last executing test programs: 3m5.62734612s ago: executing program 4 (id=834): ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x112}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000057a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1c0000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3e, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7, 0x0, 0x7}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x6) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000100)={0x4}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xfffe, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 3m1.851561429s ago: executing program 4 (id=845): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001d00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00005200060005000100000008000800", @ANYRES32=r1], 0x2c}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f0000000240)=""/4096, 0x1000, 0x0, &(0x7f0000001240)=""/212, 0xd4}}, 0x10) r5 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001340)={0x0, r0}, 0x8) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x1, 0x3}, @type_tag={0x4, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x5f, 0x61, 0x0]}}, &(0x7f00000001c0)=""/57, 0x39, 0x39, 0x1, 0x0, 0x10000, @value=r5}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0xd, 0x4, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x100, 0x99, &(0x7f0000001440)=""/153, 0x0, 0x0, '\x00', r3, @sock_ops, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x94) 3m1.521816464s ago: executing program 4 (id=848): r0 = socket(0x400000000010, 0x3, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x48) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffbfffffe) connect$vsock_stream(r2, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='kvm_unmap_hva_range\x00', r6}, 0x18) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) munlockall() madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x15) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)={0x1bc, 0x1, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_EXP={0xc0, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x9c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x11}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x8000}}, @NFQA_EXP={0xa4, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_MASTER={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}]}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1}, @NFQA_VLAN_PROTO={0xffffffffffffff2d, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20045040}, 0x8000) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x8000000000, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffc}, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000003c0)={'tunl0\x00', 0x0, 0xf878, 0x700, 0x1, 0xffffffff, {{0xa, 0x4, 0x3, 0x1b, 0x28, 0x68, 0x0, 0x0, 0x29, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4}, @noop, @generic={0x82, 0xb, "39bac994895a295fb1"}, @end]}}}}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='syzkaller\x00', 0x7af4, 0x0, 0x0, 0x0, 0x0, '\x00', r9}, 0x94) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 2m56.396784915s ago: executing program 4 (id=860): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) r3 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r3}) bind$xdp(r4, &(0x7f0000000080)={0x2d, 0x0, 0x0, 0xc}, 0x10) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000240)={0xc}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r2, 0x0, &(0x7f0000579000/0x2000)=nil, 0x2000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000400)={0x48, 0x5, r2, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r1, 0x3ba0, &(0x7f0000000180)={0x48, 0x7, r5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000000000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000300)={@local, @remote, @void, {@llc={0x4, {@llc={0x42, 0x0, "7f", '\''}}}}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r6, &(0x7f00000002c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x28a100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) 2m56.085394264s ago: executing program 4 (id=862): r0 = memfd_create(&(0x7f00000006c0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17C\xc6\xd3;q\xb8C\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x00\x00\r\xb6}\x9c\xfcC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xc7\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8buY\xd4\x8b\xd4\x11\xc5\\\xdd\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\x04\x00\x00\x00\x00\x00\x00\x00\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\x9fj\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51y\xff\xdf\xed\xfa\x97\x88nW\x1b\x14\xce\xa3\xc5o\x8a\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xaa \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\xf7\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc01\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00TY\xe9\xab\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9f\xe5\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93VcKf,\xa8\x85\x0ex%T\x85\x85\xab\x17(\x02\x1b\t\xc3\xa0\xc5\x12a\xba]c\x9fy\xc7\f\xe3FW\xdd\xd6\xb4\xa8w\xf6&\x97U\xa9\xca\x9a\x00\x00\x00\x91&\xdcN\xdd:o\xce]W\xc9\xb31K\xd5%\xe6\xcf\x8a\xda\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e \r\xe7\xb4\xd9W\xc2\x80HZ\x9a\x151\x9fe\x81\x1f\x9b\'\xb6IW\x03K\x19(I\xd4?\rb\xce\xa7.\x8a\x19\r\xae\xbc\xc0:\xa3\xf1\xa4\xcd]\xa29\x96\xbbf&wK\xc3\x86\xb4\x14\xb3A%o\xbaT\xd0^a\x80\xa02Vn\xda\xf5J\v\x96\xba?P\x88\xa2r\x8f\x17*|1>\"X&J\x10\x85\xf4w\xc9\xd9\b\xf1w\xacO\xd0\xda\xcf\xa5\x89\x88\xab?\x8c\xa4f\x93\x95\x8cF\xb1\x1d\x8c!\x1b+\x9c\xa4Fl\x1c4p\xd5,\xa5\xaeP\x98\xcb\xbe\x8eBe$\xde\x9f\xa4\xed\x16\tw\xc0\x92\xf3\xb5\xc6\xd2\x13\xb2\xdc\xab|\x854$\x13\xd4\x1b\x9fw\xde \xae_\xcf\x14mG\xe2\xbd#\xcf)\x19R\xfax\x03\xf40\x06\x8b\xea\xc0\x86\xc3b\x06\x95\xc6\x0e}Y\xa9\x99TvN\x1f\x01\x18\x8cW\x82\xb9v\xeb\xae\\|(\xaf3\xad\xf1\x95\xc3Lz\xa4.8\x1bz\xb7\x1c\xb34\xea\xf3w\xfcn\x89\xd2k\x9d0 \x17\xcb3w\x91\x05\x8c6p\x182\'\xaf\xd8\xcd\xedD\xf2\xa7\xca\xc0W\xc45-\xb0\x16~UKN\x88F\xc8\x91\xf7\xbd\x98\xc2H\xf8\x89S\x9bA\xc73\x97\\I\xdf\xf9\x83+\t\xe9)\xf8\x0e\xf7XE\x8fS\xd1\x06\xba\xc4Sz\x95\xffj\xf9=\x88\x9f2S,.\x8c\xbf\xfd\'\xe8\xa6)\xd2\x17\x17\x19\xf9\xd6\x1bpv\x8d\xb8\x8f\x98\xbb0)N\x8d\\b\xac*\b\xa9\x8f\x9f\xe2\x03\xbca\x18\x83\xed\x1f\x7f\xe84 \xe9\b\xceI\x0f\xbd\x81\xee+\xe3{~}Y\xf5\xa8\x97\x97\xb6\xbcf\x01\'\xacot\x1c\xaa\x1d\x84\x10\x1b\xd1@2v?\xbf\xf26TbZ\xb55\xb5J\x97\xe2b5\x1e\xcc\xfa\xa0\x03h\xe3Y\xfd\xb6\x15\\r\x03\xdd\xd9\a\x88Q\a\xaew*\x98\xfa\xe2`\xc7\xd7\xc7\x02\xb6\x88\xd7FXU\x9a\x9bW\xfcD~L\xb3\x99n\xa8\xb8\xc9N\xf1\x18<\x17\xab\xf8ET\xb1X%\xb5KS\x05-\xcb\x9d\x1c\x81=\xf0\xf6\xfa\xd3\t\xba\xc5\xa6\x1dX\xa6\x80\xbar7\xea\xd2^\x9a#rR2_[\xb9#\xf0~\xda\x1fe\xa2y{7\x02\xf4\xb3\x13\x92*\xce\x01.\xcf\xf8\x82\xe9\xe4\xd6Q\xd3\xfd\xa3.J\xff\xa5\x18\xb5\fR\xae\x16\xdfb\xb3\x9b\x86\xc9\xe1\xf1\x9c\x8cj\xc5\xc4\xf9\xcd`q\xfd!5\x98\xbfb\xf7\x9c\x05Xb\xc6EI6\xfdI\x1c\x9cP\x1b\xadv\xecB\x1b\x9ax\xc7?\xfb8\xe2\x05\x9cI\xd7*.\xfe&\xc9\x9f\xa7q=\"!\x82RUs\xc7d\x8cb\xd7\xe8>_\xd9\x90>\xd7\xeb\xa6Z\xcdu\xab[,W4\xaa?\x19\xc7\xe3\xad\x01\xb1+\x8f\x04Z\xd3 8?z\xcb\x1c|B\xad\x90{\xff\xeeV:\xf8\x97EJ\xd4\x00\x8dm\x8bA\x01!Tv\xa5\xc6\x17U\xca<\xe7\xf9i?\x97Z\xf5lO\xa9Y\n1E\x18\xdc1i\x92!\xcf9\xe5\x86\xd8x\xad\xa7\x97\xd4\xbd\x02\x9d\x8af\x9a\xe7\xf7\x1f\xa5\xfe\x06%\xfb\xa9\xdb\xd9\xc2\xdb\x0e\xff\xd6\x7f\x8f[g\xce\x99\xd6JG\xd1\xdf\xd9\xe90\xff1d_\xfa\x93\xa7\xc5\x81\xd2\xfe\x8fl\x8b\xd4\x85\xd1\xce\xcf[\x0e\x8fg\x15\x85B\'\x9a\n\xd0\xb2\x96\xb2\xba\x11gG}\x1eF\xfd\x9dX\xca\xed\x86\x14\xf6i\x9f1\x1b\xc0P\x8c\xdb\x89\xce?y]\xee\xadO\xf7\x8d-\x93\xa2Ha\xc2\x97u\xdaw\"\xac\xc0\x85h\xfe*\xb6\x1f\x90^NQ\xeb\x1a\xe1\x8a\xfe0\xe1y\xe60\x150\xa2\xf6+E\x92\x86\xbf\x97@\xc76\xd6\xa3\x04\x9c~\xa8\x94&4\x99\xe4\xfa\xddUt\xae\x81\"2\xc5\x8ct\b\x00\xbaUv\xf3\x8a\x15\xf3[\x1c\xe8\x85\x05N\xe5\xe6\xf0\xf0\xdbhhU?\x10\xad\xdc39\x93\xf9\xb5$\xf5\x1fPE\xb7\xc9g\xcfS#\xfc\xde\xc0y\x06\x9a[?C\xa58\xf1t\x01\xd3:\xe7\xbeu+~>\xa2y\f\xa0\x8bs$>\xf5\xe6Ut\xc7z\xc0v\x95q\xf6\xc0Ov\xf9\x8c\xaf$l\xf8\x854\xc5\xc4\x04W\x1d\x18\x82{\x8f\xa7K\x8fj\xc5\xd0Ja!?\xd1\xadO\t\x1d\xc0!\xa0\xbbl\x9b\xf5R\xed\xdb.[\xb6\x84\xad\x96v@J@\t', 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x40010, r0, 0x0) 2m55.636078343s ago: executing program 4 (id=866): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4008132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4008090}, 0xc000) 2m55.040013678s ago: executing program 32 (id=866): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4008132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4008090}, 0xc000) 2m28.125029988s ago: executing program 1 (id=942): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "6d93eb04697dfa39de04767f46614613a407abbf4ed2e83a63b484dbb3bf6b2a850e79009e2905d2f98ba19f91f3c9faee6d3686e9bee067f4e77d9ad66238750c4100d7ee97ec7646259d90edece6e9787a97bc956c01754c34c5c9518c46178ed5f9194454980e579c80eca35a58dc47d1d5e4ff6e216c724e88c702448587", 0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) (async) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x19d180) (async) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* v\x00'], 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) (async) r4 = accept4(r3, 0x0, 0x0, 0x80800) (async) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005b80)={@loopback={0xfec0ffffffffffff}, 0x32, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x6f, r6}) (async) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x40800) (async) recvmsg$qrtr(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x1, 0x0, 0x0, 0x10000}, 0x38, 0x10020) (async) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000280)={0x24, 0x5, 0x1, 'queue1\x00', 0x9}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/slabinfo\x00', 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_script(r7, &(0x7f0000000340)={'#! ', './file0', [{0x20, '}@.{'}, {0x20, ':#{,'}, {}, {}, {0x20, '\x00'}, {}], 0xa, "62bf30a20a855d3195c8ba773921f2ad05637ad55f2aad33d713db5b6684bc0220cc9107307c1e6ce9c176d8f236a078fb45d6c3d7586c9b63fa2f3625bf5c9589356cfc57c301f90ec8cb3fa64a9a9722e8d95e353d02c8480dc55d719c525df4fa3e21395213573fe218d731f2b985531d91d2e55c19a95c802db465bcb0487b3ea0c806be09cb1ef10e1ea566d37d1f7d2baf9824e32256974d7a6f34c34a3611c6f961a7e826a42d8b8adae6b1d1d200586459c46259d12b94c7cb2781503871e7e8971918601d3ed92be047f0c05738bdd6919d7594728ecc673178"}, 0xf8) (async) syz_usb_connect(0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12010001064b38106d049009ba410102030109021200010600000009049900000101ad00072ae378d9fc334fa950990d767ab977273dd014bbe261e55b433f41e40812393bb164c00711415da389e17118aa516eaa859778995cc08cf813468a5f607eba1c5e1ef17558d7ea2f246f71fd5cbe082eca73fe6d664fd1c8fe4626de4d5146a39ee2463d207e35df70f5c398b9003c4ac9e9b72be5fb00", @ANYRESHEX, @ANYRESOCT=r7], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x80000000}, 0xfe26) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1000000000001, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r10, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) (async) close(r11) (async) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x4680, 0x0) 2m27.780952809s ago: executing program 1 (id=945): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioprio_set$uid(0x3, 0x0, 0x0) (async) setreuid(0xee01, 0x0) (async, rerun: 64) ioprio_get$uid(0x3, 0xee01) (async, rerun: 64) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) (async, rerun: 64) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000840)={0x28, r4, 0x1, 0x70bd2b, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8000}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4090}, 0x0) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08000100010000000c00060003000000030000000800010000000000"], 0x68}, 0x1, 0x0, 0x0, 0xc0880}, 0x44) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x134, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e0b14e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x463e3a41}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x93f0e63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b4a242}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38f09685}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x434c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7330f550}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75d48424}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9905}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f6c1f50}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f3139df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x662e9385}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe0c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cf7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ff71de0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d9}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4595}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x428bdc8b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60ec44a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x195e5f59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa04f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c1f78fb}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000080}, 0x880) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xdd2fcb245114ab72}}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_open_procfs(0x0, &(0x7f0000000780)='syscall\x00') ioctl$EXT4_IOC_MOVE_EXT(r9, 0x40305839, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x2, 0xfcc3, 0x8001}) (async, rerun: 64) ioctl$NBD_DO_IT(r9, 0xab03) (rerun: 64) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000001000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r12}, 0xc) (async) sendmsg$TEAM_CMD_NOOP(r8, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0x9c, r10, 0x300, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x2, 0x6, 0x80, 0x6}, {0x80, 0xff, 0xf3, 0xd418}]}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x400a000}, 0x4000090) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000100)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r7, @ANYBLOB="01000400000000000000010000000c00060001000000000000000c00020000000000000000007c0007807800018008000100", @ANYRES64=r0], 0xa8}, 0x1, 0x0, 0x0, 0x20044895}, 0x0) 2m25.80721805s ago: executing program 1 (id=950): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='net\x00') r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x7, @raw_data="a790ef420d6c7d12f5260bbd447424503c256249b9c61de02fa97dd5b6df7e9d22340cbd2ce1c39d8977810e6534efd123d0b5a7d6cceaec8e47101d9b5477867c04e72ae03a618ef5799b68f445c8a1d2023604ce3153554310781a978d6564f9b532ced3d997be379869f7a48a35a06c2917350d25790b74db44bb8067da4124499f22c17cb66ff0a731c3109f808fe965f844a37867b0b5db598bb1a6bb4b742f90d5ab7aa736923382c3b0719bd1a46d727e30ecde32fa457b45a73a7d8b71c3fd5a65bfd755"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x13, 0xffffffffffffffff, 0x81) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000200), 0x4, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000006c0)="1400000030000b07005a806f8c6394f90424fc60", 0x14}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x3f, 0x3, {0x0, 0x2000000, {0x2, 0x0, 0x0, @mcast1, 0x1}}}, 0x38) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000080)=0x2, 0x4) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') 2m24.899708454s ago: executing program 1 (id=951): futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x3, &(0x7f00000009c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000240)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000011500002c000280060002004e2000000800090010000000060002004e210000080007000101000006000f000700000008000400ff7fffff1400028008000600020000000800090008000000080004000200000060000180080009005600000007000600666f00000c000700200000000200000008"], 0xc4}}, 0x4008800) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x0) 2m21.016134056s ago: executing program 1 (id=965): ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @empty, 0xdc4}, 0x1c) ioctl$SG_BLKTRACESTART(r0, 0x1274, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@private, @local, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x80, 0x1c, 0x2, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x80, 0x16, 0x6}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}, @NDA_IFINDEX={0x8, 0x8, r1}, @NDA_PROBES={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x3ff}, @NDA_FDB_EXT_ATTRS={0x18, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x1}]}, @NDA_PROTOCOL={0x5, 0xc, 0x7}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VNI={0x8, 0x7, 0xfffffffc}, @NDA_VNI={0x8, 0x7, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x40890}, 0x20008050) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000280)) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r0, 0x4018aee3, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x1, 0x1, &(0x7f0000000300)={0x1, 0x8, 0x1}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x3, 0x6, [0x7, 0x7de, 0x2, 0x9, 0x9, 0x3]}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x49b0, 0x5, 0x100}, &(0x7f0000000540)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000380)=@in6={0xa, 0x4e23, 0xb9, @ipv4={'\x00', '\xff\xff', @local}, 0x1d1}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000003c0)="73eaf9aee80c39196ffd866f12efaca9bf299a317af9d2bb72831e88f0bc41bb3a8d17282966ed598dfb29a87d292ed27fa4e01322ec3bd08b064afba9fe877266de7cf1052c603134a318f8b1188b524b2e88798f92aac9651c636e", 0x5c}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x4, 0x9, 0x8000, 0x6e, 0x6, 0x5, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x873e, 0x9, 0x9, 0x80, 0x4, 0xffffff00, 0xb, 0x2}}, @init={0x18, 0x84, 0x0, {0x4, 0x7, 0xa, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x5, 0x2, 0x9, 0x7, 0x7, 0xbba, 0x1469, r3}}], 0xa8, 0x20008040}, 0x20000000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000680), &(0x7f00000006c0)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000740), 0x6000, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000780)={0x9, 0x1}) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000007c0), 0x101003, 0x0) ioctl$COMEDI_SETRSUBD(r5, 0x6410) socket$caif_seqpacket(0x25, 0x5, 0x3) r6 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000800)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) fcntl$getflags(r6, 0x401) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000840)=0xffffffff, 0x4) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r4, 0xc01064c2, &(0x7f0000000880)={0x0, 0x1, r0}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) readahead(r4, 0xe, 0x10000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), r4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x8c, r8, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd3c}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17c2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x440040c1}, 0x20040005) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f0000000a80)) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000c00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x80, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x9}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xfc}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x14, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}]}, 0x80}}, 0x80) 2m19.02474358s ago: executing program 1 (id=969): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) (async, rerun: 64) utime(&(0x7f0000001080)='./cgroup.cpu/cgroup.procs\x00', 0x0) (async, rerun: 64) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4001000}, 0xc0) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x78}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) (async) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0xa) (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async, rerun: 32) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) (rerun: 32) sendto$inet6(r1, &(0x7f00000000c0)="a00064bced2a4a68", 0x8, 0x24000810, &(0x7f0000000000)={0xa, 0x4e20, 0xffff, @private1, 0x8001}, 0x1c) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) (async) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x5edf}, &(0x7f0000000200)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES64=r5, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2], 0x48) (async) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='-\x00'/12, @ANYRES32, @ANYBLOB="348a7faf96a2", @ANYRES64=0x0], 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, 0x0, &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)}, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) (async) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) mount$fuseblk(&(0x7f0000000180), &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000300), 0x104000, &(0x7f0000000780)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@max_read={'max_read', 0x3d, 0xcc}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x80}}, {@allow_other}, {@default_permissions}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'E\','}}, {@context={'context', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, '\\{}.