706592][T11010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.734654][T11002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.741695][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.767978][T11002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.795134][T11005] hsr_slave_0: entered promiscuous mode [ 392.803631][T11005] hsr_slave_1: entered promiscuous mode [ 392.809508][T11005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.817040][T11005] Cannot create hsr debugfs directory [ 392.830434][T11002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.837388][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.863992][T11002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.891376][T11013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.899175][T11013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.925260][T11013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.939712][T11013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.946661][T11013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.972739][T11013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.031713][T11010] hsr_slave_0: entered promiscuous mode [ 393.037635][T11010] hsr_slave_1: entered promiscuous mode [ 393.044578][T11010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.052169][T11010] Cannot create hsr debugfs directory [ 393.069519][T11002] hsr_slave_0: entered promiscuous mode [ 393.075476][T11002] hsr_slave_1: entered promiscuous mode [ 393.083227][T11002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.090947][T11002] Cannot create hsr debugfs directory [ 393.144286][T11013] hsr_slave_0: entered promiscuous mode [ 393.154722][T11013] hsr_slave_1: entered promiscuous mode [ 393.161177][T11013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.168728][T11013] Cannot create hsr debugfs directory [ 393.285883][T11000] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 393.294441][T11000] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 393.323496][T11000] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 393.333182][T11000] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 393.375841][ T82] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.414334][T11005] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 393.440230][ T82] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.452659][T11005] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 393.461330][T11005] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 393.488509][T11005] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 393.512908][T11002] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 393.521673][T11002] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 393.532386][ T82] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.550984][T11002] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 393.560996][T11002] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 393.584309][ T82] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.597931][T11010] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 393.614273][T11010] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 393.635890][T11010] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 393.664186][T11000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.676000][T11010] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 393.696551][T11013] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 393.713465][T11013] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 393.727937][T11013] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 393.737658][T11013] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 393.774785][T11000] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.814320][ T82] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.838121][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.845180][ T7280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.856622][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.863685][ T7288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.895146][ T82] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.937027][T11005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.004896][ T82] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.027762][T11010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.044019][T11005] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.067829][ T82] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.093644][T11002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.104356][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.111443][ T7284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.123033][T11003] Bluetooth: hci0: command tx timeout [ 394.135618][T11013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.146768][T11002] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.157139][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.164207][ T7288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.176486][T11000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.199923][T11003] Bluetooth: hci3: command tx timeout [ 394.203115][T11012] Bluetooth: hci1: command tx timeout [ 394.216711][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.223782][ T7280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.242127][T11010] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.267938][T11013] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.284358][T11012] Bluetooth: hci2: command tx timeout [ 394.308777][ T7284] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.315867][ T7284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.328633][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.335725][ T7284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.348890][ T7281] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.355955][ T7281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.365921][T11012] Bluetooth: hci5: command tx timeout [ 394.406769][ T82] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.430938][ T7281] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.437993][ T7281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.488417][ T82] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.518502][ T7281] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.525616][ T7281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.546772][T11002] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 394.557453][T11002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.593027][ T82] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.642758][ T82] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.667589][T11005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.716781][T11000] veth0_vlan: entered promiscuous mode [ 394.747267][T11000] veth1_vlan: entered promiscuous mode [ 394.812520][T11000] veth0_macvtap: entered promiscuous mode [ 394.857806][T11002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.871103][T11000] veth1_macvtap: entered promiscuous mode [ 394.916157][ T82] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.939026][T11013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.966526][ T82] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.996593][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.028019][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.039654][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.051357][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.061295][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.071884][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.082650][T11000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.093727][ T82] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.108411][T11010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.155439][ T82] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.187412][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.198905][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.209293][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.219906][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.229953][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.241889][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.252314][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.262835][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.275724][T11000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.285404][T11000] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.307046][T11000] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.329456][T11000] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.338186][T11000] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.377616][T11013] veth0_vlan: entered promiscuous mode [ 395.399983][T11013] veth1_vlan: entered promiscuous mode [ 395.421610][T11002] veth0_vlan: entered promiscuous mode [ 395.433255][T11005] veth0_vlan: entered promiscuous mode [ 395.461007][T11005] veth1_vlan: entered promiscuous mode [ 395.475456][ T7286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.496781][T11002] veth1_vlan: entered promiscuous mode [ 395.506710][ T7286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.515486][T11013] veth0_macvtap: entered promiscuous mode [ 395.542429][T11005] veth0_macvtap: entered promiscuous mode [ 395.560368][ T7281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.568279][ T7281] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.571517][T11005] veth1_macvtap: entered promiscuous mode [ 395.585821][T11013] veth1_macvtap: entered promiscuous mode [ 395.598739][ T82] bridge_slave_1: left allmulticast mode [ 395.610986][ T82] bridge_slave_1: left promiscuous mode [ 395.618306][ T82] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.635551][ T82] bridge_slave_0: left allmulticast mode [ 395.643387][ T82] bridge_slave_0: left promiscuous mode [ 395.649021][ T82] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.657940][ T82] bridge_slave_1: left allmulticast mode [ 395.663729][ T82] bridge_slave_1: left promiscuous mode [ 395.669366][ T82] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.676914][ T82] bridge_slave_0: left allmulticast mode [ 395.682700][ T82] bridge_slave_0: left promiscuous mode [ 395.688280][ T82] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.697265][ T82] bridge_slave_1: left allmulticast mode [ 395.703581][ T82] bridge_slave_1: left promiscuous mode [ 395.709149][ T82] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.719240][ T82] bridge_slave_0: left allmulticast mode [ 395.724889][ T82] bridge_slave_0: left promiscuous mode [ 395.731189][ T82] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.739803][ T82] bridge_slave_1: left allmulticast mode [ 395.745431][ T82] bridge_slave_1: left promiscuous mode [ 395.751155][ T82] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.758644][ T82] bridge_slave_0: left allmulticast mode [ 395.764295][ T82] bridge_slave_0: left promiscuous mode [ 395.770619][ T82] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.199360][T11012] Bluetooth: hci0: command tx timeout [ 396.228155][ T82] bridge0 (unregistering): left allmulticast mode [ 396.279421][T11012] Bluetooth: hci1: command tx timeout [ 396.279531][T11003] Bluetooth: hci3: command tx timeout [ 396.359415][T11003] Bluetooth: hci2: command tx timeout [ 396.439479][T11003] Bluetooth: hci5: command tx timeout [ 396.597871][ T82] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.607535][ T82] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.616967][ T82] bond0 (unregistering): Released all slaves [ 396.691316][ T82] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.701824][ T82] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.712505][ T82] bond0 (unregistering): Released all slaves [ 396.785158][ T82] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.794751][ T82] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.804075][ T82] bond0 (unregistering): Released all slaves [ 396.876878][ T82] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.886442][ T82] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.895718][ T82] bond0 (unregistering): Released all slaves [ 396.906747][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.917522][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.927605][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.938711][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.948884][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.959567][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.969403][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.979864][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.990967][T11013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.009874][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.028643][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.038719][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.049335][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.059131][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.069629][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.079469][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.089915][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.099734][T11013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.110632][T11013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.122382][T11013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.183039][T11099] input: syz1 as /devices/virtual/input/input55 [ 397.213494][T11002] veth0_macvtap: entered promiscuous mode [ 397.220878][T11013] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.230215][T11013] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.238918][T11013] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.247967][T11013] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.281961][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.295617][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.301673][ T30] audit: type=1400 audit(1742989848.000:2217): avc: denied { audit_write } for pid=11100 comm="syz.8.1483" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 397.306982][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.337428][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.347260][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.357798][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.367662][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.378085][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.387898][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.399852][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.416213][T11005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.441064][T11002] veth1_macvtap: entered promiscuous mode [ 397.448430][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.460192][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.470107][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.480695][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.490578][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.501039][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.510945][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.521410][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.531251][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.541743][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.551602][T11005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.562617][T11005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.573095][T11005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.582564][T11010] veth0_vlan: entered promiscuous mode [ 397.603421][T11005] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.612557][T11005] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.621508][T11005] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.630352][T11005] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.643666][T11010] veth1_vlan: entered promiscuous mode [ 397.652568][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.663808][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.673770][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.684201][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.694238][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.704761][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.715271][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.727600][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.737483][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.747970][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.757806][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.768714][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.780669][T11002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.814847][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.828012][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.839183][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.850249][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.860118][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.870609][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.880465][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.890963][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.900775][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.911223][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.921119][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.932047][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.942249][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.952722][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.963480][T11002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.992590][T11002] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.001485][T11002] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.010460][T11002] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.019156][T11002] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.056972][T11010] veth0_macvtap: entered promiscuous mode [ 398.083691][T11010] veth1_macvtap: entered promiscuous mode [ 398.111590][ T7281] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.115575][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.135852][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.146300][ T7281] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.147136][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.177796][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.191147][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.205066][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.216528][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.231868][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.243689][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.257453][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.271757][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.292871][T11003] Bluetooth: hci0: command tx timeout [ 398.299138][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.311472][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.322307][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.333184][T11010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.359776][T11003] Bluetooth: hci3: command tx timeout [ 398.373744][T11003] Bluetooth: hci1: command tx timeout [ 398.374635][ T8659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.440525][T11003] Bluetooth: hci2: command tx timeout [ 398.519362][T11003] Bluetooth: hci5: command tx timeout [ 398.724804][ T8659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.734270][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.748039][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.757998][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.768462][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.778400][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.793016][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.803114][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.813650][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.823552][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.833971][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.845428][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.855972][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.865779][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.876194][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.886017][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.896484][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.907127][T11010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.943165][T11010] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.952153][ T8659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.961395][ T8659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.968896][T11010] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.977625][T11010] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.986330][T11010] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.083495][ T7286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.084345][ T7279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.103273][ T7286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.129426][ T7279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.155961][ T8659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.164950][ T8659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.241284][ T7279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.258893][ T7279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.341781][ T8659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.369463][ T8659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.467512][ T82] hsr_slave_0: left promiscuous mode [ 399.484739][ T82] hsr_slave_1: left promiscuous mode [ 399.505848][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.533820][ T82] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.602789][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.620252][ T82] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.654389][ T82] hsr_slave_0: left promiscuous mode [ 399.718629][ T82] hsr_slave_1: left promiscuous mode [ 399.721805][ T30] audit: type=1400 audit(1742989850.410:2218): avc: denied { ioctl } for pid=11125 comm="syz.9.1486" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 399.749734][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.757462][ T82] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.772606][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.780347][ T82] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.796091][ T30] audit: type=1400 audit(1742989850.410:2219): avc: denied { ioctl } for pid=11125 