\''}}]}}) 2m18.052323392s ago: executing program 33 (id=969): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) (async, rerun: 64) utime(&(0x7f0000001080)='./cgroup.cpu/cgroup.procs\x00', 0x0) (async, rerun: 64) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4001000}, 0xc0) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x78}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) (async) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0xa) (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async, rerun: 32) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) (rerun: 32) sendto$inet6(r1, &(0x7f00000000c0)="a00064bced2a4a68", 0x8, 0x24000810, &(0x7f0000000000)={0xa, 0x4e20, 0xffff, @private1, 0x8001}, 0x1c) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) (async) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x5edf}, &(0x7f0000000200)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES64=r5, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2], 0x48) (async) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='-\x00'/12, @ANYRES32, @ANYBLOB="348a7faf96a2", @ANYRES64=0x0], 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, 0x0, &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)}, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) (async) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) mount$fuseblk(&(0x7f0000000180), &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000300), 0x104000, &(0x7f0000000780)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@max_read={'max_read', 0x3d, 0xcc}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x80}}, {@allow_other}, {@default_permissions}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'E\','}}, {@context={'context', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, '\\{}.\''}}]}}) 2m0.256742955s ago: executing program 5 (id=1019): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002000)=ANY=[@ANYBLOB="4001000010003306000000000400000000000000000000000000000000000001fe8000"/53, @ANYRES32=0x0, @ANYRES32=0x0], 0x140}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10138, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) close_range(r2, r3, 0x519e9edc8fc1d4b4) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x34004811) setsockopt$sock_attach_bpf(r7, 0x6, 0x25, &(0x7f0000000040), 0x4) sendmmsg(r7, &(0x7f0000002980), 0x0, 0x4000855) write$tun(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="0800080002010900680000800900456f009100660000401190780a010102ac1414aa4f204e22007d9078c10200169c79cb22459ff50866ff829694a603d3c443eead4100af7b350c12fa15932138ee8f6a6d2afdde33d5a4298b32860f7d3d68030697e95d9cff97f976b3ac6d8c10e10601a959b4bf18b7d52cd3b5a4c19759c5e155c033fbf5a6b311de39eb228702b8bf55388a273db8f23105e37c"], 0x9f) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xa294}) symlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='./file0\x00') ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) syz_clone(0x20304000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m58.677029147s ago: executing program 5 (id=1022): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000100)=0x8, 0x4) sendmmsg$inet6(r4, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x40000) recvmmsg(r4, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012063, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x800000000000000, 0x0, 0xb8}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x0, 0x100, 0x3ff}, 0x0, 0x0) 1m56.305784345s ago: executing program 5 (id=1025): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x12b001) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000140)={"524ebce3", 0x3, 0x5, 0x81, 0x3, 0x16dc, "0d0767fcf850456f2290e729cf77f1", "2eb4fea5", "44b4dd9e", "ad2e21d3", ["d4150c57d062e240fbe214a9", "850f3d04d42a166156600360", "82621ecad17be13010ccc10d", "6631cbd8c92f5461e2ea90f9"]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r1, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000006"], 0x66) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r6, 0x0, 0x300}, 0x38) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4048aecb, &(0x7f0000000480)={0x3, 0x0, [{0x7, 0xffffffff, 0x1, 0x7, 0x6, 0x6, 0x2}, {0x80000007, 0x4, 0x0, 0x7fff, 0x27, 0x7, 0x5}, {0xb, 0x8, 0x0, 0x3, 0x7fffffff, 0x5, 0xffff}]}) 1m54.937587255s ago: executing program 5 (id=1027): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6(0x10, 0x3, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x4, 0x7ffffffc, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') utime(&(0x7f0000000000)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="8e0a00000000000061dd5710a8233ca1162a4f00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r4}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', r1, 0x4, 0x2, 0x4, 0xff, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x40, 0x8091, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r5, 0x29, 0x9c, 0x4, 0xff, 0x0, @mcast2, @mcast1, 0x80, 0x700, 0xa9, 0x5}}) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2800000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) r6 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0xa, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf4}, [@alu={0x7, 0x0, 0xd, 0x0, 0x8, 0xffffffffffffffc0, 0xffffffffffffffe0}, @call={0x85, 0x0, 0x0, 0xcd}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f00000004c0)='GPL\x00', 0x7ff, 0x0, &(0x7f0000000640), 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x4, 0x7, 0xfffffffd}, 0x10, 0x5763, 0xffffffffffffffff, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2], &(0x7f0000000840)=[{0x3, 0x5, 0x2, 0xb}, {0x5, 0x2, 0x3, 0x9}, {0x3, 0x1, 0xb, 0xc}], 0x10, 0x3800000}, 0x94) 1m53.392802285s ago: executing program 5 (id=1032): getpid() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 32) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000002080)=[@in6={0xa, 0x4e20, 0x3, @local, 0xfffffbff}, @in6={0xa, 0x4e24, 0x80000001, @local, 0x8}, @in={0x2, 0x4e22, @multicast1}], 0x48) (async) r3 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r4, &(0x7f0000000040)={0x2020}, 0x2020) (async) sendmmsg(r4, &(0x7f00000025c0)=[{{&(0x7f0000002100)=@rc={0x1f, @any, 0x4}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002180)="7b537ac51ab38de02de66e525ab470cbce5208cfe7e2507462e11be2491bcab8571e1143c7043493b4344708bf4ba64b23b54664fa4d6f5da0401daa38a3493950fb5d38b06f1fdc8d65e53ed43148cfb7009be64953e906139a743838cefd95bfa782cdb676a6847d832634e22ca4f14217933dffaaa6e3bc1e4e98d3fae34c6e67423371b48761aac04ce1afd7c716471b98bae32a2f68f279cb4be4c818d08bc4b5634d83f5157042b741ddccbae0574cbde2828233676b4e869ad1fed75a96085e398ed708ecf0ef4ed2", 0xcc}, {&(0x7f0000002280)="ccabc032067722bfb4795737fa4cbadcccaf80c5cff4b1ee0b25886888dc5eab019b61f3e68b2c958c53a77a96fc7ab4a2914d8ab9e2044f43853c21c04d8be86051837c1ef49e451fb49226657e44e2cfd363c382da5108b8a38e24a5670d429664550b0947ff85c5f05757e7", 0x6d}, {&(0x7f0000002300)="a72408e65775bad0b43ef69c55a4bdb9dfa71b8d76234c8e7acd1bcf6d16e79b2a80af69ab700754e16620f59fa20e16ebd8b46a77fd3941b4a18526fe4c2e9184dd8c49ed13331b8778dfc6138a68893042b57d10737b63daa6460ef0b6dd9cc460bc003e9e4388fd5f13459b8eb1f8b2adca2065d623", 0x77}, {&(0x7f0000002380)="0cdbb13bc6068ec6ba3817f7ec77211ee5618ae6b4a94bac959e030fe2311bc0beb41d7cf086", 0x26}], 0x4, &(0x7f0000002400)=[{0x50, 0x115, 0x9, "983533b955e80421390597671234b7be4769e2e521c2783015de2dda0913aafe8f6d5deec66769fafde084046572c50ad1068e9869c056179cf006"}, {0xc0, 0x113, 0x0, "e477b46f7a3bfdb86b415a75d6d1c618163eea41fe32524f88491e6b4fdee7fca9781b79a952b6336d4159d0b58a343321e0a72ab12dbc603b6e292286b36a7d897f518dc07bb7c381023ebb6dc76e0aeaf7317b31ccf6e9e88ee649f279b53a24f1433a8390bcc89689feb6d4a2d92b9fed2d7f9357f03f8b84e222ffad54c5fca2499288499b98d34b7d6a8c46b8593098d6dc7da893bb4c41bddedfb848a65af837c19dd034406c7e3484c90117b2"}, {0xb0, 0x10f, 0x5, "63f54307ce333f094d218f824f9aa20d7103b005be7d0a4b52a52f1a07a9c976958a01493931dea4fbb2484598298fad7bfd66c8f3f625a1f8d206cd74f3b44416a13ed239589bc6ce395ca57f18232427c07d96ff0576b36c665e86618520f41db821d76c270cfdca16d78a85f9ca1e46991ff26f3586625a20c9edd7f2552d8fe5b815dbb8b03fd54670d0e14e86a0ec6d045586ce400c5aa296791e45e7"}], 0x1c0}}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) (async) r5 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2000, &(0x7f0000002600)='\x00') setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r5, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x5, @local, 0xb}, 0x1c) (async, rerun: 32) r6 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x2004a890}, 0x404c004) 1m52.751560764s ago: executing program 5 (id=1034): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000eeffffff000000000000000018ee00002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70286e5080000009803000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f00000002c0)=""/59, &(0x7f0000000400)=0x3b) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000380)={0x6, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000180)="94", 0x96d}, {0x0}], 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000420f4001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0100"/28], 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) recvfrom(0xffffffffffffffff, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/140, 0x8c}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = syz_io_uring_complete(0x0) ioctl$PPPOEIOCSFWD(r10, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local, 'vlan0\x00'}}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=@deltfilter={0x4b0, 0x2d, 0x4, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x2, 0x3}, {0xb, 0x3}, {0xffe0, 0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x454, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x91}, @TCA_ROUTE4_POLICE={0x440, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1d1}, @TCA_POLICE_RATE={0x404, 0x2, [0x2fc, 0x9, 0x7, 0xffff50e4, 0x1ff, 0x1f20, 0x3, 0x5, 0xff, 0x7f, 0x2, 0xfff, 0x40, 0x1, 0x2, 0x9, 0x7, 0x8, 0x5b400, 0xff, 0x80000001, 0x800, 0xd90, 0xe82, 0x6, 0xfa4, 0x1, 0xb2a, 0x0, 0x7, 0x1c, 0xd5f, 0x7, 0x0, 0x7, 0x4, 0x80100001, 0xf1, 0x8, 0x2, 0xb, 0x62, 0x10000, 0xfffffffc, 0x1, 0x77f9, 0x6, 0x0, 0x1c0000, 0x14, 0x0, 0xfff, 0x7, 0x1800, 0x101, 0x7, 0x8, 0x1800, 0x5, 0xffffffff, 0xfffffff7, 0xd, 0x7, 0x6, 0xb6, 0x0, 0x401, 0xc, 0x7, 0x5, 0x9, 0x0, 0x2, 0x9, 0x6, 0x4, 0x10001, 0x8, 0x1, 0x0, 0x9, 0x6, 0xe, 0x5, 0x3, 0x6, 0x401, 0x10000, 0x0, 0x3, 0x9, 0x34000000, 0x6, 0x9e29, 0x3, 0x9, 0x0, 0x2, 0x656b, 0x7, 0x3, 0x3, 0x3, 0x6, 0x7fffffff, 0xffffffd1, 0x6, 0x5, 0x8, 0x4, 0x5584f704, 0xf1, 0x8ca3, 0x80, 0x0, 0x1, 0x5, 0x7, 0x63f, 0x3, 0xe3b, 0x1, 0x2, 0x4, 0x5ccb, 0x1, 0x1, 0xfffffffa, 0x7, 0x3ff, 0x81, 0x2, 0xffff, 0x0, 0x81, 0x4, 0x401, 0x1, 0x2, 0x7, 0x2, 0x1000, 0x5, 0x532, 0x9f, 0x2, 0x2, 0x5, 0x9, 0xc, 0xd, 0x200, 0xe6ba, 0xd, 0xd, 0x9, 0x80000000, 0x7, 0x7, 0x7, 0x8000, 0x1, 0x7, 0x4, 0x8001, 0x9, 0xd51, 0xfffffff7, 0x7, 0x81, 0x7ff, 0x9, 0xfffffff8, 0xffff, 0x9, 0x6, 0x4, 0x7, 0x9, 0x3, 0x7f7, 0x9, 0xfffeffff, 0x4a, 0xe, 0x6, 0xffffffff, 0x3, 0x2, 0x8, 0x0, 0x0, 0x80, 0x3, 0x9, 0x1, 0x1, 0x8, 0x3ff, 0x7, 0x0, 0x635, 0x7f, 0x7, 0x2, 0x3, 0x5, 0x101, 0x4, 0x20000000, 0x2, 0x7, 0x7, 0x9, 0x6, 0xa8f0, 0x6a1a, 0x0, 0x101, 0x5, 0x2, 0x100, 0x0, 0xfffffffe, 0x3, 0x70e, 0x2, 0xf2, 0x4, 0xd3, 0x69, 0x0, 0x8, 0x6, 0x5, 0x2, 0x3557, 0x7, 0x304, 0xb02d, 0xd, 0x80000000, 0x7f, 0xb55, 0x3, 0x8, 0xffff0001, 0x3, 0x10, 0x1, 0xbffd, 0xfffffeff, 0x7, 0x4, 0xe5, 0x4f]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}, @TCA_POLICE_RESULT={0x8, 0x5, 0x40000000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc8}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xa, 0xfff3}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0xc}}, @filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_ACT={0x4}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffff0}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x6}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='tlb_flush\x00', r7}, 0x10) 1m52.175851201s ago: executing program 34 (id=1034): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000eeffffff000000000000000018ee00002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70286e5080000009803000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f00000002c0)=""/59, &(0x7f0000000400)=0x3b) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000380)={0x6, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000180)="94", 0x96d}, {0x0}], 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000420f4001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0100"/28], 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) recvfrom(0xffffffffffffffff, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/140, 0x8c}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = syz_io_uring_complete(0x0) ioctl$PPPOEIOCSFWD(r10, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local, 'vlan0\x00'}}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=@deltfilter={0x4b0, 0x2d, 0x4, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x2, 0x3}, {0xb, 0x3}, {0xffe0, 0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x454, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x91}, @TCA_ROUTE4_POLICE={0x440, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1d1}, @TCA_POLICE_RATE={0x404, 0x2, [0x2fc, 0x9, 0x7, 0xffff50e4, 0x1ff, 0x1f20, 0x3, 0x5, 0xff, 0x7f, 0x2, 0xfff, 0x40, 0x1, 0x2, 0x9, 0x7, 0x8, 0x5b400, 0xff, 0x80000001, 0x800, 0xd90, 0xe82, 0x6, 0xfa4, 0x1, 0xb2a, 0x0, 0x7, 0x1c, 0xd5f, 0x7, 0x0, 0x7, 0x4, 0x80100001, 0xf1, 0x8, 0x2, 0xb, 0x62, 0x10000, 0xfffffffc, 0x1, 0x77f9, 0x6, 0x0, 0x1c0000, 0x14, 0x0, 0xfff, 0x7, 0x1800, 0x101, 0x7, 0x8, 0x1800, 0x5, 0xffffffff, 0xfffffff7, 0xd, 0x7, 0x6, 0xb6, 0x0, 0x401, 0xc, 0x7, 0x5, 0x9, 0x0, 0x2, 0x9, 0x6, 0x4, 0x10001, 0x8, 0x1, 0x0, 0x9, 0x6, 0xe, 0x5, 0x3, 0x6, 0x401, 0x10000, 0x0, 0x3, 0x9, 0x34000000, 0x6, 0x9e29, 0x3, 0x9, 0x0, 0x2, 0x656b, 0x7, 0x3, 0x3, 0x3, 0x6, 0x7fffffff, 0xffffffd1, 0x6, 0x5, 0x8, 0x4, 0x5584f704, 0xf1, 0x8ca3, 0x80, 0x0, 0x1, 0x5, 0x7, 0x63f, 0x3, 0xe3b, 0x1, 0x2, 0x4, 0x5ccb, 0x1, 0x1, 0xfffffffa, 0x7, 0x3ff, 0x81, 0x2, 0xffff, 0x0, 0x81, 0x4, 0x401, 0x1, 0x2, 0x7, 0x2, 0x1000, 0x5, 0x532, 0x9f, 0x2, 0x2, 0x5, 0x9, 0xc, 0xd, 0x200, 0xe6ba, 0xd, 0xd, 0x9, 0x80000000, 0x7, 0x7, 0x7, 0x8000, 0x1, 0x7, 0x4, 0x8001, 0x9, 0xd51, 0xfffffff7, 0x7, 0x81, 0x7ff, 0x9, 0xfffffff8, 0xffff, 0x9, 0x6, 0x4, 0x7, 0x9, 0x3, 0x7f7, 0x9, 0xfffeffff, 0x4a, 0xe, 0x6, 0xffffffff, 0x3, 0x2, 0x8, 0x0, 0x0, 0x80, 0x3, 0x9, 0x1, 0x1, 0x8, 0x3ff, 0x7, 0x0, 0x635, 0x7f, 0x7, 0x2, 0x3, 0x5, 0x101, 0x4, 0x20000000, 0x2, 0x7, 0x7, 0x9, 0x6, 0xa8f0, 0x6a1a, 0x0, 0x101, 0x5, 0x2, 0x100, 0x0, 0xfffffffe, 0x3, 0x70e, 0x2, 0xf2, 0x4, 0xd3, 0x69, 0x0, 0x8, 0x6, 0x5, 0x2, 0x3557, 0x7, 0x304, 0xb02d, 0xd, 0x80000000, 0x7f, 0xb55, 0x3, 0x8, 0xffff0001, 0x3, 0x10, 0x1, 0xbffd, 0xfffffeff, 0x7, 0x4, 0xe5, 0x4f]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}, @TCA_POLICE_RESULT={0x8, 0x5, 0x40000000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc8}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xa, 0xfff3}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0xc}}, @filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_ACT={0x4}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffff0}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x6}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='tlb_flush\x00', r7}, 0x10) 1m35.523352692s ago: executing program 2 (id=1074): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x17, 0xee, 0x40, 0xaf0, 0x7a05, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x49}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000040)={0x44, &(0x7f0000000580)={0x40, 0xe, 0x11, "04c208b93e063c0dcd72a2533d35fa56d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x8, 0x80002, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0xd, 0x0, 0x0, 0x800000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x3, {0x5, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x2000000000, 0x0, 0x2, 0x0, 0x0, 0x4, 0x4, 0x4, 0x2000, 0x7, r4, 0x0, 0xf0ee, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x1800, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) 1m30.884161694s ago: executing program 2 (id=1084): r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0xffffffff, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xa0082, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x8) (async) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x6}, 0x4) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_SHSTK_DISABLE(0x1e, r4, 0x2, 0x5002) (async) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r9) (async) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000280), 0x0, 0x0, 0x1) (async) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x2) (async) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000000a0601020000000000000000020000000900020073797a310000000005000100070000002c0007800c00018008000140ffffffff0500070006000000060004404e2100000c00028008000140"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc92b18236457ee3c8", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m25.11701094s ago: executing program 2 (id=1094): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r1 = fanotify_init(0x0, 0x800) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x641, 0x1021, r2, 0x0) fanotify_mark(r1, 0x90, 0x20, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x2000000, 0x4, {0x7, 0x28, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) socket$netlink(0x10, 0x3, 0x14) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r5, 0x0, 0x5, &(0x7f0000000240)={@remote, @empty, 0xffff, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x96bd, 0xb, 0x7e, 0x6b}, 0x3c) setsockopt$MRT_ADD_MFC(r5, 0x0, 0x5, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x4, 0x200000400000000, 0x4, 0x344}, 0x0, 0x0) 1m22.449290138s ago: executing program 2 (id=1099): setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) (async) r1 = socket(0x400000000010, 0x3, 0x0) (async) r2 = socket(0x400000000010, 0x3, 0x0) (async) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) (async) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000200)=""/131, 0x83}], 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delchain={0x24, 0x66, 0x221, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0xb, 0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) (async) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') syz_fuse_handle_req(r5, &(0x7f0000000cc0)="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", 0x2000, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r5, 0xba, 0x1) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x4, 0xa, 0x40, r5, 0x0, '\x00', r4, r0}, 0x50) (async) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) (async) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) (async) bind$inet(r7, &(0x7f0000000280)={0x2, 0x5e21, @local}, 0x10) (async) connect$inet(r7, &(0x7f0000000080)={0x2, 0x4e64, @local}, 0x10) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1000, r6}, 0x38) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x80000000, @empty}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='tlb_flush\x00', r8}, 0x18) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) (async) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f0000000200)=0x4) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0xc0c00, 0x0) 1m22.034363161s ago: executing program 2 (id=1102): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x2063df04f70046ed) r1 = socket(0x2, 0x80805, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r5 = dup(r4) read$FUSE(r5, &(0x7f0000019300)={0x2020}, 0x2020) sendfile(r4, r5, 0x0, 0x6) connect$unix(r2, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="0ab0ebed0101010a01010200000000010000007f000001"], 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x80) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r10, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r8, 0x5000940b, &(0x7f0000001a80)={{r6}, "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"}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r11, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0xc2, 0x80000001, 0x35315258, 0x5, 0xff, 0x8, 0x0, 0x6, 0x0, 0x0, 0x2}}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) 1m18.301900303s ago: executing program 2 (id=1115): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000180)=""/157, &(0x7f0000000280)="8d3d54d5a7163566fb5c808059c587abd4dba16dfda9a39ec727df318b8fef1615c588df355eef085e33376013ffc0fdb7a09c2ab6ead017d0bc8412b236b2497ef5e4593981b994af00d3f87d7185dd477d3bf95871451f32789e78ccd63c56f856fc2b212dd0e1ad0a4f165328a1a416b0f53910f766d93c810fe248c7a07dd4ffdfa02eb456449a6fa96c9535784be92321faa0e57ae78eec3f73e57cfb582b502495451644127941e7956e082ac3bfa0bae4df718aeb983373ff189d74", &(0x7f0000000340)="209ad34e97791d985e14c36d1631f9a35ab002b6bcdd9993d5a0ffecfff7ee1078ece01a7dfbf1bb901745624575895ffe25e3bdd56c002a5a7f71d574bb01960b4a73ab69cc30a084ff0f99b6ef937a777d", 0x1000, r0}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010000000000fbdbdf250a00a100", @ANYRES32=r3, @ANYBLOB="14000100ff05000000000000dfce00000000000108000800026e"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000015"], 0x34}, 0x1, 0x0, 0x0, 0x24004981}, 0x4040800) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x400, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@msize={'msize', 0x3d, 0xe0586f4}}, {@version_u}]}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x32fb02, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000180)=""/157, &(0x7f0000000280)="8d3d54d5a7163566fb5c808059c587abd4dba16dfda9a39ec727df318b8fef1615c588df355eef085e33376013ffc0fdb7a09c2ab6ead017d0bc8412b236b2497ef5e4593981b994af00d3f87d7185dd477d3bf95871451f32789e78ccd63c56f856fc2b212dd0e1ad0a4f165328a1a416b0f53910f766d93c810fe248c7a07dd4ffdfa02eb456449a6fa96c9535784be92321faa0e57ae78eec3f73e57cfb582b502495451644127941e7956e082ac3bfa0bae4df718aeb983373ff189d74", &(0x7f0000000340)="209ad34e97791d985e14c36d1631f9a35ab002b6bcdd9993d5a0ffecfff7ee1078ece01a7dfbf1bb901745624575895ffe25e3bdd56c002a5a7f71d574bb01960b4a73ab69cc30a084ff0f99b6ef937a777d", 0x1000, r0}, 0x38) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010000000000fbdbdf250a00a100", @ANYRES32=r3, @ANYBLOB="14000100ff05000000000000dfce00000000000108000800026e"], 0x34}}, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000015"], 0x34}, 0x1, 0x0, 0x0, 0x24004981}, 0x4040800) (async) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') (async) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x400, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@msize={'msize', 0x3d, 0xe0586f4}}, {@version_u}]}}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x32fb02, 0x0) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x3) (async) 1m4.578737416s ago: executing program 0 (id=1152): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r7, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000001000)=ANY=[@ANYBLOB="440f01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 1m3.366185638s ago: executing program 6 (id=1153): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x200000) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="002212"], 0x0}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c000000020601080000000000000000000000000d0003006c6973743a7365740000000054e82528e528988fdbab10c9669a2686050005510000000000050001000700000005000400000000000900080073797a32000000001400"], 0x5c}}, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, 0x15, 0x301, 0x0, 0x0, {0xc}, [@typed={0x8, 0x4, 0x0, 0x0, @u32=0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) (async) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x4000001, 0x45) (async) r7 = socket(0x1e, 0x2, 0x0) recvmmsg(r7, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)=""/90, 0x5a}], 0x1, &(0x7f0000000500)=""/211, 0xd3}, 0x6}], 0x1, 0x3, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, 0x0, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) (async) sendmsg$tipc(r7, &(0x7f0000000200)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000880)="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", 0xe4}], 0x100000a4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$sock(r7, &(0x7f00000007c0)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @private=0xa010102}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)}, {&(0x7f0000000600)="ab9bf5b5ce49418bbe4ce391e8a386de2646f19adfab038e628bb3b0d4f07671cc3dc43d484c4eafa7cf7b743615e8c300dbe1ccc52c8745b004d5a7571c706306dcee17821eb9ea2dfc8d7c8df8c0ce58e61624daa08ca03c0610160dc05f7cd510b58c55ee432ac7bd37d99dec0cafacdb423c67a86022d74836757d30cccdb257178ab87bc754d05482053109d74fe1a2ea57645b40fdc54d465e7db48deb5aa558c3e2229129d16403b9e73daa9705628a02c894af40a3c7", 0xba}, {&(0x7f00000006c0)}], 0x3, &(0x7f0000000740)=[@timestamping={{0x14, 0x1, 0x25, 0xb}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x48}, 0x80000) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) 1m3.22400647s ago: executing program 35 (id=1115): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000180)=""/157, &(0x7f0000000280)="8d3d54d5a7163566fb5c808059c587abd4dba16dfda9a39ec727df318b8fef1615c588df355eef085e33376013ffc0fdb7a09c2ab6ead017d0bc8412b236b2497ef5e4593981b994af00d3f87d7185dd477d3bf95871451f32789e78ccd63c56f856fc2b212dd0e1ad0a4f165328a1a416b0f53910f766d93c810fe248c7a07dd4ffdfa02eb456449a6fa96c9535784be92321faa0e57ae78eec3f73e57cfb582b502495451644127941e7956e082ac3bfa0bae4df718aeb983373ff189d74", &(0x7f0000000340)="209ad34e97791d985e14c36d1631f9a35ab002b6bcdd9993d5a0ffecfff7ee1078ece01a7dfbf1bb901745624575895ffe25e3bdd56c002a5a7f71d574bb01960b4a73ab69cc30a084ff0f99b6ef937a777d", 0x1000, r0}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010000000000fbdbdf250a00a100", @ANYRES32=r3, @ANYBLOB="14000100ff05000000000000dfce00000000000108000800026e"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000015"], 0x34}, 0x1, 0x0, 0x0, 0x24004981}, 0x4040800) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x400, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@msize={'msize', 0x3d, 0xe0586f4}}, {@version_u}]}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x32fb02, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000180)=""/157, &(0x7f0000000280)="8d3d54d5a7163566fb5c808059c587abd4dba16dfda9a39ec727df318b8fef1615c588df355eef085e33376013ffc0fdb7a09c2ab6ead017d0bc8412b236b2497ef5e4593981b994af00d3f87d7185dd477d3bf95871451f32789e78ccd63c56f856fc2b212dd0e1ad0a4f165328a1a416b0f53910f766d93c810fe248c7a07dd4ffdfa02eb456449a6fa96c9535784be92321faa0e57ae78eec3f73e57cfb582b502495451644127941e7956e082ac3bfa0bae4df718aeb983373ff189d74", &(0x7f0000000340)="209ad34e97791d985e14c36d1631f9a35ab002b6bcdd9993d5a0ffecfff7ee1078ece01a7dfbf1bb901745624575895ffe25e3bdd56c002a5a7f71d574bb01960b4a73ab69cc30a084ff0f99b6ef937a777d", 0x1000, r0}, 0x38) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010000000000fbdbdf250a00a100", @ANYRES32=r3, @ANYBLOB="14000100ff05000000000000dfce00000000000108000800026e"], 0x34}}, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000015"], 0x34}, 0x1, 0x0, 0x0, 0x24004981}, 0x4040800) (async) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') (async) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x400, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@msize={'msize', 0x3d, 0xe0586f4}}, {@version_u}]}}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x32fb02, 0x0) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x3) (async) 1m0.908054973s ago: executing program 6 (id=1157): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a050600000000000000000100000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001405000d404600000014000000110001"], 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000a0a01ff"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/kexec_crash_size', 0x202, 0x0) sendfile(r2, r2, 0x0, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000340)=0x1e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)={0x1b0, 0x17, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x19c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'vxcan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x800000}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'pim6reg\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'veth1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'gretap0\x00'}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0xa050}, 0x14) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r11 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8}}]}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x74}, 0x1, 0x0, 0x0, 0x600}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='afs_cm_no_server_u\x00', r5}, 0x18) r13 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ppoll(&(0x7f0000000280)=[{r13, 0x13}], 0x1, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 1m0.283974362s ago: executing program 3 (id=1158): bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008a7080000a4cab77c7b8af8ff00000000bfa200000000000207020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) nanosleep(&(0x7f0000000480)={r1, r2+60000000}, &(0x7f00000017c0)) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xd, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000000000000000ffffffff851000000100000095000000000000001800000020646c2500000000002020207b1af8ff00000000bda100000000000007010000f8ffffffb702000008b19200b703000000000000850000003100000095"], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x7000000) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0xfffffffe, 0x400000}) pipe(&(0x7f0000000080)) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="84020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x284}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYRES8]) readahead(0xffffffffffffffff, 0x3ff, 0x4) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12010003000000108c05360240000102030109022400010108100f090400f902034a3c466b210100900122660509058103200081ff08"], &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0}) 59.681130717s ago: executing program 6 (id=1159): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) syz_usb_connect(0x0, 0x4f, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYBLOB="45112fac00e82f3895b385bc30ed297ff18bcfcf757962d01a92f26ff874ec9660fa95cf859402d79d1a0c4b14dabbb114322051c0d2d7afb957348f6181cf658ec75eec7bd6b9b014c2b8846a4066ca2c05a549facfc36dc0e2ee8fc138939ad6dcb0f0e9ffd00201b41dbfc716c54b9065990750357fb7259eecf744fe9c6e0142dc3e72334be8d964"], 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) sendto$inet6(r1, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000580)={0x41, 0x80}, 0xe) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/217, 0xd9}], 0x1, &(0x7f00000002c0)=""/30, 0x1e}, 0x7}], 0x1, 0x40000060, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="a6", 0x1}], 0x1) io_uring_enter(0xffffffffffffffff, 0x154c, 0xef91, 0x48, 0x0, 0x0) 59.591157402s ago: executing program 0 (id=1160): syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0x143941, 0x18) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x8421080, 0x0, 0x0, 0xd, 0x4, 0x0, 0x0, 0x4, 0x1}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006400)="9bbd22b09fbd2fb35c4f7fd619bd3f7c64ac7b8ebe80ae3d5dcd944f2b79b2842d41aae592aa845deef381a80aa7000f8ec7ad6835a2b2bd7ed495fe7708123c7ca939e44487767828a5540224c52f7759c76928a175cde8c466344c4e61cb1357369d39eeec5c10cc9ed903b5bf5e851caa15dc6cfbaf077b10bc33c50dfcdd1568e5dd22687fa5d27245c36f46720886a604aa7bcee412c6f4c81c00494b5edb406b12962be767a244f1111281ac50796ce046e8817563d60f095fd6b33e9f5214180cd24101b202df4a4e62cea9ef6a9592eabca774407b89cd6c9caf17d68c847a7782be6c9d327267cc1e16b22f1a4f6c695dfa15a7e996f51070c66dd9cb7ac18432239b8dc180a80c13af3b912c12a38e581584906aa2bcad8f8280e0ee33a77b5c62e13fe5914b67f181b0814c91ef360fbcfb5359a4f8864640d0aa1daf6c1c3fb42ad066d3b4e875caf74d7305cda51c9f7b1a8daf737cf88815b148363445e1f096cea009b4b402a8eed7ad3d2e1f304f3b4658bf6aa1d0ab381de53bad621f9c9bd0e173845ae01d70ab29ba41130e64b872da5bd8f3d5451d3ac83219ede2870aca306595b25794d1bbe211822f35ef5fe723dcb4c6d93eaafc6ab33cfca9a706e297fb74a384548499a80ec36d2e84ec14bd8aefad4fa4e907c464331c93d196be202117d5a5a32df60b632650153aa698577e61dbf40c1f5e6547eafaaef0884826af5451f2b36bfa5f4bf19694bd78c9c788a6cc534ee2860ec20bc107b38c3a779ceb468e0a1260d22950ffab2ec9e2a5a255b62fa3373ccfe6ea4e08bfbfcffb9a83e3d2d2b43604362778f7c13f25e3771168af6383930b95b66c624b52d8690d868d3a38057a5ec3c5f2c58f2df49c3459e02db42c1c195723c0c9b5ad2a3ada677548d0bac7e492a3e304d1591aa57671fb62f35aec55639f869a84dce1172e5dfdb905bc7601325abb63b070ce3164b1e41422a728f17f4a711c92ff2b86fddf698637c4c6a68090a8f858af81f3542f3ab180329a018debe6d6ae2abe87024e5ef4c2ad70aec80fafea78e45db2e83e171ef10108377675bd7cfca148dc488f735da15d99cb458ed37b23535f572f0f2b053053bd0e7758c3d7956f7ba812d6099bfc3d4c1ca1adc8687bf308c4450987f6a5e19ee44da0d2be18ccfb540c6e73cce2d2518c3b5047491e67a965f0aaf3aa40ac80b1c5ba599b934f00a58c832417ebf5b0a6ae240e82e7dcbd7a26ba1510ba18f3ae053f2154a6ce1285e89c4a61de3678ad098e327dc50907ce3360adb5197bd87651aee3982fa2bfee595fe7c65a41cef22308bb25169f69918aab5686cfb604ad36773babfa7f10d8e519b38c03fa5566209f7bc157d957eaf19eb015be54a90254e2af44942990f577ae1057212c5c5443a1f94a8f2004195ff623a411fc75a3c8b6f236f44215c2479b95abf0ace41ab9a6abaddbe4c524910e69b2079dc84d0742377b8106eb5accd294808acafbccd1e58748c3aa2c0598bf26ad850402b150bd409aff39142adb1aaf2a239cec020b9db50c64b0237ab6e8637fec4038997635fe37d1668d59ba429da7153a0bcca25b4f17145c17894c58d773fa710472b16f2bc10f22535a656d4920221beb1cfe05ea501e8973b5da9fcbed991a055f975896f23d9404a2521733806a507f0f9ec9a6a4d7558536ffc20e4b4aee4c64a8906b0678ee08771717e58e8b4914c873283dcbd9ee1c4531c54768b91f13ac89e068306f8213325267e780d085393ca537e7809eaece0766731103b20e82bff4c93b7d26703733775daf296088fea8fd8319a2a7c3737a732cafb852189d64642bc23dac076bc204fa94a077ce4448ddb03b902a03f93f89068415b224cb88b7b8bb357282312f53f6b4e85af6b3cac0ffa8b97e5cecfd68f239a02c2cd46378c81ab2aead8d6c0a294504dd850c7e274ab1228b31bebc69e547cefad34883256633e4868f05295f55f3d4b1478ea51f7ad8a6b417e69963ed63ef01c1ff38bcd1c4021c1ade7f244e6cadc0eba641b0dea1b459e6f9f44d46c1732cea0144caf86439f4d7fb12ba24dafa40fa94fb88b61252e336692f322c27a0a77ef81a08947de399ec7304e27b27259e32cd1d3abb5d2e3a76514792001d00fba8fc8beb88cf17235d9c28664e3a6c458000a5c7afef521c9001c2dfcde37edf6536341f392f1321b79b599327b8b2b2a77ebd03e0ec1a1604f25d61b41053f520d1982a8cf5cfb9bbf870ee995ea5420e790e2ab0034b55779b9125779bc5e5d0997b80b3369cfc931e3498fd9e294c10468e0a2375f69774d21e7b73dc4da2a5d314c05ec53228768b8a8ffd65d198f5a01a69acaff78fb3949de9860279d8b3f8de626014d7e0c941c2b31218878ceec30ad572de29b34095946788cd58eef8841d76af16731be640b437eaedd7ad38b7a4a0190f79950b60476a9197d56b456d466bb37822753790ce9d7b4c4abb929bf71ff2e49c6d0ca24ea4ae69c140a4926475d1ae9ac23e19a35ec68087507ab89b54912da66ca9949ceb7599845b91e4a93533b66841250818d9c45c6ec8f42ea95d5c0408023dfdcc1fdb9072d1c654089e6b115b9c2a3644c44834e0d92f5d77d0120d937e87c25fe4009d10b3c4cd6dd8662e29bb8cab13eed5a0fc4ee37896fe9a55dd60700d926047b6f041ea74abb9cc6022fd0236d6190f14531ce6edb0c4fbeef03621b61591131318f5637e57d325e12279c0e2e8949d6f5d6f8c7eb9dd0a199333cdc6a9b5edb245b360513cd3f0258dd641ad9fbead8cabdefb76ab6727d1a2a4d9a3a9997eb9e8abf6bcdc0ad4fd96089a35c09c5e65491cfaea8dc0435a2c395cd0f4bc016b4d0bbaca58c8e3f501b64b8cc69c105c29ace6e5424316850781bc3366e92039ad7252bf8293b9ca227e67bb4ec0c56fda7fef8d6c604886999eaa553a44016503edc00e363ddb409ef57642df4847012ea49ee38fc3fc9a4bd2ed71c944e1483089d6ba48009f2931f11ab029ad1e6ce390b469951cc8b84bbabc4f8ae1d1538061841898d02eae7795fbc9a1b919fa6898c0a8788ca5e77727ef60978b29630a74ed7f183dbacba8ab2f92a4aff0b955266f72a908d6703699155108602f63542e0807fe6c13a7152652015ea75316ff56faee5b5f49e6bc01a85f28139afa2e50b10f370a2d5afa19306433a7ff5051de4b112588b9cb8c499c381e469fd83efc15d84dedd41a3bf57b1e8406d588f73ccfc5a0caa70ca9424be0f44f6a694b2230045cf15a8aa0eec1706a51d7f8e7e629f65f9ba232602edfae26df589adb1fec36f81fd86afbd02f79f3b5914c209588b82d292277adaa97c4e68eb20841d33603596072975c8aec91d090c56898aa41710fda2d4696da86b79b9f47a2c875755e9fc9d230f971c2d5284f3e401c748f2e75f5d537b0b593c8e97c498bcb2fedc846e49d0183a15e3424dfc0093c39d1644f2b4b4e49306e8e77a44d006c19f4dc4b0f36ff2bc3452840dd012bb238a79f0699c2f1078634e462a65d4458e9cba6a728bf6be3bf377f793828ee16153e62d432f91d911ccf45f546ba1746b55ca3e44a69dc444d2c85ccbcb5fd47ca7acfb55707674e08bc24d471b91a3c578d0b9890f034e3eaefeb9ea1db15474698dc6b84c3fc2e7a916b0ae90abfa3dea205013398393afa639f4b8545a1b7d50979f73b7a05a457a02335f420df57db60e081111f242df9375e61f7eadcb427b9794770e6791919bd527af1c972dbeb6ac304c9a450c4fd95d478610e2121b802e1bee84f6ccea3c7fc1a2ab4412ddd82c66b5036732c27f77311307d78306a137d8c437ee9d4711328780528f09313f41a64ee547c3f64e0973c9511309121838af913c782bae812cf0a1131818d3650406f34473986034fd69e7ba0c6dd199243324d103693d31fcf0ba29b3262049456a08efea1c8c0ae73f5e5ff0f3eb52805abbabba0755a9e34e5fc1f0a2c4fd1793cc9ff1d8ea10a1acc2788b9703746e96be176ac358c4a18fe399c0a65f955cfe799dfbd155edec413093a5c9defefc88dbbff2582d73282e6eb5d839eccad5667cb56b5fa1f76252a0b7d181b27a000ab281ec86678d92badcb6035fee52c166aa1fa8767db8928a451e9b15804e1c95ea7fb047ea3acbbb4d0fcea400eeefa0196524b3cfe1dbab2ab76d5d7b595b0ef8ec7e31ec4ebde01c438bf4c676e6cddfedadb73c002e3b83d6ec09bd48404f49235ea56c51b7b378338d9a5067f2353cc43c1f37dbd3b1f48514df51d64c536456cf8ee1acc3953e8076cf6cae2d827cf4f94d8f20744aeccacd86c3368e381ebdc47d1364f251842e66c2932927314e2bae663bb83df11e627d142d4eed812febb06a3c3856cc12a6ce1a33bddee122a4d5a6c6c0cc3502627b31fa45c2902e0b670d9e5a4d30bcd208011fa92d313f7974372ae5dff3f9ce8a44d189c63ae6e33a5beb6444a96e425ba70a83339909b5c01b3566378cc89e1a77b97c1989a2e9e2901f9469311af108d8ffb09e2fdf7e036ffe243f741f972b3bf4987e5357b9bf6a2dd2152afd38aceb0379616c20eb2f5dd55224dd6eba0ede705e0b5ddc478f3f430137dd482b049ab059889cd99e2f9e8ec9a93dc46a45a91a7e83e0ba3381265bb7ad865d38a7f2a78e3d0166cb8991fe68ddd69d16037d709486e1ca6b82305eb1b8049d6bd3feb614dcdd2d6681cabb1ce8cbb2973788eacbd8b86dc6474cf758a8df04368b50892145e0c5a38420af39a24e861f149fa357e103c2261e12e8c3c1765ec5989b7b3fafcb701817f3188589ab90bdd5e3639ff3e8dce970d9e11e342fb5fa615f31f92d82dad8bc246c8d110721f9d95f2b6929e1b0748928dfd6e62b2689347a1d067a8317aebb488dfbe599d4c0bae7d7fc4979dfc1d630e32652ae39e7d10806da0eeb18c30961619024c5d2deca5f65138423fe0d7196db681d01936209fd2131b4b57d74be0cf7e59b7cfbe33094e8dcff731c89d619d94a84f63d930e46880a2e9d45eee741082752c83dca96135bf29d35fdd4fd75d0bc58ea1a290ad9f4576256df7812ce408cfd3beb89758137065425f07c1bfe2c62d050ff303197f0ed01057ca9d58f18db1aad542905dd26d584aa47953275cd62ced0cefcee714dc0ea6e08bb639d436d0ebe312c5c5bd20977ce7944853b681ae71dda0780691c8ad142047b5fbc821f0f5292330e8e9e2f7a4d7e8b42e85cc35923bde0041d1d0a5a5c96962b4ff99c1bf88d91bb3ebfdf96a89e8ebc4992cb3ca27bdcc1ca80f52d78f344090126b32a4c6cb42ca281cd14e5de431ef4d5a64993083e85c4e2a8bc9dd9ce18a70d12f4d59fade9c3794abb679f6014dda15126b66e04bc3055870cdef12ff9d43e18ce948d58cf02ef065d8647054905232d525000dab5999cbd6ebe212d32d2c80599b79428f77b27ffb53eae6eb755cf786a4566e02435eacf932db4201aaab7d5a0a4cb44e95c1674cdbb48fdd02136b65177e5fc1bbd6b63e6eb65c12730ee9b495be6d27a5f05c4b2a4c99afbc25efb61ac1a051b1260bed695350b1f305850d699b501806b34e5334f184bc847153aee13892d8397bfd4104ff0f2abe211ff01df42c28fa7650e0e1c72a4b91403bb127abe163d367e6f9b16b0b671c4cf2c76dd5041c0256a84de0a52641dea1f5ae2d036de136eabaf5fefce8a678b71f6ad6b8ce19da13e1c9a6d0262e6f88de33e1b6ed427f6c9e3ddc3065aa892d986fafb7718ec842c9f00dca0c750dcfa80b6f87c6e60d5dcfde176495066aaa547f3353edb3a1abd10d15cbb92b40e4ad5072d29ae1628acecb532b36c6baf4b5af55628a7850d12ea32bfb79a39f3f54ccbde37c99b61563502039a204ee848998e8f327c1f67bff899d4c06346f7fd47755374e1ac6eb6682b922cdc594c4f4c274d259f965218b4d4d71140f93ba328a1d5d9e6a9714835faafe8eddad1222fd8423c9f0aba7d348e57d533686954e0dfd0dc2133cd685f6c06d7e641fc71126943971a721f3fe62e145a40d4e0baeca04bc6e285a220aff92ebd8513456ca19e15fcce7b0172c44edb1a6b5b80feaaab986921033da2d09499ebcbbd2a02d7d6609c7c51b2944b6e062966d838e36d895a07f420a9c8879024dd23bca910e292f1e3bfb968454c50eedafb63b4901cc369aebb1ad439c1213fbaa6db03618f7358445492c83a0cf06211635ae4d7da841fc923dfa16e681cb3d1593706cc8a67b3cb5908e33562159af99f69f805bc251ea6bb01f3360efd86ff198c7c6cd46e6ba6c9f0d43228b4a9919e3d59d58111bbd299073bfbb10143dd6d1ab332bff605e133adc91f01977397be4e584c662e541ff428fc6446f49e3cc6a3567049922b043591d3a890e7d2be8358a22cd2ce168b631f6a863a3ab64fff52654befd1e38adf2e5df935dae73236a2a6dd1c85ae55fdb126f394c340aa6d2ddb2863a8b9b4ebd5bc41b69ba704a9e1ea60814771774d22d3876377d4e389b8a86e5de267646a684e93e7e273050401c007bc91f2e1a24a20e3c732fe5a67ecf155de295dd6b12e01ccc7b46f5b298af30a2b73512b5aaf3b5b0393fb5d888c3779047984ec69fb308e68f8c3bc5db797dca978592a14a97f9ddaba08d0286aa412b2cd067b625db60180e404a428b7929509b1239e6a266c737d83ba0fba35c256e86b446b8a23312fe0fdcd220536b62488f4f8198b63eca167ab1602da2a6dcffc6eb838e0576fe4518e79f1b1a84fc526b1bdbd2111fb1ff7ed1f2fe422eef43597a2fdacb418a62962ec9c29d5fbe69425dc9373cd093f1b55a3297ec5ad515a5103f62b21299048759321868e51a890c314b08cc227b8b2d8f4fa9bb46409a0676585d29304bd6719b215b86a63851e99b949ea1c88ee9d06900818496e6195c29eb16cb3bcf522924d69a5e8eb9c0166928ed9eec0e26151903b08539ddae09c0fcd8d1d4386b919cd6235b17f95025e71791d03b3b82e8dc5f778f6c88a7fab5c18e37cfebbeeb9950433dd0ab0d62c7bc19636977722b0aebb7f3c2922086205783132607973df951d5aaf0daceb0824683b3b81a93ca4df16691c03308c4cb041126e995ec70294b57cd23019e50b05733ad39d7ee1d88d837e2e152433925877bdf54413d4a17ead6d3df87005e17a4bf4d8afc9a77d3059a6dd18bbdcaa1710313cec1ac69efd5177c702138fae70f81f27857094e6a269c4dd0eab3acbc74a52607ab890958778534dd136c7c6f2c8a54d194ee82d69a1781db65356