comm="syz.9.1486" path="socket:[37791]" dev="sockfs" ino=37791 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 399.828469][ T82] hsr_slave_0: left promiscuous mode [ 399.838997][ T82] hsr_slave_1: left promiscuous mode [ 399.845515][ T82] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.846967][ T30] audit: type=1400 audit(1742989850.540:2220): avc: denied { cmd } for pid=11117 comm="syz.5.1478" path="socket:[38786]" dev="sockfs" ino=38786 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 399.881434][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.892741][ T82] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.906777][ T82] hsr_slave_0: left promiscuous mode [ 399.916780][ T82] hsr_slave_1: left promiscuous mode [ 399.924232][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.934979][ T82] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.943788][ T82] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.953673][ T82] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.986194][ T30] audit: type=1400 audit(1742989850.680:2221): avc: denied { wake_alarm } for pid=11133 comm="syz.5.1488" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 399.997997][ T82] veth1_macvtap: left promiscuous mode [ 400.044712][ T82] veth0_macvtap: left promiscuous mode [ 400.052525][ T82] veth1_vlan: left promiscuous mode [ 400.057908][ T82] veth0_vlan: left promiscuous mode [ 400.069432][ T10] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 400.090360][ T82] veth1_macvtap: left promiscuous mode [ 400.097018][ T82] veth0_macvtap: left promiscuous mode [ 400.106341][ T82] veth1_vlan: left promiscuous mode [ 400.112980][ T82] veth0_vlan: left promiscuous mode [ 400.118937][ T82] veth0_virt_wifi: left allmulticast mode [ 400.140284][ T82] veth0_virt_wifi: left promiscuous mode [ 400.146096][ T82] veth1_macvtap: left promiscuous mode [ 400.151938][ T82] veth0_macvtap: left promiscuous mode [ 400.157523][ T82] veth1_vlan: left promiscuous mode [ 400.163744][ T82] veth0_vlan: left promiscuous mode [ 400.171464][ T82] team0: left allmulticast mode [ 400.176351][ T82] team_slave_0: left allmulticast mode [ 400.182105][ T82] team_slave_1: left allmulticast mode [ 400.187656][ T82] team0: left promiscuous mode [ 400.230305][ T10] usb 10-1: Using ep0 maxpacket: 32 [ 400.682175][ T10] usb 10-1: config 0 has an invalid interface number: 184 but max is 0 [ 400.712351][ T82] team_slave_0: left promiscuous mode [ 400.719300][ T82] team_slave_1: left promiscuous mode [ 400.739353][ T10] usb 10-1: config 0 has no interface number 0 [ 400.745894][ T10] usb 10-1: config 0 interface 184 has no altsetting 0 [ 400.749371][ T82] veth1_macvtap: left promiscuous mode [ 400.754381][ T10] usb 10-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 400.758322][ T82] veth0_macvtap: left promiscuous mode [ 400.767537][ T10] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.778078][ T82] veth1_vlan: left promiscuous mode [ 400.781566][ T10] usb 10-1: Product: syz [ 400.786263][ T82] veth0_vlan: left promiscuous mode [ 400.790318][ T10] usb 10-1: Manufacturer: syz [ 400.800349][ T10] usb 10-1: SerialNumber: syz [ 400.806271][ T10] usb 10-1: config 0 descriptor?? [ 400.821049][ T10] smsc75xx v1.0.0 [ 400.828905][ T10] smsc75xx 10-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 400.855924][ T10] smsc75xx 10-1:0.184: probe with driver smsc75xx failed with error -22 [ 401.170080][ T30] audit: type=1400 audit(1742989851.870:2222): avc: denied { read } for pid=11131 comm="syz.9.1487" name="file0" dev="fuse" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 401.199958][ T30] audit: type=1400 audit(1742989851.870:2223): avc: denied { open } for pid=11131 comm="syz.9.1487" path="/3/file0/file0" dev="fuse" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 401.238994][ T30] audit: type=1400 audit(1742989851.870:2224): avc: denied { ioctl } for pid=11131 comm="syz.9.1487" path="/3/file0/file0" dev="fuse" ino=4 ioctlcmd=0x2202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 401.311465][ T82] team0 (unregistering): Port device team_slave_1 removed [ 401.357473][ T82] team0 (unregistering): Port device team_slave_0 removed [ 402.225125][ T82] pimreg (unregistering): left allmulticast mode [ 402.443779][ T82] team0 (unregistering): Port device team_slave_1 removed [ 402.478174][ T82] team0 (unregistering): Port device team_slave_0 removed [ 402.925348][ T82] team0 (unregistering): Port device team_slave_1 removed [ 402.957649][ T82] team0 (unregistering): Port device team_slave_0 removed [ 403.418445][ T82] team0 (unregistering): Port device team_slave_1 removed [ 403.451655][ T82] team0 (unregistering): Port device team_slave_0 removed [ 403.715065][T11136] netlink: 'syz.5.1488': attribute type 4 has an invalid length. [ 403.722974][T11136] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.1488'. [ 403.745289][T11147] netlink: 'syz.6.1490': attribute type 10 has an invalid length. [ 403.761583][ T30] audit: type=1400 audit(1742989854.440:2225): avc: denied { bind } for pid=11146 comm="syz.6.1490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 403.789366][T11147] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.815185][T11147] bond0: (slave team0): Enslaving as an active interface with an up link [ 404.261809][ T2153] usb 10-1: USB disconnect, device number 2 [ 404.732354][ T974] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 405.008699][ T974] usb 9-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 405.047749][ T974] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.095015][ T974] usb 9-1: Product: syz [ 405.138007][ T974] usb 9-1: Manufacturer: syz [ 405.165287][ T974] usb 9-1: SerialNumber: syz [ 405.193957][ T974] usb 9-1: config 0 descriptor?? [ 405.201497][ T974] i2c-tiny-usb 9-1:0.0: version 6d.cc found at bus 009 address 002 [ 405.280140][ T2153] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 405.351267][ T30] audit: type=1400 audit(1742989856.020:2226): avc: denied { setopt } for pid=11177 comm="syz.6.