f21498783815beb97438c6aabf268ae734288c7283a741b8734caa8771114f44bb1b7e649630877e18663a2cf2b41f1252035ce05094a6fe9dfd571ade2fcd7769b2ebe15ba79b9a9182da09390e752c628cfe531460b5eeed03fce13532d8ea33f33cef98035f3b921bd83672365495599d50177c9d641d7f3d1d99821802167ff48e636bc9faa200512cde00e8bca8d566c4fa91fc7408cfd2cd1010e4e2e6eb8677c0f0d51e52f68cb64b10b31ed55730c2ae2a78c1978ea138d33f84e0db4a4d046f260880c7749f45805cf1a1b0d4b392742dee43b5ec91d78bd586fe7237e7515f7f0be70f0ed8641214a2355ce888f85c4d8072a5bfc57bab423206de7ab49f8cbde332a1d4b9837773f44a8923858855716721146cada79c581070dbfb3a53bd9c13ffc75b94c338e929a202597ba8408c4ef360630301ee80fc648687d7d5eff51e0bc0a0b3b5b18e633e6730b3acf86a3a34a22aa9ab1367aaa447bb23e9b2100993583c46b9d5ccc1443f8cc2dd2bb07a64a0cbcd142bc44d26e0a5271a6d5af3568ddad172df09272a6097f901921723e8786807da23968b585804fe5a41e94deb3d9dc4069a1ad1cb0f52bd1cae687807df01a1fbe26442cb80dacf61f50e93fca12c9bfbd7e0dc7fe90fb2783ff0df4525969af851839d8dee7115d6010d7ca5565a921ea9bbef7c0987bb1224ecedfdbf9c9256822738d5c7b56036fda0615514146d32a9a3b247f848b6b9782c879aafe22e6060902fd0f49033b6c5419c3dc001ce257e9e6b902f4ce3497b331ca8e669b569a03784547dd9a3ce08bb44ef98e7eb564fbfb7c42b79508d12f93406392a422bd377e1ca208bc93be50e18f3b8daf1545a49f291e86047967d5961c20694e6ce3af71c15ff5afb27635c47e88d16f5ea16efe35f78e402077b0201e1e48b21fc40fed6ae942373da5d49b2be8a0b320113221bb7cad503516ea2af3cc8418aa53bdcf3cbff028f9cb4b1b7a3a9ead9e86e28b8e8252e3ad6de8272a16bee4a358dfff2e2efdd9e25e409eb715586b369093a303663554610680d7175652917a22f9eaec6678fff8c030a0b40e43c42dd6745460e2d08780e516661f8d3c54d30723e849d92355d25ef70ad4f1f4f27aecd5231e0a5a832b7d4a395421a61e949fb059cddd8069e32c8872a1bb7beddc78e426cd14cf6c2001b992dfaaf6e53869881c6963ed018dd3b063be5dae2bdc99fc7c26afdb6142ebd5c3f2d5056828dac7acace9d12c3f5228159292dab681fb754a92e7f7af33bb3b25fa85b8018e46b034469e750c9e20c891dc2929830e37ab43d4ddf57d06c34977e54e923a65578bdc66362eeceb5617835f7690efb60720d113348b1dfab4d2f26686f670f05bcbb4f998d4c48a821d1d8f08c3d51193ea51a538ad8ef303d07e263e96d50d70f9492984b51af87f9b5e8af13393fb1cd0159be29149cade47b11ea4296383531aa00c6e8ec7a6d1cf55303257fb125214eae7d9d54bd8d26bec5d2d5aa4779325ae01051cb7e33c54148ebacbc7092f5ea7196559328c32fb674d9a84a055ffeb7283496ad3dbfa07cee420f0ca10d2a4ac9beeef58980f9b2a0ebc7f9531e59cfa8b6fb216cd9604989ff3f1e7bf11c081afa1b806c3f383f3a3f92e31508574ba916f813490bf70891e88046e658a422c76fd337ddeceb409f46fce4b4046b5c7e6dc99883b57a4d9b273fda7800af6b5fbed3aa753c1ec33a4c8c5fdd26578e23108e43e933078517a37f655115e5901ac88d8f53b3aa23b3bd8bbe29a2181543be86fea34c79ffc66c6f1b6e64092b4c6d6d4ea30e3a98e2b0f09dee7b8eb0cd48b0a8a1415f9c2ebbd52c7ea65dfa9235e513b348ef8fa6cef16fa54f2514318e5b3b7aa18712202b59991340b37291436597dbe64146c6be04b46e9021a4a0d926552f2bdd3af76915fb177c9534c5453d0ebb9f261275c2075c4d133bbee85bf43c2b6901a701b02affa810609ba04e5f2de9418cf59ba451186876f6b8e5f2f0b9c324b6525ae1fe60ba935ab42ce60dba23549515034156e3dd8eda6ac9064ffc0518e317266a39aabe53dc2db76c13edb74111b97aeb8db268248b7a39fcc197afa7cd77fc67f7e46f848b00ac928b818facf5572d73338849cc2939f9f2194771604cb7f65645cc91a45645531306576ad7d3f854bf901570e721df8ebf4c3c04147660905bbfec0e50889ff4060a8053ee7085f48e12d4222b51ad841f822dcbe52ab88032fc4288e3e44f77bc673a7ba7b979760988aa7022d5460adca5151fd59c39f5d9e744662b917b52c9fdc2f313a6ef1549ff5e205926a60bbe31a76bc88489259b41c8816e61da3c75a0a1c94227d779d75a7268ea7b50abf219dd61ae92d5e13850d1ab5e51784f4b96298ce2eb3b3bf33c03c0a95a72e8b3933b79c3d18357124df7e0f7d99429a80bd97d0edb83f2fe638cb9081384d4b29d80b7178aaba8aa0a09b3743ca664557d3dc6d7e6f7a78f4b1cfcc6c0341794b5c49d76b5974fbdba19d0fdfee0a9dd39e7245ca0dc0ef33b09d0fcf0c4b31cab9a0cd5257f2f849a08162052818e5269c16812e7b0bd2cab8d1265deaba07259f3c36b73982973f373fa17bb7c6601aed5e16618ee760be125e4a0f927fdfebb0a76e5a78fd5e524f71e794e21b3782b48234a6e7eeae677c5bff4ec6eb403729f1452bfd59aea767df48e43b8dbf0c1e4f05b483b48170ae707a672a36887b11b53505457f2d3607db31c6d0c941199e5b3b2e55983e5ecbf71cd0302517590b5455a1de29441fe537055de1fc825b24eca9fe647556e6e8b1b2cb6b1f01dd437328eb5dd442dee1bad29a3c3d333e076c2441d164009c26280ba3d1299651f30628d2a31e9a5fff5a0577aed2a255ed919329bc8d8969187a8bb58b7f6e9c94ef01773d74638ade95dbd2ab820c6fa62db1e9e906abd46f22c919a8c7e5ffa0979258ad418b5111b119d668b3e3bf3d9a0b8b2910b5cfc4d301341b56e7f5920362e2e0f34cbd882ca3af65c4af44615e25aedfc3f660aa5de3058dcd0ffa42f6ca9bb0eca9ac276263894d074ce93d68d84d8b453adce98a9562bc7d85e2e9dda1b13c86e345983daebe5ea6fcfc22cc30cc9da517b8dd090986267e93936b9bb5fecdb337b3a52eb134855dc4f3883c8fc39332c93901eaca70be9cdf9cd2e075f190be29726ffe97d06f337a0cf9d796a562fa4ae905706188a5fc5ed1152156519fe5ea0eb7dc0d2327c5e3f8e9c134db8563525a9b0aefada63a0bd50d8acfab5f2db169e828f725f825ff2b3464dcbab76d5b9b556f171320f7abe47b18a65ba474a64b6fa766937fee1eb8dc0d1602d326363c20dd1e1d17e2ff3f081406640025eb576cd3b3f03eb82a8667d7ce70a3d026fc5a98fbaffa978f68e52fb07da0d70d97e10c620b1d73f3ac11c32446a782b7627d4ebf4d44552cec25741f11cf2285721c8b054c291d987340ff3e2f989d45f5a3e34d413e3e91ada49127a8cafcf86629c59eeca15e004815a0429dec7b1ab30ea57d7720c695eee4cd678c1c41da30194ace06fe7da9feecd795f9a5122ed7e2ea66c106f8ae8cc12edddb24903151c536363151e615fc2d504fabe9de44b605d4ac3d483e1fee4d3e631204ca833792a168d1a9289530c2b7883320b5149a1a9bf36344f903429f5c4f3a8efa4b3c55280954505435b251a05978c0a511cd737b4a37bd163f12be04dfb9216d8535962654cdefba38ecd19c3ec2f18a8f03d1f8893e6fad55be75694f0be4065a0592356aa7310606359696189a834bac7cbaab260bd303729343a31cd28732d3c8149724280127156a8631ff492285f149451dc021a310122a77a3e21f22e45acd214792b205ee82f30bca3f066cc05ca3c40dca2bb9b158423ee03bf28996284215722ecb7e6cb0d256bc1bf2d2571ec3baaeac8b84845f92dc8d88d27f8957c71590a9c56703f4d158f2fa7b813c480f5bcfbd5db0e47a8097e24f1d5f2091eae4b608329b0c31a82bdd02f645ce0484215c11266d89c5671138a819f249278399b16b6396bf06fc1a3501b235d8e450acb6b0ae50ae254ad4a7f1f95daab3c9a9819e72fda00e28d3f3df651d73c7204086d3fb07fb8f4577a0479defa3f3772cc91d81646ed88923522406793fa1b074aa498a9eddeb824d3cf2bc0f2a971c24203fa6f9f2bb4ea059a6ef00", 0x2000, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x101, {0x0, 0x4, 0x7, 0x2, 0x8005, 0x1ff, {0x2, 0x200, 0x7a1ef1ab, 0x2, 0x7, 0x800000002, 0x804, 0x8, 0xfffffffe, 0x6000, 0x0, 0x0, 0x0, 0xfffb, 0x6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008400)="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", 0x2000, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0xa0, 0x0, 0x10, {{0x2, 0x1, 0x7, 0x6, 0xfffffffb, 0x868, {0x0, 0xfe, 0x4d6000000000, 0x3, 0x3762, 0xa763, 0x7ffa, 0x53, 0x1d12ab0f, 0x2000, 0x8002, 0x0, r2, 0x8, 0x8000}}}}, 0x0, 0x0}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x3, 0xbc01) r3 = open(&(0x7f00000000c0)='.\x00', 0x101800, 0x40) symlinkat(&(0x7f00000000c0)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000180)=""/133) 59.085045226s ago: executing program 7 (id=1161): r0 = fsopen(&(0x7f00000002c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f00000010c0)={0x0, 0xc941, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x73, &(0x7f00000000c0)=@can, 0x0, 0x0, 0x2}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2193, 0xd000}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xfa41}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_GROUP={0x8, 0x1b, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$unix(r7, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008000}}], 0x1, 0x4040080) recvmmsg(r7, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/57, 0x39}], 0x1}, 0x6}], 0x1, 0x28144, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=@newqdisc={0x2fc, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0x3}, {0x10, 0xffff}, {0x7, 0x1}}, [@TCA_STAB={0x178, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xb8, 0x9, 0x660, 0x430f8b39, 0x1, 0x101, 0x0, 0x5}}, {0xe, 0x2, [0x1, 0x8, 0x1, 0xfff, 0x9]}}, {{0x1c, 0x1, {0xc, 0x6, 0x10, 0x8, 0x2, 0x4, 0xe, 0x8}}, {0x14, 0x2, [0x1, 0x2, 0x8, 0x3, 0xb6a, 0x1, 0x63, 0xfffa]}}, {{0x1c, 0x1, {0x1, 0xf4, 0x401, 0x3, 0x2, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x8, 0x2, 0x0]}}, {{0x1c, 0x1, {0x10, 0xff, 0x4, 0x9, 0x2, 0x1, 0x5a34, 0x3}}, {0xa, 0x2, [0x3ff, 0x1000, 0xffff]}}, {{0x1c, 0x1, {0x5, 0xf, 0xd4c, 0x7, 0x1, 0x0, 0xfffffff8, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x6, 0x8, 0x2, 0x10001, 0x0, 0x3, 0x8, 0x9}}, {0x16, 0x2, [0x8, 0x0, 0xfefb, 0x7, 0x3, 0x0, 0x10, 0x800, 0x9a5e]}}, {{0x1c, 0x1, {0x3c, 0x3, 0x7, 0x5, 0x1, 0x100, 0x800, 0x3}}, {0xa, 0x2, [0x6, 0x8000, 0x8]}}, {{0x1c, 0x1, {0x0, 0x4, 0xfff, 0x8, 0x1, 0x2, 0xfffffffd, 0x2}}, {0x8, 0x2, [0xc, 0x4]}}, {{0x1c, 0x1, {0x23, 0x8, 0x405, 0xffffffff, 0x2, 0xd, 0x9, 0x2}}, {0x8, 0x2, [0x2, 0x9]}}]}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_netem={{0xa}, {0x54, 0x2, {{0x6, 0x3, 0x5, 0x1, 0x6, 0x7f}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x76, 0x4}}, @TCA_NETEM_RATE64={0xc, 0x8, 0xf2a7a53c7cebf53}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x7ff, 0xd5}}, @TCA_NETEM_RATE64={0xc, 0x8, 0xc36111d9f26d86fa}]}}}, @TCA_STAB={0xf8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x9, 0x5, 0x1, 0x8, 0x800, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x9, 0x6, 0x944, 0x9, 0x0, 0x1, 0x0, 0x6}}, {0x10, 0x2, [0xb988, 0x6, 0x100, 0x754, 0x9, 0x1]}}, {{0x1c, 0x1, {0x9, 0x3, 0x800, 0xfffffff1, 0x2, 0x7ff, 0x381, 0x1}}, {0x6, 0x2, [0x3]}}, {{0x1c, 0x1, {0x0, 0x6, 0x0, 0x3, 0x2, 0x7f, 0x8, 0x3}}, {0xa, 0x2, [0xa, 0xa, 0x7]}}, {{0x1c, 0x1, {0x4, 0xf, 0x0, 0x0, 0x1, 0x5, 0x42, 0x3}}, {0xa, 0x2, [0x9, 0x7, 0xdc]}}, {{0x1c, 0x1, {0x4, 0x5, 0x3, 0x6, 0x1, 0x8, 0x8, 0x7}}, {0x12, 0x2, [0xf36, 0x101, 0x3, 0x100, 0x8, 0xe, 0xfffc]}}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) io_uring_enter(r1, 0x47f6, 0x0, 0x4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r9 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x101800) readv(r9, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 58.48841121s ago: executing program 7 (id=1162): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="000000000000000e0000000000000000687372003600028008000200ba708ba180f722b73549268b203217f987b83d5836d9a5a21bdb7a4045130dbcab6f6ebaab3d8229b2f3eaeca25d7039ecb41a2eeee6c813c602ec7579", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/151, 0x97}, {&(0x7f0000000740)=""/239, 0xef}], 0x2, &(0x7f0000000840)}, 0xd}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/142, 0x8e}, {&(0x7f0000000a00)=""/143, 0x8f}], 0x3, &(0x7f0000000b00)=""/10, 0xa}, 0x800003}, {{&(0x7f0000000b40)=@isdn, 0x80, &(0x7f0000001f00)=[{&(0x7f0000002100)=""/247, 0xf7}, {&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/232, 0xe8}, {&(0x7f0000001e80)=""/97, 0x61}], 0x5, &(0x7f0000001f80)=""/10, 0xa}, 0x800008}], 0x3, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), r3) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="f1250200"/14], 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r5, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x5) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) r7 = dup(r5) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @local}}}, 0x90) shutdown(r7, 0x1) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r9, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x8, @empty, 0x1}}}, 0x90) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) 57.680023973s ago: executing program 0 (id=1163): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x12b001) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000140)={"524ebce3", 0x3, 0x5, 0x81, 0x3, 0x16dc, "0d0767fcf850456f2290e729cf77f1", "2eb4fea5", "44b4dd9e", "ad2e21d3", ["d4150c57d062e240fbe214a9", "850f3d04d42a166156600360", "82621ecad17be13010ccc10d", "6631cbd8c92f5461e2ea90f9"]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r1, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000006"], 0x66) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4048aecb, &(0x7f0000000480)={0x3, 0x0, [{0x7, 0xffffffff, 0x1, 0x7, 0x6, 0x6, 0x2}, {0x80000007, 0x4, 0x0, 0x7fff, 0x27, 0x7, 0x5}, {0xb, 0x8, 0x0, 0x3, 0x7fffffff, 0x5, 0xffff}]}) 57.277045902s ago: executing program 7 (id=1164): ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xff}}, './file0\x00'}) sendto$inet(r0, &(0x7f0000000040)="fd9caf2fc9f02d29a52694c197264148306891c86b6a52cd862c9b7ad3542e9ea89c660b5bd693549149b2f5e1717d8911481475028538ecfae0b6a7803543e6bb57467faed083d1532b58b13d86bae62e68e460d4d874eeaf83c93779c59052a920c0feeebe38aca4ee847be85c6405f089c69590089c1d0a6e7ae75a8c8168fcdfbf2ad30cb4f2083a5ba033ff3a15388f00ada48ec9118d35", 0x9a, 0x4000080, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x7, 0x105000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000140)={0xd31, [0x6, 0x9, 0x1], [{0x8, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x9, 0xfffffff7, 0x0, 0x0, 0x1}, {0x7, 0x2, 0x1}, {0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, {0x119e, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xf, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x6}, {0x3, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x4, 0xfff, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xe, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8000, 0x4, 0x1, 0x0, 0x1, 0x1}], 0x3}) r2 = fsopen(&(0x7f0000000240)='pipefs\x00', 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r4, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xc20e, 0x52}}}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8000}]}, 0x30}, 0x1, 0x0, 0x0, 0x4c000}, 0x8040) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="ed2c11868090b636d247ccc22aa16841c7ba", 0x12) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000400)={0x0, [[0xd24, 0x5, 0x100, 0x0, 0x6, 0x6, 0x7fffffff, 0x3ff], [0x7, 0x0, 0x100, 0x493, 0x66d, 0x0, 0x2], [0x10001, 0xb3ac, 0x1, 0x9, 0x8000, 0xfffffff9, 0x100, 0x2]], '\x00', [{0x2, 0x81, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x8, 0x0, 0x1, 0x1}, {0x588, 0xfffffe01}, {0x5466, 0x2, 0x1, 0x0, 0x1}, {0x7, 0x2a}, {0xff, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}, {0x5, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xf, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x7df, 0x9, 0x0, 0x0, 0x1, 0x1}], '\x00', 0x101}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000680)={0x7, 'virt_wifi0\x00', {0x8}, 0xb00}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000740)={0x0, 0xfffb}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000007c0)={r5, 0x0, 0x3, [0x9, 0x3ff, 0xb9]}, &(0x7f0000000800)=0xe) clock_gettime(0x0, &(0x7f0000003900)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000840)=@generic, 0x80, &(0x7f0000000b40)=[{&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/3, 0x3}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/215, 0xd7}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f0000000b00)=""/30, 0x1e}], 0x6, &(0x7f0000000bc0)=""/62, 0x3e}, 0x7}, {{&(0x7f0000000c00)=@sco, 0x80, &(0x7f0000001380)=[{&(0x7f0000000c80)=""/65, 0x41}, {&(0x7f0000000d00)=""/251, 0xfb}, {&(0x7f0000000e00)=""/211, 0xd3}, {&(0x7f0000000f00)=""/189, 0xbd}, {&(0x7f0000000fc0)=""/190, 0xbe}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/240, 0xf0}, {&(0x7f0000001240)=""/242, 0xf2}, {&(0x7f0000001340)=""/31, 0x1f}], 0x9, &(0x7f0000001440)=""/206, 0xce}, 0x4}, {{&(0x7f0000001540)=@nl, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000015c0)=""/74, 0x4a}, {&(0x7f0000001640)=""/85, 0x55}, {&(0x7f00000016c0)=""/254, 0xfe}, {&(0x7f00000017c0)=""/207, 0xcf}, {&(0x7f00000018c0)=""/224, 0xe0}, {&(0x7f00000019c0)=""/211, 0xd3}], 0x6, &(0x7f0000001b40)=""/240, 0xf0}, 0x5}, {{&(0x7f0000001c40)=@nl=@proc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001cc0)=""/86, 0x56}, {&(0x7f0000001d40)=""/177, 0xb1}, {&(0x7f0000001e00)=""/97, 0x61}, {&(0x7f0000001e80)=""/1, 0x1}, {&(0x7f0000001ec0)=""/214, 0xd6}, {&(0x7f0000001fc0)=""/255, 0xff}, {&(0x7f00000020c0)=""/197, 0xc5}], 0x7, &(0x7f0000002240)=""/146, 0x92}, 0x1}, {{&(0x7f0000002300)=@can, 0x80, &(0x7f0000003740)=[{&(0x7f0000002380)=""/1, 0x1}, {&(0x7f00000023c0)=""/206, 0xce}, {&(0x7f00000024c0)=""/89, 0x59}, {&(0x7f0000002540)=""/169, 0xa9}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/221, 0xdd}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x7}, 0x9}], 0x5, 0x2041, &(0x7f0000003940)={r6, r7+60000000}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f00000039c0), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000003a00)=0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(r8, &(0x7f0000003ac0)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a40)={0x3c, r9, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_FIRMWARE_NAME={0xf, 0x14, 'virt_wifi0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r11 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003b40), r8) sendmsg$NLBL_MGMT_C_LISTDEF(r8, &(0x7f0000003c00)={&(0x7f0000003b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003b80)={0x38, r11, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000881}, 0x4004040) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000003c40)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000003cc0)={r12, 0x1, r2, 0x9}) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000003d40), r0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000003e00)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003d80)={0x1c, r14, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x88c0}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r13, 0x0, 0x489, &(0x7f0000003e40)={{0x2b, @empty, 0x4e23, 0x1, 'nq\x00', 0x11, 0x4, 0x73}, {@rand_addr=0x64010101, 0x4e22, 0x1, 0x9, 0xff, 0x5}}, 0x44) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f0000003ec0)={0x2, 0x3}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000004000)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003f80)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40c8811}, 0x8001) 56.537743335s ago: executing program 0 (id=1165): socket$inet_sctp(0x2, 0x5, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000094340000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback=0x8, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) mremap(&(0x7f00000d9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) io_setup(0x200, 0x0) (async) socket$caif_seqpacket(0x25, 0x5, 0x5) (async, rerun: 32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) (async, rerun: 32) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write(r4, &(0x7f0000000000)="14000000140005b7ffccca38b9000000010860eb", 0x14) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="800000000d0a010800000000000000000a0000030900020073797a31000000000900010073797a310000000054000380500000804c000180450001003aa00278be2271310101c304f39ec797d43bed4e56253677936858c6a30e6a2a36439f239c8ef617a170e3723ad3a8631381f2e6d46a3d5b0efd66ed6b4ce7d1a30000008ae75a5e1b75073c98619d51b7"], 0x80}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) mmap(&(0x7f0000211000/0x1000)=nil, 0x1000, 0x2, 0x31, 0xffffffffffffffff, 0x0) (async) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async, rerun: 64) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) (rerun: 64) openat$smackfs_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000380)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 56.453037437s ago: executing program 6 (id=1166): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r2, r1}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000d000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000200000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000340)="c1dfb080cd21d308098e00000000", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001580)=@mangle={'mangle\x00', 0x10, 0x6, 0x9d8, 0xf0, 0x7c8, 0x2c0, 0x4c8, 0x2c0, 0x908, 0x908, 0x908, 0x908, 0x908, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {0x7a00000000000000}}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@empty, 0xe}}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'dvmrp0\x00'}, 0x0, 0x1a8, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@dev={0xfe, 0x80, '\x00', 0x35}, [0xff000000, 0xffffffff, 0xffffffff, 0xffffff00], @ipv4=@multicast2, [0x0, 0xffffff00, 0x0, 0xffffff00], @ipv6=@rand_addr=' \x01\x00', [0xffffffff, 0x0, 0x9a0ac21175bc306d, 0xffffffff], @ipv6=@dev={0xfe, 0x80, '\x00', 0x40}, [0xffffffff, 0xff, 0xffffffff], 0x6, 0x5, 0x21, 0x4e21, 0x4e24, 0x4e21, 0x4e24, 0x54, 0x400}, 0x0, 0x2ef, 0x4e23, 0x4e21, 0x4e22, 0x4e21}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @loopback, @mcast2, @local, @private1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev, @private1, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'bond_slave_1\x00', 'gretap0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa38) 56.447750586s ago: executing program 7 (id=1167): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80383, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x3, @remote, 0x200, 0x1}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsopen(&(0x7f0000000100)='ecryptfs\x00', 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000040)={0x2, "984c323de8fed63723b821c9a59a4006f7fe408ee3314cad6c8ad393b58ba111", 