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 405.469444][T11158] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 405.474770][ T2153] usb 8-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 405.565750][ T2153] usb 8-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 405.577734][ T2153] usb 8-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 405.594733][ T2153] usb 8-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 405.605135][ T2153] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.620384][T11171] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 405.709414][T11158] usb 6-1: Using ep0 maxpacket: 16 [ 405.717045][T11158] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 405.728514][T11158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 405.740764][T11158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 405.750759][T11158] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 405.762008][T11158] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 405.778768][T11158] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 405.788735][T11158] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 405.797227][T11158] usb 6-1: Manufacturer: syz [ 405.804587][T11158] usb 6-1: config 0 descriptor?? [ 405.810681][ T974] i2c i2c-1: connected i2c-tiny-usb device [ 406.099797][T11158] rc_core: IR keymap rc-hauppauge not found [ 406.116072][T11158] Registered IR keymap rc-empty [ 406.132619][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 406.169358][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 406.200930][T11158] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 406.252687][T11158] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input57 [ 406.294860][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 406.319413][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 406.349386][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 406.445148][ T2153] aiptek 8-1:17.0: Aiptek using 400 ms programming speed [ 407.202470][ T2153] input: Aiptek as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:17.0/input/input56 [ 407.238615][ T5938] usb 9-1: USB disconnect, device number 2 [ 407.239366][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.261890][ T2153] usb 8-1: USB disconnect, device number 2 [ 407.261933][ C1] aiptek 8-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 407.269394][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.306471][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.339402][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.359398][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.379563][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.464722][T11158] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 407.490189][T11158] mceusb 6-1:0.0: Registered with mce emulator interface version 1 [ 407.521259][T11158] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 407.537242][T11158] usb 6-1: USB disconnect, device number 2 [ 407.710884][ T30] audit: type=1400 audit(1742989858.390:2227): avc: denied { nlmsg_write } for pid=11204 comm="syz.6.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 408.939386][T11158] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 409.018698][T11234] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20001 [ 409.112720][T11158] usb 6-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 409.146385][T11158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.326956][ T30] audit: type=1400 audit(1742989860.020:2228): avc: denied { write } for pid=11236 comm="syz.7.1513" path="socket:[39106]" dev="sockfs" ino=39106 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 409.552780][T11158] usb 6-1: config 0 descriptor?? [ 409.561838][T11158] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 409.572749][T11237] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 409.579646][T11237] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 409.592135][T11237] vhci_hcd vhci_hcd.0: Device attached [ 409.611191][T11238] vhci_hcd: connection closed [ 409.616351][ T7281] vhci_hcd: stop threads [ 409.626722][ T7281] vhci_hcd: release socket [ 409.631277][ T7281] vhci_hcd: disconnect device [ 410.277921][T11251] lo speed is unknown, defaulting to 1000 [ 410.303851][T11251] lo speed is unknown, defaulting to 1000 [ 410.321184][T11251] lo speed is unknown, defaulting to 1000 [ 410.796299][T11158] gspca_sonixj: reg_r err -110 [ 410.804316][T11158] sonixj 6-1:0.0: probe with driver sonixj failed with error -110 [ 410.805642][ T30] audit: type=1400 audit(1742989860.570:2229): avc: denied { execute } for pid=11245 comm="syz.9.1515" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=40082 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 411.167554][T11251] infiniband sz1: set active [ 411.172560][T11251] infiniband sz1: added lo [ 411.210631][T11251] RDS/IB: sz1: added [ 411.215319][T11251] smc: adding ib device sz1 with port count 1 [ 411.221710][T11251] smc: ib device sz1 port 1 has pnetid [ 411.239706][ T974] lo speed is unknown, defaulting to 1000 [ 411.247952][T11251] lo speed is unknown, defaulting to 1000 [ 411.317528][T11251] lo speed is unknown, defaulting to 1000 [ 411.381910][T11251] lo speed is unknown, defaulting to 1000 [ 411.449006][T11251] lo speed is unknown, defaulting to 1000 [ 411.517067][T11251] lo speed is unknown, defaulting