0x2}) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebfb}, 0x94) readv(r5, 0x0, 0x0) 56.363589759s ago: executing program 6 (id=1168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x86, r0}, 0x38) (async, rerun: 32) r1 = socket$pppoe(0x18, 0x1, 0x0) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='contention_begin\x00', r2, 0x0, 0x81}, 0x18) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 64) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b00)=[{{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000010}}, {{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4048040}}], 0x2, 0x4008842) sendmmsg(r1, &(0x7f0000002340)=[{{0x0, 0x5ea, 0x0}}], 0x3e8, 0x0) (async) openat$pidfd(0xffffffffffffff9c, 0x0, 0x75f081, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 64) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async, rerun: 64) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) (async) r7 = socket$inet6(0xa, 0x2, 0x3a) r8 = dup(r7) bind$unix(r8, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) (async, rerun: 32) r9 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r9) 56.35355166s ago: executing program 3 (id=1169): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0xb, 0x2, {{0x0, 0x0, 0x2}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x854) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 55.97710173s ago: executing program 0 (id=1170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_setscheduler(r0, 0x1, &(0x7f0000000280)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x22, &(0x7f0000001a80)={@broadcast, @multicast, @void, {@arp={0x806, @generic={0x6, 0x85f0, 0x6, 0x0, 0x4, @multicast}}}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000020c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40042, 0x1) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_open_dev$dri(0x0, 0xf5a6, 0x4040) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000300)={0x40001, 0x100, 0x20}, 0x18) shutdown(r4, 0x1) recvfrom(r4, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) recvfrom$inet_nvme(0xffffffffffffffff, &(0x7f0000000340)=""/20, 0x14, 0x2003, &(0x7f0000000380)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80) recvmmsg(r4, &(0x7f0000001240), 0x0, 0x10001, 0x0) 55.234616461s ago: executing program 6 (id=1171): r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000d972a440b72040155ab7010203010902120001000000000904800000ff"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="5d000000000000000a004e06000000020000000000000000000000000000000101000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005dc2fd490594c79b000000"], 0x90) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x81}, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e21, 0xfffffffc, @loopback={0xff00000000000000}, 0x10000}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r4, &(0x7f0000032680)=""/102392, 0x18ff8) chdir(0x0) setrlimit(0xf, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000400), 0xd, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045613, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x0, 0xf, 0x11, {0x11, 0xa, "010c1ba865417e3059ac9f858030e7"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000100)={0x20, 0xe, 0x85, "2ba13606bfef9247d605e2d5f8cb1b844afb6dddee2f540c6e961e3c17aa2b5ee8515e37b1c0ce27d4c5dca61022788640066ea98ad3569e65e151823cbcd274765888a835c30319ae14100020a0c88077a81e1007f7eeb606fc96379b8bc88c42ef2db085f1296ced4469271d924a0c7504dbbddac3d02bf3fc890a1ad274eacc4945e34d"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7a}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x8}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f00000000c0)={0x20, 0x18, 0x3, "00ae13"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 55.21757901s ago: executing program 3 (id=1172): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x4c8, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3f8, 0xffffffff, 0xffffffff, 0x3f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0x0, 0x2, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x528) (async) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x4c8, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3f8, 0xffffffff, 0xffffffff, 0x3f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0x0, 0x2, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x528) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000007d000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='sys_exit\x00', r2}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$can_j1939(0x1d, 0x2, 0x7) (async) socket$can_j1939(0x1d, 0x2, 0x7) memfd_create(&(0x7f0000002180)='\t^\x1ax1\xc7\xbe\xa1\xc6F\xfa\x9cq\xb8w&\xdfP\xba\xdf%\x7f\xb7\xac\x952\x8d\xa0\x15\xbc\xf4nS\x11X\x95\xc0~srQ\xeaS\x88\xad\xd1Js\\\xb2\xc5\xed\xe8\x7f\xdc(\x01\xcey\xc7\x15?\n\xad\xe7Z\x9e\xe1K\xfd\xc95f@O}\\\xdd\xca!;\xf38\'D9\xcb\xda\xa1\xc1\v\xb9\xad\xb7}l\xbe\x95p\xd4)\x18x\x17\xab7\x06\x9f\xe3X\v\xf2\xcc\x05\xb4( m\xde\x0f\xf3\xf8\x1b\vW\x00\x90\x01\xfe\x1e<\xabL-3\xe6\x81V\x8d3\x1b\xe4}\xe3\x7f\x06\xce\xe1D\x94&\xac\x88\x95\xff\xda\x14d\xcbx\x93x\x95\xab\xcb@\x8d\xa0\xe4I\xff\x87\x90\xd9\x89O\x98\x90\x86\xff\xcc\xc1\xf5\r\xea\x19c\xba\xa9\"d$\x01h\x0f&/B\xa5\x18%\xc7\x7f\x81X)s\xc8\xc7ex#\xb0\xe4\x1b\xce\x0f\xear,\x8ch=:F$\xe6\x87\xf0AF\xd5\x84c\xd5\xd5(\xb3\xac\x9b\x80\x81y\xf1\a\x0f\x00\x00\x00\x00\xff\xff\xff\xff\xb8~\xaa-', 0xb) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000080), 0x1fe, 0x121040) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)=ANY=[@ANYRES64=r4, @ANYRES64=r3]) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x2c, 0x1, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, {[@dstopts={0x0, 0x1, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "13e3b27497000000"}}}}}, 0x0) (async) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x2c, 0x1, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, {[@dstopts={0x0, 0x1, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "13e3b27497000000"}}}}}, 0x0) 54.866247091s ago: executing program 3 (id=1173): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000040000000000000090000008500000011000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = socket$kcm(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000980)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="1400000017000b63d25a80648c2594f934a3c92b", 0x14}], 0x1}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000400)={{}, {0xa0a9}, 0x140, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)="d26d77fc355d1edfa40e2f8cc6f0393486143b5d41cdbd34430f0dbde64cc5b207e9b2e3", 0x24, 0x0, &(0x7f00000001c0)={0x2, 0x16e, {0x1, 0xc, 0x7a, "e13e4155f5039450e67231567084a59c7ea87d5400ed4baa018a30a6c106e5b93af562a00113a3b0ab0fda659c1a2240d728a27033c52ed394b05af2b03b48bcd42412989d728f53ebfc42c214c41245f600fd906a2bdb98105267fa8321ef9668b7d706e66ca745956eed6be88ec1a47707a8cbe431d2fba196", 0xe7, "8b086e96d40fe0ba030bebe1eb0736d601e75f408234367fd127df47f5ae2e8fda8c83ab8b3cdab1dbbfa3cbe29cc485191c903dd416f49342fc428651704535644f9dbac45f3a86a836dc22463a2d31acbd9bce2d7f79645c80d3bf5a6747ac79c33a6e2ee262a079450bedc121aa0c400a6b87352b988e2d510c60907ca2656ff4949ede0fd1492cfd3567c8c2a4f198835ee319907e11ceb33ec516d7736b0af0586e21544207857516711ec5d4a8bf3a64790e7a29271a8f5607749acc8747f2e90838beb7096061725cd5c7fda23d29e88e7893497ac70de30fdaee328298dfb7585dedf8"}, 0x35, "1ce651bdf59308caf8e4e30b3cf1aa584d117735bcbc98578c3574c499c626d32be2403773fcc955682e380e4d547b08c92c768721"}, 0x1af}) 54.811636738s ago: executing program 7 (id=1174): socket$inet6(0xa, 0x3, 0x5) (async) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async, rerun: 64) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async, rerun: 64) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) (async, rerun: 64) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) (async, rerun: 64) write$binfmt_misc(r0, &(0x7f0000000100), 0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r6 = syz_io_uring_setup(0x2e07, &(0x7f0000000200)={0x0, 0x3e25, 0x80, 0x3, 0x173, 0x0, r3}, &(0x7f0000000080)=0x0, &(0x7f0000000280)) io_uring_enter(r6, 0x16d9, 0x2526, 0x15, &(0x7f0000000380)={[0xd]}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) (async, rerun: 64) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20002801}}, {{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x8d, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x14}}], 0x38, 0x200400c1}}], 0x2, 0x4000000) (rerun: 64) ptrace$ARCH_MAP_VDSO_32(0x1e, 0x0, 0x1000000000000000, 0x2002) (async, rerun: 64) r8 = eventfd2(0xff, 0x80001) (rerun: 64) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000300)=r8, 0x1) syz_io_uring_submit(r7, r5, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x8, 0x0, 0x0, 0x0, &(0x7f0000c02000/0x4000)=nil, 0x4000, 0x3}) (async) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) (async, rerun: 64) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) (rerun: 64) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) (async, rerun: 64) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) (rerun: 64) setsockopt$inet_tcp_int(r9, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) sendmmsg$inet(r9, &(0x7f0000004980), 0x0, 0x20008000) socket$kcm(0x10, 0x2, 0x0) 54.661137169s ago: executing program 3 (id=1175): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000600)={0x2, 0x0, 0xfffffffe}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000a40)=0x10698, 0x39) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x5, 0x0, 0xfffffc}]}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4004}]}, 0x10) syz_usb_connect(0x4, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ffac0940953181f29e1601000904ef7700b760c1000000000000000000000000ff6d268c07f993bf48f1549d66260cff2e5ac2eb11ee852e180fd91462bffb85f84203f020cd44200d6b59a21eaf59e8e2f2558e71dba5fe5b4de02ae6c554f504c3a37184a67a0d5299ebcab06bf997be9f540c73f87f1a70e2981c31f0fbec2d2a792b2b78b02a20f6ef6b1612921a2aa38fa79a163cf2461a821112d7f0c8c4f6fd563978ce4696e0b388e371946e96e7aad907b5febfb5fad3419596d2a4794a6b6674af09e10896", @ANYRES16, @ANYRESDEC=r1, @ANYRESOCT=r1], 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/246, 0xf6}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000200)=""/71, 0x47}], 0x3) 54.659801445s ago: executing program 0 (id=1176): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120141aa0951919b70f32114491201020301100009040002020083ec524e0506020002026a64f2d382020002000110"], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000000c40)=ANY=[@ANYBLOB="40300c000000408000010a01000000000080f219314547b6bb469c4eaa0d8b841e3367d9bc7e41a5b4f91b6e7ac7e2003107cd6a34dc41f493dc4fa8a276a6f6a3742ea74855ce2bb6b68d08b60ce5d9f738351ca60969d21840c1d48f21a2980fc08983a4ac4c9c568d8aedad45410861737abfe7c75075be9e2af10de154186cc6f4eaaead29c4a26222eaef0bd724b03bbfb46385a58d7d26b48c9a3e005841663d7ee47c9ab9fb734500"/182], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x40, 0x18, 0x28, "fea454b6be399664cb5dc5694f0784caac4e942ab860a54146931560110d6c29c6c5cbda1cd0dc7d"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000009c0)={0x2c, &(0x7f00000006c0)=ANY=[@ANYBLOB="40062800000042"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x5, 0x2, {{0x8, 0x4, 0x3, 0x3, 0x20, 0x64, 0x0, 0xc0, 0x2f, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe}, {[@noop, @end, @lsrr={0x83, 0x7, 0xe1, [@multicast1]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x5, 0x2, {{0x8, 0x4, 0x3, 0x3, 0x20, 0x64, 0x0, 0xc0, 0x2f, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe}, {[@noop, @end, @lsrr={0x83, 0x7, 0xe1, [@multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x7, 0x8, 0xffff0000, 0x7fff, {{0x1c, 0x4, 0x2, 0x31, 0x70, 0x65, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@noop, @noop, @noop, @ssrr={0x89, 0x7, 0xcb, [@dev={0xac, 0x14, 0x14, 0x18}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x7, [0x0, 0x5, 0x84e1]}, @generic={0x86, 0x12, "80003f5593ed0d6bd482d290bd441535"}, @cipso={0x86, 0x1b, 0x3, [{0x1, 0x5, "33b2ac"}, {0x5, 0x5, "490df8"}, {0x2, 0xb, "457f0da1d9ad2cff92"}]}, @generic={0x89, 0x7, "92c17884fa"}, @timestamp_addr={0x44, 0xc, 0xec, 0x1, 0x6, [{@rand_addr=0x64010100, 0x4}]}]}}}}}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xa, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x96, 0x2}, 0x1, r9}}]}, {}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x2400c000) (async) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xa, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x96, 0x2}, 0x1, r9}}]}, {}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x2400c000) socket(0x400000000010, 0x3, 0x0) (async) r10 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000380)={'syzkaller0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r11, {}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x8, 0x2, [@TCA_FLOW_ACT={0x4}]}}]}, 0x38}}, 0x40) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x77, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x76, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x77, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x76, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0x2, 0x4, 0x15, @local, @private0, 0x700, 0x700, 0x6bbc, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x3, 0x5de8, 0x22, @mcast1, @local, 0x40, 0x10, 0x8, 0xfff}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x3, 0x5de8, 0x22, @mcast1, @local, 0x40, 0x10, 0x8, 0xfff}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14020000", @ANYRES16=r4, @ANYBLOB="080025bd7000fedbdf25060000009400018008000100", @ANYRES32=r5, @ANYBLOB="1400020076657468305f746f5f7465616d000000140002006d616373656330000000000000000000140002006261746164765f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="6e090000c99304805b4b64b1e239bd3f9a69e0132e7b6b811a902d28cf5f1e9b52b085af3e", @ANYRES32=r6, @ANYBLOB="14000200677265300000000000000000000000001400020076657468315f766972745f7769666900140002007465616d5f736c6176655f31000000005c0001801400020070696d7265673000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000300020000000800030002000000140002006772653000000000000000000000000008000300010000009000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000080003000200000014000200776c616e31000000000000000000000008000100", @ANYRES32=r13, @ANYBLOB="14000200776c616e30000000000000000000000008000100", @ANYRES32=r14, @ANYBLOB="14000200766574683000000000000000000000001400020073797a6b616c6c65723000000000000014000200000000000000000000000000000000000c00018008000300030000004c000180080003000200000014000200766c616e30000000000000000000000008000300020000000800030000000000140002007866726d3000000000000000000000000800030003000000280001801400020076657468315f6d61637674617000000008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB], 0x214}, 0x1, 0x0, 0x0, 0x40005}, 0x805) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'pim6reg\x00'}) 54.553140753s ago: executing program 7 (id=1177): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000100)=0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="400f0726643e640fc71f66b817000f00d8f20fc2f20ef3f0879a263e0000660f70ff7ab933060000b85a8cc78aba000000000f30460f236f65400f2f29656526262e65450f01cb", 0x47}], 0x1, 0x43, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000003c0), 0x1, 0x80000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000540), 0x0, 0x2, 0x0, 0x0, r5}) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f00000000c0)=@ieee802154, 0x80, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=""/185, 0xb9}}, {{&(0x7f0000000740)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000d00)=[{&(0x7f00000007c0)=""/33, 0x21}, {&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/85, 0x55}, {&(0x7f0000001640)=""/222, 0xde}, {&(0x7f0000000a80)=""/144, 0x90}, {&(0x7f0000000b40)=""/125, 0x7d}, {&(0x7f0000000bc0)=""/240, 0xf0}], 0x7, &(0x7f0000000d80)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000980)=""/162, 0xa2}, {&(0x7f0000001040)=""/233, 0xe9}, {&(0x7f0000001140)=""/180, 0xb4}, {&(0x7f0000001200)=""/222, 0xde}, {&(0x7f0000001300)=""/46, 0x2e}, {0x0}], 0x6, &(0x7f0000001480)=""/248, 0xf8}, 0x9}], 0x3, 0xc0010041, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r6, &(0x7f00000002c0), 0x220, 0x100, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 51.862722488s ago: executing program 3 (id=1178): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000640)="7003e339c1c2aec7c2b2d04b8dc26356", 0x10}], 0x1, &(0x7f0000000080)=[@ip_retopts={{0x38, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x24, 0x90, 0x3, 0x0, [{@loopback}, {@broadcast}, {@loopback}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}], 0x58}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x1, 0x70bd35, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x40810, 0x3}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x15, 0x1, {0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}]}]}, @IFLA_MTU={0x8, 0x4, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 0s ago: executing program 36 (id=1176): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120141aa0951919b70f32114491201020301100009040002020083ec524e0506020002026a64f2d382020002000110"], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000000c40)=ANY=[@ANYBLOB="40300c000000408000010a01000000000080f219314547b6bb469c4eaa0d8b841e3367d9bc7e41a5b4f91b6e7ac7e2003107cd6a34dc41f493dc4fa8a276a6f6a3742ea74855ce2bb6b68d08b60ce5d9f738351ca60969d21840c1d48f21a2980fc08983a4ac4c9c568d8aedad45410861737abfe7c75075be9e2af10de154186cc6f4eaaead29c4a26222eaef0bd724b03bbfb46385a58d7d26b48c9a3e005841663d7ee47c9ab9fb734500"/182], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x40, 0x18, 0x28, "fea454b6be399664cb5dc5694f0784caac4e942ab860a54146931560110d6c29c6c5cbda1cd0dc7d"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000009c0)={0x2c, &(0x7f00000006c0)=ANY=[@ANYBLOB="40062800000042"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x5, 0x2, {{0x8, 0x4, 0x3, 0x3, 0x20, 0x64, 0x0, 0xc0, 0x2f, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe}, {[@noop, @end, @lsrr={0x83, 0x7, 0xe1, [@multicast1]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x5, 0x2, {{0x8, 0x4, 0x3, 0x3, 0x20, 0x64, 0x0, 0xc0, 0x2f, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe}, {[@noop, @end, @lsrr={0x83, 0x7, 0xe1, [@multicast1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x7, 0x8, 0xffff0000, 0x7fff, {{0x1c, 0x4, 0x2, 0x31, 0x70, 0x65, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@noop, @noop, @noop, @ssrr={0x89, 0x7, 0xcb, [@dev={0xac, 0x14, 0x14, 0x18}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x7, [0x0, 0x5, 0x84e1]}, @generic={0x86, 0x12, "80003f5593ed0d6bd482d290bd441535"}, @cipso={0x86, 0x1b, 0x3, [{0x1, 0x5, "33b2ac"}, {0x5, 0x5, "490df8"}, {0x2, 0xb, "457f0da1d9ad2cff92"}]}, @generic={0x89, 0x7, "92c17884fa"}, @timestamp_addr={0x44, 0xc, 0xec, 0x1, 0x6, [{@rand_addr=0x64010100, 0x4}]}]}}}}}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xa, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x96, 0x2}, 0x1, r9}}]}, {}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x2400c000) (async) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xa, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x96, 0x2}, 0x1, r9}}]}, {}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x2400c000) socket(0x400000000010, 0x3, 0x0) (async) r10 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000380)={'syzkaller0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r11, {}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x8, 0x2, [@TCA_FLOW_ACT={0x4}]}}]}, 0x38}}, 0x40) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x77, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x76, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x77, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x76, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0x2, 0x4, 0x15, @local, @private0, 0x700, 0x700, 0x6bbc, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x3, 0x5de8, 0x22, @mcast1, @local, 0x40, 0x10, 0x8, 0xfff}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x3, 0x5de8, 0x22, @mcast1, @local, 0x40, 0x10, 0x8, 0xfff}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14020000", @ANYRES16=r4, @ANYBLOB="080025bd7000fedbdf25060000009400018008000100", @ANYRES32=r5, @ANYBLOB="1400020076657468305f746f5f7465616d000000140002006d616373656330000000000000000000140002006261746164765f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="6e090000c99304805b4b64b1e239bd3f9a69e0132e7b6b811a902d28cf5f1e9b52b085af3e", @ANYRES32=r6, @ANYBLOB="14000200677265300000000000000000000000001400020076657468315f766972745f7769666900140002007465616d5f736c6176655f31000000005c0001801400020070696d7265673000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000300020000000800030002000000140002006772653000000000000000000000000008000300010000009000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000080003000200000014000200776c616e31000000000000000000000008000100", @ANYRES32=r13, @ANYBLOB="14000200776c616e30000000000000000000000008000100", @ANYRES32=r14, @ANYBLOB="14000200766574683000000000000000000000001400020073797a6b616c6c65723000000000000014000200000000000000000000000000000000000c00018008000300030000004c000180080003000200000014000200766c616e30000000000000000000000008000300020000000800030000000000140002007866726d3000000000000000000000000800030003000000280001801400020076657468315f6d61637674617000000008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB], 