to 1000 [ 411.614969][T11265] input: syz1 as /devices/virtual/input/input58 [ 411.635958][ T908] lo speed is unknown, defaulting to 1000 [ 411.707940][T11267] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1520'. [ 411.748269][ T30] audit: type=1400 audit(1742989862.440:2230): avc: denied { write } for pid=11268 comm="syz.7.1521" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 411.781636][T11269] loop6: detected capacity change from 0 to 524287999 [ 411.815571][ C0] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.827918][ C0] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.837726][ T7279] loop: Write error at byte offset 1, length 4096. [ 411.846128][ T30] audit: type=1400 audit(1742989862.480:2231): avc: denied { append } for pid=11268 comm="syz.7.1521" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 411.883107][ C0] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 411.890327][ T5868] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 411.892769][ C0] Buffer I/O error on dev loop6, logical block 0, lost async page write [ 411.908604][ T82] loop: Write error at byte offset 1, length 4096. [ 411.932338][ C1] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 411.941803][ C1] Buffer I/O error on dev loop6, logical block 0, lost async page write [ 412.070500][ T5868] usb 7-1: config 1 has an invalid interface number: 2 but max is 1 [ 412.099336][ T5868] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 412.138836][ T5868] usb 7-1: config 1 has no interface number 0 [ 412.223153][ T5868] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.281673][ T5868] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.343911][ T5868] usb 7-1: Product: syz [ 412.373625][ T5868] usb 7-1: Manufacturer: syz [ 412.404162][ T5868] usb 7-1: SerialNumber: syz [ 412.465905][ T5868] usb 7-1: selecting invalid altsetting 1 [ 412.686352][ T5938] usb 6-1: USB disconnect, device number 3 [ 412.703899][T11284] xt_l2tp: v2 tid > 0xffff: 262144 [ 412.943640][ T2153] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 413.115630][ T2153] usb 10-1: Using ep0 maxpacket: 16 [ 413.175375][ T2153] usb 10-1: config 0 has no interfaces? [ 413.183833][ T2153] usb 10-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 413.208512][ T2153] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.218289][ T2153] usb 10-1: Product: syz [ 413.703639][ T30] audit: type=1400 audit(1742989864.400:2232): avc: denied { shutdown } for pid=11303 comm="syz.7.1528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 413.775351][ T5868] cdc_ncm 7-1:1.2: bind() failure [ 413.782676][ T5868] cdc_ncm 7-1:1.1: skipping garbage [ 413.787903][ T5868] cdc_ncm 7-1:1.1: CDC Union missing and no IAD found [ 413.808385][ T2153] usb 10-1: Manufacturer: syz [ 413.813745][ T30] audit: type=1400 audit(1742989864.430:2233): avc: denied { name_connect } for pid=11303 comm="syz.7.1528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 413.835807][ T2153] usb 10-1: SerialNumber: syz [ 413.843096][ T5868] cdc_ncm 7-1:1.1: bind() failure [ 413.857901][ T2153] r8152-cfgselector 10-1: Unknown version 0x0000 [ 413.866001][ T5868] usb 7-1: USB disconnect, device number 2 [ 413.878185][ T2153] r8152-cfgselector 10-1: config 0 descriptor?? [ 413.927607][ T30] audit: type=1400 audit(1742989864.620:2234): avc: denied { ioctl } for pid=11311 comm="syz.5.1531" path="socket:[39284]" dev="sockfs" ino=39284 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 413.973531][ T908] usb 9-1: new low-speed USB device number 3 using dummy_hcd [ 414.911717][ T908] usb 9-1: config index 0 descriptor too short (expected 1307, got 27) [ 414.938828][ T908] usb 9-1: config 0 has an invalid interface number: 0 but max is -1 [ 414.959362][ T908] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 414.970052][ T908] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 415.036212][T11325] netlink: 'syz.5.1535': attribute type 1 has an invalid length. [ 415.052139][ T908] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 415.062744][ T908] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 415.152127][ T908] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 415.264704][T11327] netlink: 'syz.5.1535': attribute type 10 has an invalid length. [ 415.272566][T11327] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1535'. [ 415.282455][ T30] audit: type=1400 audit(1742989865.960:2235): avc: denied { bind } for pid=11322 comm="syz.5.1535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 415.311362][T11327] team0: Port device geneve0 added [ 415.329727][ T908] usb 9-1: string descriptor 0 read error: -22 [ 415.338463][ T908] usb 9-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 415.352237][ T908] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.366884][ T908] usb 9-1: config 0 descriptor?? [ 415.383500][ T908] hub 9-1:0.0: bad descriptor, ignoring hub [ 415.435331][ T908] hub 9-1:0.0: probe with driver hub failed with error -5 [ 415.458821][ T908] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input59 [ 416.429446][ T908] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 416.523621][T11349] libceph: resolve '4' (ret=-3): failed [ 416.589405][ T908] usb 7-1: Using ep0 maxpacket: 16 [ 416.600974][ T908] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.619333][ T908] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 416.636556][ T908] usb 7-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 416.649857][ T908] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.660833][ T908] usb 7-1: Product: syz [ 416.665061][ T908] usb 7-1: Manufacturer: syz [ 416.669809][ T908] usb 7-1: SerialNumber: syz [ 416.675698][ T908] usb 7-1: config 0 descriptor?? [ 416.682911][ T908] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 416.689126][ T908] gspca_stv06xx: st6422 sensor detected [ 416.929339][ T2153] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 416.950896][ T908] STV06xx 7-1:0.0: probe with driver STV06xx failed with error -71 [ 416.960119][ T908] usb 7-1: USB disconnect, device number 3 [ 417.027302][ T5897] usb 9-1: USB disconnect, device number 3 [ 417.042787][T11358] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 417.059399][ T2153] usb 6-1: device descriptor read/64, error -71 [ 417.130064][ T5908] r8152-cfgselector 10-1: USB disconnect, device number 3 [ 417.216271][ T30] audit: type=1400 audit(1742989867.910:2236): avc: denied { read } for pid=11363 comm="syz.9.