0x214}, 0x1, 0x0, 0x0, 0x40005}, 0x805) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'pim6reg\x00'}) kernel console output (not intermixed with test programs): nfig 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 295.269711][ T5892] usb 4-1: New USB device found, idVendor=077d, idProduct=627a, bcdDevice= 0.01 [ 295.279839][ T5892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.305619][ T5892] usb 4-1: Product: syz [ 295.309881][ T5892] usb 4-1: Manufacturer: syz [ 295.314533][ T5892] usb 4-1: SerialNumber: syz [ 295.336844][ T8631] batadv1: entered promiscuous mode [ 295.382653][ T5892] usb 4-1: config 0 descriptor?? [ 295.410922][ T5892] radioshark 4-1:0.0: Invalid radioSHARK device [ 295.428124][ T5892] radioshark 4-1:0.0: probe with driver radioshark failed with error -22 [ 295.449250][ T5892] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 295.595198][ T9] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 295.628990][ T5892] usb 4-1: USB disconnect, device number 26 [ 295.637092][ T8644] netlink: 4 bytes leftover after parsing attributes in process `syz.2.668'. [ 295.768556][ T9] usb 2-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 295.788000][ T9] usb 2-1: config 0 interface 0 has no altsetting 0 [ 295.798838][ T9] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 295.851595][ T9] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 295.922710][ T9] usb 2-1: Product: syz [ 295.933734][ T9] usb 2-1: Manufacturer: syz [ 295.941719][ T9] usb 2-1: SerialNumber: syz [ 295.962950][ T9] usb 2-1: config 0 descriptor?? [ 295.987031][ T9] usb 2-1: selecting invalid altsetting 0 [ 295.995709][ T8650] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=41663 (83326 ns) > initial count (4462 ns). Using initial count to start timer. [ 296.250368][ T8658] netlink: 9 bytes leftover after parsing attributes in process `syz.3.673'. [ 296.262691][ T5952] usb 2-1: USB disconnect, device number 31 [ 298.156981][ T8683] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 298.163581][ T8683] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 298.171449][ T8683] vhci_hcd vhci_hcd.0: Device attached [ 298.460404][ T8684] vhci_hcd: connection closed [ 298.481962][ T6830] vhci_hcd: stop threads [ 298.522136][ T6830] vhci_hcd: release socket [ 298.528871][ T6830] vhci_hcd: disconnect device [ 298.578105][ T5921] usb 40-1: enqueue for inactive port 0 [ 299.243141][ T5921] usb usb40-port1: attempt power cycle [ 300.482027][ T8698] netlink: 'syz.1.682': attribute type 3 has an invalid length. [ 300.597455][ T8706] netlink: 'syz.4.685': attribute type 10 has an invalid length. [ 300.665120][ T5921] usb usb40-port1: unable to enumerate USB device [ 300.695951][ T8706] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 301.005199][ T8706] netlink: 28 bytes leftover after parsing attributes in process `syz.4.685'. [ 301.014308][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz.4.685'. [ 301.616823][ T8718] dvmrp8: entered allmulticast mode [ 302.015660][ T5944] IPVS: starting estimator thread 0... [ 302.135719][ T8728] IPVS: using max 23 ests per chain, 55200 per kthread [ 302.305615][ T5944] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 302.606483][ T5944] usb 4-1: device descriptor read/64, error -71 [ 302.801140][ T8732] netlink: 120 bytes leftover after parsing attributes in process `syz.2.691'. [ 302.852107][ T5944] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 302.907429][ T8742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.693'. [ 303.016365][ T5944] usb 4-1: device descriptor read/64, error -71 [ 303.125929][ T5944] usb usb4-port1: attempt power cycle [ 303.465775][ T5944] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 303.652082][ T5944] usb 4-1: device descriptor read/8, error -71 [ 303.895906][ T5944] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 303.937447][ T5944] usb 4-1: device descriptor read/8, error -71 [ 303.977154][ T8754] binder: BINDER_SET_CONTEXT_MGR already set [ 303.983420][ T8754] binder: 8753:8754 ioctl 4018620d 200000000040 returned -16 [ 304.049216][ T5944] usb usb4-port1: unable to enumerate USB device [ 304.073277][ T8754] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 305.755500][ T8775] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067969) [ 305.777962][ T8775] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 306.044962][ T8780] lo speed is unknown, defaulting to 1000 [ 306.173031][ T8789] netlink: 8 bytes leftover after parsing attributes in process `syz.4.707'. [ 306.942896][ T8793] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.275824][ T43] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 308.465756][ T43] usb 1-1: Using ep0 maxpacket: 16 [ 308.487110][ T43] usb 1-1: unable to get BOS descriptor or descriptor too short [ 308.526949][ T43] usb 1-1: config 9 has an invalid interface number: 48 but max is 0 [ 308.574220][ T43] usb 1-1: config 9 has no interface number 0 [ 308.611728][ T43] usb 1-1: config 9 interface 48 has no altsetting 0 [ 308.677524][ T43] usb 1-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=f3.7b [ 308.733638][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.783007][ T43] usb 1-1: Product: syz [ 308.810297][ T43] usb 1-1: Manufacturer: syz [ 308.889875][ T977] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 308.894442][ T43] usb 1-1: SerialNumber: syz [ 308.897597][ T5921] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 309.057959][ T5921] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 309.075346][ T977] usb 3-1: Using ep0 maxpacket: 8 [ 309.080601][ T5921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.107739][ T977] usb 3-1: unable to get BOS descriptor or descriptor too short [ 309.129442][ T977] usb 3-1: config 4 interface 0 has no altsetting 0 [ 309.138186][ T5921] usb 2-1: config 0 descriptor?? [ 309.155213][ T43] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 309.162349][ T977] usb 3-1: string descriptor 0 read error: -22 [ 309.173343][ T5921] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 309.190425][ T977] usb 3-1: New USB device found, idVendor=058f, idProduct=6610, bcdDevice=48.05 [ 309.201498][ T977] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.227481][ T977] usb 3-1: dvb_usb_v2: found a 'Sigmatek DVB-110' in warm state [ 309.239726][ T977] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 309.253138][ T977] dvbdev: DVB: registering new adapter (Sigmatek DVB-110) [ 309.260469][ T977] usb 3-1: media controller created [ 309.353077][ T977] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 309.455749][ T8814] overlayfs: missing 'lowerdir' [ 310.236440][ T43] gspca_vc032x: reg_r err -110 [ 310.276258][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.329218][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.393006][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.464773][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.471831][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.551555][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.612015][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.619795][ T5921] usb 2-1: USB disconnect, device number 32 [ 310.633911][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.671684][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.683700][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.700800][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.712589][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.727948][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.741659][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.760756][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.781823][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.797180][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.806735][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.812092][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 310.818276][ T43] gspca_vc032x: Unknown sensor... [ 310.823413][ T43] vc032x 1-1:9.48: probe with driver vc032x failed with error -22 [ 310.840682][ T43] usb 1-1: USB disconnect, device number 24 [ 310.841569][ T977] usb 3-1: USB disconnect, device number 26 [ 311.163454][ T30] audit: type=1326 audit(1755542240.407:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.185677][ T30] audit: type=1326 audit(1755542240.437:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.208500][ T30] audit: type=1326 audit(1755542240.437:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.237865][ T30] audit: type=1326 audit(1755542240.437:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.285651][ T30] audit: type=1326 audit(1755542240.437:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.380022][ T30] audit: type=1326 audit(1755542240.437:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.493208][ T30] audit: type=1326 audit(1755542240.437:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.571747][ T30] audit: type=1326 audit(1755542240.437:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.714259][ T30] audit: type=1326 audit(1755542240.437:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 311.737200][ T30] audit: type=1326 audit(1755542240.437:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8835 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f733018ebe9 code=0x7ffc0000 [ 313.066409][ T8863] binder_alloc: binder_alloc_mmap_handler: 8862 200000ffc000-200001000000 already mapped failed -16 [ 313.495872][ T5921] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 313.645170][ T9] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 313.665517][ T5921] usb 2-1: Using ep0 maxpacket: 32 [ 313.675343][ T5921] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 313.709950][ T5921] usb 2-1: config 0 has no interface number 0 [ 313.731657][ T5921] usb 2-1: config 0 interface 85 altsetting 7 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 313.765256][ T5921] usb 2-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 313.795434][ T5921] usb 2-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.818025][ T9] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 313.833231][ T5921] usb 2-1: config 0 interface 85 has no altsetting 0 [ 313.840249][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.858202][ T5921] usb 2-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 313.876986][ T9] usb 5-1: config 0 descriptor?? [ 313.882398][ T5921] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.903762][ T9] cp210x 5-1:0.0: cp210x converter detected [ 313.910764][ T5921] usb 2-1: Product: syz [ 313.922809][ T5921] usb 2-1: Manufacturer: syz [ 313.929072][ T5921] usb 2-1: SerialNumber: syz [ 313.942913][ T5921] usb 2-1: config 0 descriptor?? [ 314.159365][ T8880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.188058][ T8880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.257603][ T5921] appletouch 2-1:0.85: Failed to read mode from device. [ 314.284313][ T5921] appletouch 2-1:0.85: probe with driver appletouch failed with error -5 [ 314.355814][ T5921] usb 2-1: USB disconnect, device number 33 [ 314.525760][ T9] cp210x 5-1:0.0: failed to get vendor val 0x3711 size 2: -71 [ 314.538939][ T9] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 314.550731][ T9] usb 5-1: cp210x converter now attached to ttyUSB0 [ 314.561893][ T9] usb 5-1: USB disconnect, device number 31 [ 314.571941][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 314.582162][ T9] cp210x 5-1:0.0: device disconnected [ 314.760117][ T8893] netlink: 20 bytes leftover after parsing attributes in process `syz.1.735'. [ 314.769508][ T5952] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 314.962949][ T5952] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.004351][ T5952] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.034060][ T5952] usb 4-1: New USB device found, idVendor=0458, idProduct=5018, bcdDevice= 0.00 [ 315.112574][ T5952] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.434540][ T5952] usb 4-1: config 0 descriptor?? [ 316.286993][ T5952] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 316.530562][ T43] usb 4-1: USB disconnect, device number 31 [ 316.666033][ T5952] usb 3-1: Using ep0 maxpacket: 16 [ 317.195900][ T5952] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.216323][ T5952] usb 3-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 317.235785][ T5952] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.251345][ T5952] usb 3-1: config 0 descriptor?? [ 317.481241][ T8902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.505511][ T8902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 317.802228][ T5952] aquacomputer_d5next 0003:0C70:F00E.0007: hidraw0: USB HID v0.83 Device [HID 0c70:f00e] on usb-dummy_hcd.2-1/input0 [ 317.817164][ T10] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 318.186958][ T8931] netlink: 'syz.4.746': attribute type 12 has an invalid length. [ 318.195859][ T8931] netlink: 132 bytes leftover after parsing attributes in process `syz.4.746'. [ 318.206923][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 318.281287][ T10] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 318.367388][ T10] usb 1-1: config 0 has no interface number 0 [ 318.455410][ T9] usb 3-1: USB disconnect, device number 27 [ 318.490034][ T10] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 318.562047][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.633159][ T10] usb 1-1: Product: syz [ 318.653832][ T8935] netlink: 9 bytes leftover after parsing attributes in process `syz.1.747'. [ 318.956672][ T8935] gretap0: entered promiscuous mode [ 319.062400][ T10] usb 1-1: Manufacturer: syz [ 319.067231][ T10] usb 1-1: SerialNumber: syz [ 319.096341][ T10] usb 1-1: config 0 descriptor?? [ 319.134851][ T10] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 319.213073][ T8940] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 319.313990][ T8940] ip6gretap0: entered promiscuous mode [ 319.322993][ T8940] vlan2: entered promiscuous mode [ 319.340052][ T10] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 319.381428][ T10] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 319.703228][ T5892] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 320.536374][ T5892] usb 4-1: Using ep0 maxpacket: 8 [ 320.544433][ T5892] usb 4-1: config 0 has an invalid interface number: 55 but max is 0 [ 320.553574][ T5892] usb 4-1: config 0 has no interface number 0 [ 320.563652][ T5892] usb 4-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 320.575465][ T5892] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32800, setting to 1024 [ 320.587211][ T5892] usb 4-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 320.608831][ T8956] Invalid ELF header magic: != ELF [ 320.619591][ T5892] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 48, changing to 9 [ 320.677148][ T5892] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 8240, setting to 1024 [ 320.695685][ T5892] usb 4-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 320.947788][ T5892] usb 4-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 320.990891][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.057975][ T5892] usb 4-1: config 0 descriptor?? [ 321.077685][ C0] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 321.080138][ T5944] usb 1-1: USB disconnect, device number 25 [ 321.092529][ T5892] ldusb 4-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 321.161375][ T5944] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 321.477590][ T10] usb 4-1: USB disconnect, device number 32 [ 321.818744][ T5944] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 321.823546][ T10] ldusb 4-1:0.55: LD USB Device #0 now disconnected [ 321.836587][ T5944] quatech2 1-1:0.51: device disconnected [ 321.968615][ T8966] binder: 8965:8966 ioctl c0306201 2000000003c0 returned -14 [ 322.127259][ T8963] kexec: Could not allocate control_code_buffer [ 322.379600][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.386155][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.449514][ T8977] netlink: 9 bytes leftover after parsing attributes in process `syz.4.758'. [ 323.269897][ T8988] binder: 8982:8988 ioctl c0306201 0 returned -14 [ 325.365674][ T43] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 325.619045][ T43] usb 1-1: device descriptor read/64, error -71 [ 326.418641][ T5892] usb 5-1: new full-speed USB device number 32 using dummy_hcd [ 326.433628][ T977] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 326.475776][ T10] usb 3-1: new full-speed USB device number 28 using dummy_hcd [ 326.558478][ T43] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 326.625136][ T977] usb 4-1: Using ep0 maxpacket: 32 [ 326.632514][ T977] usb 4-1: config 2 has an invalid interface number: 157 but max is 0 [ 326.651131][ T977] usb 4-1: config 2 has 2 interfaces, different from the descriptor's value: 1 [ 326.665993][ T10] usb 3-1: config 2 has an invalid interface number: 108 but max is 0 [ 326.678468][ T977] usb 4-1: config 2 has no interface number 1 [ 326.684758][ T977] usb 4-1: too many endpoints for config 2 interface 0 altsetting 5: 142, using maximum allowed: 30 [ 326.696030][ T10] usb 3-1: config 2 has no interface number 0 [ 326.699289][ T43] usb 1-1: device descriptor read/64, error -71 [ 326.702164][ T10] usb 3-1: config 2 interface 108 has no altsetting 0 [ 326.733964][ T10] usb 3-1: New USB device found, idVendor=129b, idProduct=160c, bcdDevice=1b.d8 [ 326.746348][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.765339][ T977] usb 4-1: config 2 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 142 [ 326.785520][ T10] usb 3-1: Product: syz [ 326.796298][ T10] usb 3-1: Manufacturer: syz [ 326.815113][ T977] usb 4-1: config 2 interface 0 has no altsetting 0 [ 326.822076][ T9029] netlink: 20 bytes leftover after parsing attributes in process `syz.4.774'. [ 326.826413][ T43] usb usb1-port1: attempt power cycle [ 326.832560][ T10] usb 3-1: SerialNumber: syz [ 326.841677][ T9029] netlink: 20 bytes leftover after parsing attributes in process `syz.4.774'. [ 326.935436][ T977] usb 4-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=a4.1b [ 326.979368][ T977] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.992058][ T977] usb 4-1: Product: syz [ 327.035407][ T977] usb 4-1: Manufacturer: syz [ 327.040659][ T977] usb 4-1: SerialNumber: syz [ 327.105134][ T9] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 327.115818][ T977] imon 4-1:2.157: inconsistent driver matching [ 327.186807][ T43] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 327.191379][ T977] imon 4-1:2.157: unable to register, err -22 [ 327.201676][ T10] usb 3-1: Could not find all expected endpoints [ 327.223781][ T43] usb 1-1: device descriptor read/8, error -71 [ 327.229041][ T977] imon 4-1:2.157: probe with driver imon failed with error -22 [ 327.245106][ T10] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 327.271015][ T10] usb 3-1: MIDIStreaming interface descriptor not found [ 327.355525][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 245, setting to 64 [ 327.436693][ T9] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 327.505156][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.505654][ T43] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 327.537712][ T977] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 327.553730][ T9] usb 2-1: config 0 descriptor?? [ 327.556632][ T43] usb 1-1: device descriptor read/8, error -71 [ 327.559108][ T10] usb 3-1: USB disconnect, device number 28 [ 327.595289][ T977] imon 4-1:2.0: unable to initialize intf0, err -19 [ 327.625816][ T977] imon:imon_probe: failed to initialize context! [ 327.632369][ T977] imon 4-1:2.0: unable to register, err -19 [ 327.669212][ T977] usb 4-1: USB disconnect, device number 33 [ 327.696127][ T43] usb usb1-port1: unable to enumerate USB device [ 327.814801][ T9] ath6kl: Failed to submit usb control message: -71 [ 327.825583][ T9] ath6kl: unable to send the bmi data to the device: -71 [ 327.832707][ T9] ath6kl: Unable to send get target info: -71 [ 327.856017][ T9] ath6kl: Failed to init ath6kl core: -71 [ 327.863324][ T9] ath6kl_usb 2-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 327.890372][ T9] usb 2-1: USB disconnect, device number 34 [ 328.164473][ T9056] netlink: 20 bytes leftover after parsing attributes in process `syz.4.781'. [ 328.181847][ T9056] netlink: 8 bytes leftover after parsing attributes in process `syz.4.781'. [ 328.513499][ T9] usb 4-1: new full-speed USB device number 34 using dummy_hcd [ 328.713873][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 328.753765][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.813905][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 328.848445][ T9] usb 4-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 328.873905][ T9] usb 4-1: Manufacturer: syz [ 328.924803][ T9] usb 4-1: config 0 descriptor?? [ 329.680653][ T9] hub 4-1:0.0: USB hub found [ 330.045175][ T9] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 330.206882][ T9086] macsec1: entered allmulticast mode [ 330.213037][ T9086] macvlan1: entered allmulticast mode [ 330.219141][ T9086] veth1_vlan: entered allmulticast mode [ 330.285710][ T9086] macvlan1: left allmulticast mode [ 330.291396][ T9086] veth1_vlan: left allmulticast mode [ 330.554165][ T9] usbhid 4-1:0.0: can't add hid device: -71 [ 330.581678][ T9] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 330.616007][ T9] usb 4-1: USB disconnect, device number 34 [ 330.829356][ T9094] netlink: 8 bytes leftover after parsing attributes in process `syz.1.791'. [ 330.914520][ T9094] mac80211_hwsim hwsim9 wlan0: entered promiscuous mode [ 330.926225][ T9094] macvtap1: entered allmulticast mode [ 330.931848][ T9094] mac80211_hwsim hwsim9 wlan0: entered allmulticast mode [ 331.033797][ T9103] netlink: 'syz.4.794': attribute type 1 has an invalid length. [ 331.041997][ T9103] netlink: 224 bytes leftover after parsing attributes in process `syz.4.794'. [ 331.131815][ T977] usb 4-1: new full-speed USB device number 35 using dummy_hcd [ 331.247840][ T9106] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 331.278648][ T9106] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 331.297292][ T977] usb 4-1: config 7 has an invalid interface number: 192 but max is 0 [ 331.310290][ T977] usb 4-1: config 7 has no interface number 0 [ 331.316916][ T977] usb 4-1: config 7 interface 192 has no altsetting 0 [ 331.333503][ T977] usb 4-1: New USB device found, idVendor=09fb, idProduct=ebbe, bcdDevice=d4.8d [ 331.352589][ T977] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.361897][ T977] usb 4-1: Product: syz [ 331.370816][ T977] usb 4-1: Manufacturer: syz [ 331.376520][ T977] usb 4-1: SerialNumber: syz [ 331.535863][ T9116] netlink: 277 bytes leftover after parsing attributes in process `syz.4.796'. [ 331.647236][ T10] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 331.676202][ T9122] netlink: 16 bytes leftover after parsing attributes in process `syz.3.793'. [ 331.838048][ T10] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 331.847292][ T10] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 331.857903][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 331.867679][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 331.880561][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 331.895911][ T10] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 331.907827][ T10] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 331.916637][ T10] usb 3-1: Product: syz [ 331.920868][ T10] usb 3-1: Manufacturer: syz [ 331.925883][ T5921] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 331.942328][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 331.947799][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 331.955269][ T10] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 331.961279][ T10] cdc_wdm 3-1:1.0: Unknown control protocol [ 332.103016][ T5921] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 332.113488][ T5921] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 332.124724][ T5921] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 332.135180][ T5921] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 332.148762][ T5921] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 332.160698][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.173257][ T9112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.182400][ T9112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.183633][ T5921] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 332.193317][ T9112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.206695][ T5921] usb 1-1: invalid MIDI out EP 0 [ 332.240070][ T9112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.276635][ T5944] usb 3-1: USB disconnect, device number 29 [ 332.317432][ T5921] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 332.335144][ T10] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 332.361824][ T9127] batadv1: entered promiscuous mode [ 332.380015][ T9123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.390780][ T9123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.417734][ T9131] netlink: 28 bytes leftover after parsing attributes in process `syz.4.801'. [ 332.432037][ T43] usb 1-1: USB disconnect, device number 30 [ 332.438272][ T9131] random: crng reseeded on system resumption [ 332.495135][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 332.502231][ T10] usb 2-1: too many configurations: 22, using maximum allowed: 8 [ 332.516198][ T10] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 332.524526][ T10] usb 2-1: can't read configurations, error -61 [ 332.676377][ T10] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 332.875431][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 332.890011][ T10] usb 2-1: too many configurations: 22, using maximum allowed: 8 [ 332.919909][ T10] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 332.965849][ T10] usb 2-1: can't read configurations, error -61 [ 332.980876][ T10] usb usb2-port1: attempt power cycle [ 333.008335][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.017944][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.027233][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.036870][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.046198][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.055761][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.065134][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.074283][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.083810][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.093029][ T9149] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 333.687232][ T10] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 333.730372][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 333.737970][ T10] usb 2-1: too many configurations: 22, using maximum allowed: 8 [ 333.765524][ T10] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 333.796370][ T10] usb 2-1: can't read configurations, error -61 [ 333.943577][ T977] usb 4-1: USB disconnect, device number 35 [ 334.000984][ T10] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 334.035995][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 334.049519][ T10] usb 2-1: too many configurations: 22, using maximum allowed: 8 [ 334.077358][ T10] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 334.125739][ T10] usb 2-1: can't read configurations, error -61 [ 334.167030][ T10] usb usb2-port1: unable to enumerate USB device [ 334.365417][ T977] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 334.545291][ T977] usb 4-1: Using ep0 maxpacket: 32 [ 334.552621][ T977] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 334.574277][ T977] usb 4-1: config 0 has no interface number 0 [ 334.761356][ T977] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.803292][ T977] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.466669][ T977] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 335.476598][ T977] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.487809][ T977] usb 4-1: config 0 descriptor?? [ 335.857551][ T9175] sctp: [Deprecated]: syz.1.814 (pid 9175) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.857551][ T9175] Use struct sctp_sack_info instead [ 336.101070][ T977] uclogic 0003:28BD:0094.0008: pen parameters not found [ 336.139210][ T977] uclogic 0003:28BD:0094.0008: interface is invalid, ignoring [ 336.844744][ T977] usb 4-1: USB disconnect, device number 36 [ 337.316088][ T5944] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 337.525787][ T5944] usb 1-1: Using ep0 maxpacket: 8 [ 337.551182][ T5944] usb 1-1: config 0 has an invalid descriptor of length 62, skipping remainder of the config [ 337.551267][ T5944] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.551295][ T5944] usb 1-1: config 0 interface 0 has no altsetting 0 [ 337.551328][ T5944] usb 1-1: New USB device found, idVendor=09da, idProduct=000a, bcdDevice= 0.00 [ 337.551352][ T5944] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.577680][ T5944] usb 1-1: config 0 descriptor?? [ 338.026613][ T5944] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 339.299185][ T9224] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.327973][ T9224] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.471835][ T9] usb 1-1: USB disconnect, device number 31 [ 345.391385][ T9257] mmap: syz.4.834 (9257) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 345.456938][ T9263] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.529597][ T9263] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.677109][ T5921] usb 1-1: new full-speed USB device number 32 using dummy_hcd [ 346.048388][ T5921] usb 1-1: config 27 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 346.072310][ T5921] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 127, setting to 64 [ 346.109735][ T5921] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 14129, setting to 64 [ 346.151472][ T5921] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bf.9d [ 346.213385][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.471290][ T9280] sch_tbf: burst 480 is lower than device lo mtu (11337746) ! [ 347.501884][ T9264] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 347.536365][ T5921] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 348.171101][ T5921] usb 1-1: invalid MIDI out EP 0 [ 348.225751][ T5921] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 348.242959][ T5921] usb 1-1: USB disconnect, device number 32 [ 348.825762][ T9295] netlink: 28 bytes leftover after parsing attributes in process `syz.3.844'. [ 348.835517][ T9295] netlink: 28 bytes leftover after parsing attributes in process `syz.3.844'. [ 348.877358][ T9296] netlink: 28 bytes leftover after parsing attributes in process `syz.3.844'. [ 348.950416][ T9296] netlink: 28 bytes leftover after parsing attributes in process `syz.3.844'. [ 349.290812][ T9289] lo speed is unknown, defaulting to 1000 [ 349.380579][ T9309] netlink: 'syz.1.847': attribute type 3 has an invalid length. [ 349.388806][ T9309] netlink: 'syz.1.847': attribute type 1 has an invalid length. [ 349.396922][ T9309] netlink: 368 bytes leftover after parsing attributes in process `syz.1.847'. [ 349.406854][ T9309] NCSI netlink: No device for ifindex 33022 [ 350.714721][ T9305] netlink: 232 bytes leftover after parsing attributes in process `syz.4.848'. [ 352.358820][ T9343] overlay: ./file0 is not a directory [ 352.421117][ T9344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.856'. [ 352.433643][ T9344] tipc: Started in network mode [ 352.439584][ T9344] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 352.450454][ T9344] tipc: Enabling of bearer rejected, failed to enable media [ 354.790898][ T9361] 9pnet_fd: Insufficient options for proto=fd [ 355.370923][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.532196][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.113008][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.613836][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.741667][ T9403] QAT: Invalid ioctl 1074292268 [ 357.749169][ T9403] QAT: Invalid ioctl -1066363887 [ 357.810799][ T9408] netlink: 48 bytes leftover after parsing attributes in process `syz.1.878'. [ 357.833576][ T9409] netlink: 'syz.2.876': attribute type 10 has an invalid length. [ 357.906142][ T9408] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 357.913886][ T9408] IPv6: NLM_F_CREATE should be set when creating new route [ 357.977947][ T9409] netlink: 40 bytes leftover after parsing attributes in process `syz.2.876'. [ 358.224520][ T9409] batman_adv: batadv0: Adding interface: virt_wifi0 [ 358.231955][ T9409] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.607496][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 358.625172][ T30] audit: type=1326 audit(1755542287.847:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9418 comm="syz.0.882" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f973ed8ebe9 code=0x0 [ 358.643492][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 358.678982][ T5156] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 358.691005][ T5156] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 358.700859][ T9409] batman_adv: batadv0: Interface activated: virt_wifi0 [ 358.709144][ T5156] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 358.720163][ T9409] net_ratelimit: 3319 callbacks suppressed [ 358.720184][ T9409] batadv0: mtu less than device minimum [ 358.736060][ T5156] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 358.749615][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.763538][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.776065][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.789300][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.801619][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.813955][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.825816][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.837905][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.850227][ T9409] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 358.874649][ T5156] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 358.949196][ T9416] macvlan2: entered allmulticast mode [ 358.966895][ T5892] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 358.999238][ T9416] veth0_macvtap: entered allmulticast mode [ 359.048128][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.096038][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.135904][ T9416] macvlan3: entered allmulticast mode [ 359.155896][ T5892] usb 2-1: Using ep0 maxpacket: 16 [ 359.157955][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.186120][ T9421] lo speed is unknown, defaulting to 1000 [ 359.203612][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.223437][ T5892] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 359.243302][ T9416] macvlan4: entered allmulticast mode [ 359.290089][ T5892] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x33, changing to 0x3 [ 359.296537][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.315653][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 359.336415][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 51807, setting to 1024 [ 359.349972][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.365767][ T5892] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 359.393716][ T9416] macvlan5: entered allmulticast mode [ 359.400448][ T5892] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 359.426918][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.445807][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.465829][ T5892] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 359.475633][ T5892] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 359.483683][ T5892] usb 2-1: Manufacturer: syz [ 359.497904][ T5892] usb 2-1: config 0 descriptor?? [ 359.596404][ T9416] macvlan6: entered allmulticast mode [ 359.605535][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.614513][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.652922][ T9416] macvlan7: entered allmulticast mode [ 359.660875][ T36] macsec0: left allmulticast mode [ 359.675259][ T36] veth1_macvtap: left allmulticast mode [ 359.690053][ T36] macsec0: left promiscuous mode [ 359.696145][ T9416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 359.717582][ T36] bridge0: port 1(macsec0) entered disabled state [ 359.738023][ T9416] netlink: 'syz.1.881': attribute type 9 has an invalid length. [ 359.765983][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.788390][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.822402][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.854749][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.892232][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.983291][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.049798][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.147463][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.192332][ T9417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.240883][ T9417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 361.006782][ T5156] Bluetooth: hci0: command tx timeout [ 361.195644][ T5944] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 361.358956][ T5944] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.374177][ T5944] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 361.385871][ T5944] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.441505][ T5944] usb 1-1: config 0 descriptor?? [ 361.538996][ T5952] usb 2-1: USB disconnect, device number 39 [ 361.753830][ T36] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 361.779885][ T36] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 361.806928][ T36] bond0 (unregistering): Released all slaves [ 361.872343][ T9416] macvlan8: entered allmulticast mode [ 361.937960][ T9447] netlink: 16 bytes leftover after parsing attributes in process `syz.0.888'. [ 361.987201][ T5944] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 362.030231][ T5944] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0009/input/input31 [ 362.312225][ T9452] loop8: detected capacity change from 0 to 524255232 [ 362.324866][ T5944] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 362.395194][ T9447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.430879][ T9447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.513367][ T5944] usb 1-1: USB disconnect, device number 33 [ 363.019166][ T36] team0: left promiscuous mode [ 363.038791][ T36] batadv_slave_1: left promiscuous mode [ 363.085207][ T5156] Bluetooth: hci0: command tx timeout [ 363.093042][ T36] hsr_slave_0: left promiscuous mode [ 363.120161][ T36] hsr_slave_1: left promiscuous mode [ 363.135750][ T5892] usb 2-1: new full-speed USB device number 40 using dummy_hcd [ 363.162046][ T36] veth1_macvtap: left promiscuous mode [ 363.175997][ T36] veth0_macvtap: left promiscuous mode [ 363.185913][ T36] veth1_vlan: left promiscuous mode [ 363.192881][ T36] veth0_vlan: left promiscuous mode [ 363.205184][ T5952] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 363.318175][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 363.384052][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 243, changing to 4 [ 363.405819][ T5952] usb 3-1: Using ep0 maxpacket: 32 [ 363.417212][ T5892] usb 2-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.00 [ 363.435749][ T5952] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 363.447528][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.461428][ T5952] usb 3-1: New USB device found, idVendor=87d9, idProduct=0025, bcdDevice=29.40 [ 363.493265][ T5892] usb 2-1: config 0 descriptor?? [ 363.498867][ T5952] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.515969][ T9468] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 363.538751][ T5952] usb 3-1: config 0 descriptor?? [ 363.855474][ T5921] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 364.076876][ T5921] usb 4-1: Using ep0 maxpacket: 16 [ 364.118362][ T5921] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.132347][ T30] audit: type=1326 audit(1755542293.377:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.176736][ T5921] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 576 [ 364.202173][ T5892] usbhid 2-1:0.0: can't add hid device: -71 [ 364.259816][ T5892] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 364.275222][ T5921] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 364.342162][ T5892] usb 2-1: USB disconnect, device number 40 [ 364.346037][ T30] audit: type=1326 audit(1755542293.407:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.426173][ T5921] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.536653][ T5921] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 364.548393][ T30] audit: type=1326 audit(1755542293.407:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.571358][ T5921] usb 4-1: SerialNumber: syz [ 364.651142][ T30] audit: type=1326 audit(1755542293.407:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.652870][ T9480] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 364.682020][ T30] audit: type=1326 audit(1755542293.407:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.775874][ T5921] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 364.796891][ T30] audit: type=1326 