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 417.329486][ T2153] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 417.461215][ T974] usb 8-1: new low-speed USB device number 3 using dummy_hcd [ 417.479369][ T2153] usb 6-1: device descriptor read/64, error -71 [ 417.590641][ T2153] usb usb6-port1: attempt power cycle [ 418.533362][ T974] usb 8-1: Invalid ep0 maxpacket: 64 [ 419.141175][T11362] ------------[ cut here ]------------ [ 419.146651][T11362] UBSAN: array-index-out-of-bounds in kernel/bpf/core.c:2384:29 [ 419.154273][T11362] index 16 is out of range for type ' *[16]' [ 419.161029][T11362] CPU: 1 UID: 0 PID: 11362 Comm: syz.8.1545 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 419.161044][T11362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 419.161050][T11362] Call Trace: [ 419.161053][T11362] [ 419.161058][T11362] dump_stack_lvl+0x16c/0x1f0 [ 419.161075][T11362] __ubsan_handle_out_of_bounds+0x11c/0x160 [ 419.161089][T11362] bpf_prog_select_runtime+0x665/0x6f0 [ 419.161100][T11362] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 419.161114][T11362] bpf_prog_load+0xe70/0x2480 [ 419.161125][T11362] ? __pfx_bpf_prog_load+0x10/0x10 [ 419.161134][T11362] ? avc_has_perm_noaudit+0x149/0x3b0 [ 419.161153][T11362] ? selinux_bpf+0xde/0x130 [ 419.161165][T11362] __sys_bpf+0x4890/0x4c80 [ 419.161175][T11362] ? __pfx___sys_bpf+0x10/0x10 [ 419.161184][T11362] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 419.161205][T11362] ? lockdep_hardirqs_on+0x7c/0x110 [ 419.161219][T11362] ? do_futex+0x122/0x350 [ 419.161232][T11362] ? __pfx_do_futex+0x10/0x10 [ 419.161248][T11362] ? xfd_validate_state+0x5d/0x180 [ 419.161260][T11362] ? rcu_is_watching+0x12/0xc0 [ 419.161271][T11362] __x64_sys_bpf+0x78/0xc0 [ 419.161281][T11362] ? lockdep_hardirqs_on+0x7c/0x110 [ 419.161292][T11362] do_syscall_64+0xcd/0x260 [ 419.161306][T11362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.161317][T11362] RIP: 0033:0x7f80f298d169 [ 419.161327][T11362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.161338][T11362] RSP: 002b:00007f80f38aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 419.161348][T11362] RAX: ffffffffffffffda RBX: 00007f80f2ba5fa0 RCX: 00007f80f298d169 [ 419.161354][T11362] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 419.161360][T11362] RBP: 00007f80f2a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 419.161366][T11362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.161372][T11362] R13: 0000000000000000 R14: 00007f80f2ba5fa0 R15: 00007ffeb66d94e8 [ 419.161382][T11362] [ 419.161386][T11362] ---[ end trace ]--- [ 419.368942][T11362] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 419.376111][T11362] CPU: 1 UID: 0 PID: 11362 Comm: syz.8.1545 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(full) [ 419.387794][T11362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 419.397834][T11362] Call Trace: [ 419.401088][T11362] [ 419.403994][T11362] dump_stack_lvl+0x3d/0x1f0 [ 419.408576][T11362] panic+0x71c/0x800 [ 419.412450][T11362] ? __pfx_panic+0x10/0x10 [ 419.416846][T11362] ? __pfx__printk+0x10/0x10 [ 419.421416][T11362] check_panic_on_warn+0xab/0xb0 [ 419.426332][T11362] __ubsan_handle_out_of_bounds+0x143/0x160 [ 419.432203][T11362] bpf_prog_select_runtime+0x665/0x6f0 [ 419.437634][T11362] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 419.443071][T11362] bpf_prog_load+0xe70/0x2480 [ 419.447723][T11362] ? __pfx_bpf_prog_load+0x10/0x10 [ 419.452807][T11362] ? avc_has_perm_noaudit+0x149/0x3b0 [ 419.458156][T11362] ? selinux_bpf+0xde/0x130 [ 419.462636][T11362] __sys_bpf+0x4890/0x4c80 [ 419.467036][T11362] ? __pfx___sys_bpf+0x10/0x10 [ 419.471770][T11362] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 419.477903][T11362] ? lockdep_hardirqs_on+0x7c/0x110 [ 419.483079][T11362] ? do_futex+0x122/0x350 [ 419.487385][T11362] ? __pfx_do_futex+0x10/0x10 [ 419.492040][T11362] ? xfd_validate_state+0x5d/0x180 [ 419.497124][T11362] ? rcu_is_watching+0x12/0xc0 [ 419.501862][T11362] __x64_sys_bpf+0x78/0xc0 [ 419.506248][T11362] ? lockdep_hardirqs_on+0x7c/0x110 [ 419.511419][T11362] do_syscall_64+0xcd/0x260 [ 419.515899][T11362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.521764][T11362] RIP: 0033:0x7f80f298d169 [ 419.526151][T11362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.545746][T11362] RSP: 002b:00007f80f38aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 419.554145][T11362] RAX: ffffffffffffffda RBX: 00007f80f2ba5fa0 RCX: 00007f80f298d169 [ 419.562108][T11362] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 419.570052][T11362] RBP: 00007f80f2a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 419.577999][T11362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.585944][T11362] R13: 0000000000000000 R14: 00007f80f2ba5fa0 R15: 00007ffeb66d94e8 [ 419.593910][T11362] [ 419.597136][T11362] Kernel Offset: disabled [ 419.601459][T11362] Rebooting in 86400 seconds..