audit(1755542293.437:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa05eb8d550 code=0x7ffc0000 [ 364.894467][ T30] audit: type=1326 audit(1755542293.447:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.946011][ T30] audit: type=1326 audit(1755542293.447:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 364.998294][ T5921] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 365.009178][ T30] audit: type=1326 audit(1755542293.457:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 365.049433][ T5921] usb 4-1: USB disconnect, device number 37 [ 365.062537][ T30] audit: type=1326 audit(1755542293.457:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9471 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa05eb8ebe9 code=0x7ffc0000 [ 365.175450][ T5156] Bluetooth: hci0: command tx timeout [ 365.595289][ T5921] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 365.775207][ T5921] usb 2-1: Using ep0 maxpacket: 32 [ 365.787785][ T5921] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 365.798745][ T5921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.810045][ T5921] usb 2-1: config 0 descriptor?? [ 366.010753][ T9485] netlink: 'syz.2.896': attribute type 1 has an invalid length. [ 366.100416][ T5892] usb 3-1: USB disconnect, device number 30 [ 366.643069][ T5921] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 366.700982][ T5921] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 366.776169][ T5921] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 366.783538][ T5921] usb 2-1: media controller created [ 367.245155][ T5156] Bluetooth: hci0: command tx timeout [ 367.663003][ T9421] chnl_net:caif_netlink_parms(): no params data found [ 367.678603][ T5921] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 368.162750][ T5921] az6027: usb out operation failed. (-71) [ 368.185684][ T5921] stb0899_attach: Driver disabled by Kconfig [ 368.593410][ T5156] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 368.883734][ T5921] az6027: no front-end attached [ 368.883734][ T5921] [ 368.887585][ T9526] net_ratelimit: 10 callbacks suppressed [ 368.887612][ T9526] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.919013][ T5921] az6027: usb out operation failed. (-71) [ 368.925611][ T5921] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 368.935999][ T9421] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.947799][ T9421] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.961639][ T9421] bridge_slave_0: entered allmulticast mode [ 369.058987][ T5921] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input33 [ 369.064847][ T9421] bridge_slave_0: entered promiscuous mode [ 369.073613][ T5921] dvb-usb: schedule remote query interval to 400 msecs. [ 369.084477][ T5921] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 369.099983][ T5921] usb 2-1: USB disconnect, device number 41 [ 369.129125][ T9421] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.145436][ T5921] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 369.148640][ T9421] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.182204][ T9421] bridge_slave_1: entered allmulticast mode [ 369.192784][ T9421] bridge_slave_1: entered promiscuous mode [ 369.411961][ T9531] netlink: 60 bytes leftover after parsing attributes in process `syz.3.908'. [ 371.112313][ T9530] netlink: 60 bytes leftover after parsing attributes in process `syz.3.908'. [ 371.157334][ T9525] lo speed is unknown, defaulting to 1000 [ 371.167559][ T9421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.250915][ T9533] lo speed is unknown, defaulting to 1000 [ 371.300408][ T9421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.625456][ T10] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 371.810088][ T9421] team0: Port device team_slave_0 added [ 372.040858][ T9421] team0: Port device team_slave_1 added [ 372.135319][ T10] usb 3-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 372.166565][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.180866][ T10] usb 3-1: config 0 descriptor?? [ 372.360141][ T9421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.376702][ T9421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.377566][ T5837] Bluetooth: hci0: command 0x0405 tx timeout [ 372.404045][ C0] vkms_vblank_simulate: vblank timer overrun [ 372.427829][ T9421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.547846][ T9421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.555774][ T9421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.596724][ T9421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.247995][ T9421] hsr_slave_0: entered promiscuous mode [ 373.254887][ T9421] hsr_slave_1: entered promiscuous mode [ 373.285146][ T10] usb 3-1: can't set first interface for hiFace device. [ 373.292339][ T10] snd-usb-hiface 3-1:0.0: probe with driver snd-usb-hiface failed with error -5 [ 373.422400][ T10] usb 3-1: USB disconnect, device number 31 [ 374.194617][ T9577] lo speed is unknown, defaulting to 1000 [ 374.439217][ T9583] netlink: 260 bytes leftover after parsing attributes in process `syz.2.920'. [ 375.046079][ T9421] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 375.084122][ T9421] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 375.096220][ T3419] usb 2-1: new full-speed USB device number 42 using dummy_hcd [ 375.151844][ T9421] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 375.176876][ T9421] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.218819][ T9594] netlink: 4740 bytes leftover after parsing attributes in process `syz.0.923'. [ 375.327411][ T3419] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 375.365070][ T3419] usb 2-1: config 0 interface 0 has no altsetting 0 [ 375.373601][ T3419] usb 2-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 375.585040][ T3419] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.622548][ T9608] netlink: 8 bytes leftover after parsing attributes in process `syz.0.925'. [ 375.694651][ T3419] usb 2-1: config 0 descriptor?? [ 376.345771][ T9605] netlink: 'syz.3.926': attribute type 10 has an invalid length. [ 376.545908][ T9421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.571715][ T9421] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.614579][ T1010] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.622064][ T1010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.670855][ T9589] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 376.691849][ T9616] syz.0.928 (9616): drop_caches: 4 [ 376.701901][ T9589] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 376.721209][ T6808] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.728920][ T6808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.742712][ T3419] kye 0003:0458:5016.000A: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 378.010119][ T3419] kye 0003:0458:5016.000A: hidraw0: USB HID v0.0f Device [HID 0458:5016] on usb-dummy_hcd.1-1/input0 [ 378.042965][ T3419] kye 0003:0458:5016.000A: tablet-enabling feature report not found [ 378.068942][ T9625] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 378.079246][ T9625] bridge1: entered promiscuous mode [ 378.085396][ T9625] bridge1: entered allmulticast mode [ 378.269554][ T9628] loop6: detected capacity change from 0 to 63 [ 378.712372][ T9635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.932'. [ 378.767653][ T9635] netlink: 12 bytes leftover after parsing attributes in process `syz.0.932'. [ 378.839060][ T3419] kye 0003:0458:5016.000A: tablet enabling failed [ 378.852366][ T3419] usb 2-1: USB disconnect, device number 42 [ 378.939418][ T9640] netlink: 8 bytes leftover after parsing attributes in process `syz.2.933'. [ 379.138296][ T9421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.175624][ T3419] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 379.365682][ T3419] usb 2-1: Using ep0 maxpacket: 32 [ 379.384223][ T3419] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.422534][ T3419] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 379.472183][ T3419] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 379.539776][ T3419] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.610618][ T3419] usb 2-1: config 0 descriptor?? [ 379.654121][ T3419] hub 2-1:0.0: USB hub found [ 379.876279][ T3419] hub 2-1:0.0: 1 port detected [ 380.035248][ T5892] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 380.250078][ T9421] veth0_vlan: entered promiscuous mode [ 380.293885][ T9421] veth1_vlan: entered promiscuous mode [ 380.391012][ T9421] veth0_macvtap: entered promiscuous mode [ 380.449505][ T5892] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 380.510686][ T5892] usb 4-1: config 0 has no interface number 0 [ 380.545007][ T5892] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 380.595129][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.736751][ T5892] usb 4-1: config 0 descriptor?? [ 380.821219][ T5892] cp210x 4-1:0.1: cp210x converter detected [ 380.912797][ T3419] hub 2-1:0.0: activate --> -90 [ 380.992720][ T5892] cp210x 4-1:0.1: failed to get vendor val 0x370b size 1: -121 [ 381.019416][ T9421] veth1_macvtap: entered promiscuous mode [ 381.024387][ T5892] cp210x 4-1:0.1: querying part number failed [ 381.042378][ T9421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.055107][ T977] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 381.062083][ T5892] usb 4-1: cp210x converter now attached to ttyUSB0 [ 381.083868][ T9421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.123178][ T9421] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.134215][ T9421] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.149509][ T9421] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.163193][ T9421] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.208877][ T977] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 381.238573][ T977] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 381.253101][ T977] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 381.292809][ T977] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 381.318809][ T977] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 381.350462][ T977] usb 3-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 381.371216][ T977] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 381.397137][ T977] usb 3-1: Product: syz [ 381.406552][ T977] usb 3-1: Manufacturer: syz [ 381.416682][ T977] usb 3-1: SerialNumber: syz [ 381.431522][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.433797][ T977] usb 3-1: config 0 descriptor?? [ 381.442786][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.501934][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.510699][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.655360][ T5892] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 381.666617][ T977] radio-si470x 3-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 381.674013][ T977] radio-si470x 3-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 382.322636][ T977] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -110 [ 382.344344][ T977] radio-si470x 3-1:0.0: si470x_get_scratch: si470x_get_report returned -110 [ 382.354067][ T977] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 382.397198][ T3419] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 382.421297][ T3419] usb 2-1: USB disconnect, device number 43 [ 382.428268][ T43] usb 2-1: Failed to suspend device, error -19 [ 382.435470][ T5892] usb 1-1: Using ep0 maxpacket: 8 [ 382.467492][ T5892] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.504921][ T9686] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 382.551090][ T5892] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.561377][ T9686] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 382.563078][ T5892] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 382.587503][ T5892] usb 1-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 382.615770][ T9691] xt_nfacct: accounting object `syz1' does not exists [ 382.637139][ T5892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.658121][ T5892] usb 1-1: config 0 descriptor?? [ 382.666533][ T5952] usb 3-1: USB disconnect, device number 32 [ 382.763051][ T9] usb 4-1: USB disconnect, device number 38 [ 382.846162][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 382.854632][ T9] cp210x 4-1:0.1: device disconnected [ 382.931566][ T9677] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 383.105584][ T9677] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.916438][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 385.469310][ T5892] usbhid 1-1:0.0: can't add hid device: -71 [ 385.474304][ T9723] netlink: 'syz.3.948': attribute type 11 has an invalid length. [ 385.492762][ T9723] netlink: 'syz.3.948': attribute type 11 has an invalid length. [ 385.515223][ T5892] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 385.515521][ T9723] netlink: 224 bytes leftover after parsing attributes in process `syz.3.948'. [ 385.587124][ T5892] usb 1-1: USB disconnect, device number 34 [ 386.115244][ T10] usb 2-1: new full-speed USB device number 44 using dummy_hcd [ 386.245155][ T10] usb 2-1: device descriptor read/64, error -71 [ 386.485188][ T10] usb 2-1: new full-speed USB device number 45 using dummy_hcd [ 386.725093][ T10] usb 2-1: device descriptor read/64, error -71 [ 386.856045][ T10] usb usb2-port1: attempt power cycle [ 386.895155][ T5892] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 387.075397][ T5892] usb 3-1: Using ep0 maxpacket: 8 [ 387.091333][ T5892] usb 3-1: config 0 interface 0 has no altsetting 0 [ 387.102537][ T5892] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 387.120642][ T5892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.156972][ T5892] usb 3-1: config 0 descriptor?? [ 387.235229][ T10] usb 2-1: new full-speed USB device number 46 using dummy_hcd [ 387.278095][ T10] usb 2-1: device descriptor read/8, error -71 [ 387.585874][ T10] usb 2-1: new full-speed USB device number 47 using dummy_hcd [ 387.619816][ T10] usb 2-1: device descriptor read/8, error -71 [ 387.651278][ T5892] mcp2221 0003:04D8:00DD.000B: USB HID vff.ff Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 387.735649][ T10] usb usb2-port1: unable to enumerate USB device [ 387.902459][ T10] usb 3-1: USB disconnect, device number 33 [ 389.636405][ T9781] netlink: 'syz.3.966': attribute type 5 has an invalid length. [ 389.694500][ T9779] netlink: 72 bytes leftover after parsing attributes in process `syz.2.964'. [ 391.923182][ T6828] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.174423][ T6828] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.381770][ T6828] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.711620][ T6828] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.862631][ T9797] veth3: entered promiscuous mode [ 392.871414][ T9797] veth3: entered allmulticast mode [ 393.205426][ T6828] bridge_slave_1: left allmulticast mode [ 393.211188][ T6828] bridge_slave_1: left promiscuous mode [ 393.245358][ T6828] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.277620][ T6828] bridge_slave_0: left allmulticast mode [ 393.277698][ T6828] bridge_slave_0: left promiscuous mode [ 393.277930][ T6828] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.656586][ T5837] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 393.757349][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.0.971'. [ 393.778731][ T5837] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 393.789102][ T5837] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 393.804392][ T5837] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 394.389481][ T5837] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 395.471561][ T977] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 395.660915][ T977] usb 6-1: config 0 has an invalid interface number: 160 but max is 0 [ 395.677137][ T6828] dvmrp8 (unregistering): left allmulticast mode [ 395.683734][ T977] usb 6-1: config 0 has no interface number 0 [ 395.698852][ T977] usb 6-1: config 0 interface 160 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 395.733104][ T977] usb 6-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=9e.4e [ 395.749711][ T977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.770881][ T977] usb 6-1: Product: syz [ 395.779979][ T977] usb 6-1: Manufacturer: syz [ 395.784790][ T977] usb 6-1: SerialNumber: syz [ 395.810662][ T977] usb 6-1: config 0 descriptor?? [ 395.833800][ T977] usb 6-1: Found UVC 0.00 device syz (05ac:8501) [ 395.842820][ T977] usb 6-1: No valid video chain found. [ 395.914406][ T9823] Falling back ldisc for ttyprintk. [ 396.038820][ T977] usb 6-1: USB disconnect, device number 2 [ 396.114122][ T9828] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3089888063 (3089888063 ns) > initial count (2126324423 ns). Using initial count to start timer. [ 396.139732][ T6828] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.158055][ T6828] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.172820][ T6828] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 396.207356][ T6828] bond0 (unregistering): Released all slaves [ 396.271126][ T9811] lo speed is unknown, defaulting to 1000 [ 396.466936][ T5837] Bluetooth: hci1: command tx timeout [ 396.475894][ T9833] misc userio: The device must be registered before sending interrupts [ 397.170954][ T9854] netlink: 'syz.3.984': attribute type 1 has an invalid length. [ 397.338982][ T9811] chnl_net:caif_netlink_parms(): no params data found [ 398.092448][ T6828] mac80211_hwsim hwsim9 wlan0 (unregistering): left allmulticast mode [ 398.365434][ T3419] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 398.527958][ T3419] usb 3-1: Using ep0 maxpacket: 16 [ 398.533260][ T5837] Bluetooth: hci1: command tx timeout [ 398.551011][ T3419] usb 3-1: config 53 has an invalid interface number: 240 but max is 0 [ 398.567737][ T3419] usb 3-1: config 53 has no interface number 0 [ 398.573102][ T6828] hsr_slave_0: left promiscuous mode [ 398.579460][ T3419] usb 3-1: config 53 interface 240 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 398.602230][ T3419] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0106, bcdDevice=ec.89 [ 398.611701][ T6828] hsr_slave_1: left promiscuous mode [ 398.614433][ T3419] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.634278][ T6828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 398.641826][ T3419] usb 3-1: Product: syz [ 398.641852][ T3419] usb 3-1: Manufacturer: syz [ 398.641904][ T3419] usb 3-1: SerialNumber: syz [ 398.656343][ T9862] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 398.732525][ T6828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 398.768868][ T6828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 398.797230][ T6828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 398.884644][ T9862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 398.903061][ T6828] veth0_macvtap: left allmulticast mode [ 398.908122][ T9862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 398.917582][ T6828] veth1_macvtap: left promiscuous mode [ 398.948785][ T3419] kvaser_usb 3-1:53.240: error -ENODEV: Cannot get usb endpoint(s) [ 398.957480][ T6828] veth0_macvtap: left promiscuous mode [ 398.990993][ T6828] veth1_vlan: left promiscuous mode [ 398.995317][ T3419] usb 3-1: USB disconnect, device number 34 [ 399.005590][ T6828] veth0_vlan: left promiscuous mode [ 399.165271][ C0] batman_adv: batadv0: Local translation table size (72) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 399.587928][ T6828] pim6reg (unregistering): left allmulticast mode [ 399.662695][ T9880] netlink: 8 bytes leftover after parsing attributes in process `syz.0.990'. [ 399.934320][ T9880] netlink: 'syz.0.990': attribute type 6 has an invalid length. [ 400.188315][ T6828] team0 (unregistering): Port device team_slave_1 removed [ 400.241494][ T6828] team0 (unregistering): Port device team_slave_0 removed [ 400.617707][ T5837] Bluetooth: hci1: command tx timeout [ 400.931652][ T9879] lo speed is unknown, defaulting to 1000 [ 401.222654][ T9811] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.230978][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.241454][ T9811] bridge_slave_0: entered allmulticast mode [ 401.278829][ T9811] bridge_slave_0: entered promiscuous mode [ 401.341230][ T9811] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.378550][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.388105][ T9811] bridge_slave_1: entered allmulticast mode [ 401.396151][ T5921] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 401.398613][ T9811] bridge_slave_1: entered promiscuous mode [ 401.559657][ T9811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.571113][ T5921] usb 3-1: Using ep0 maxpacket: 32 [ 401.612727][ T5921] usb 3-1: config 7 has an invalid interface number: 226 but max is 3 [ 401.644499][ T5921] usb 3-1: config 7 has an invalid interface number: 218 but max is 3 [ 401.657200][ T5921] usb 3-1: config 7 contains an unexpected descriptor of type 0x1, skipping [ 401.660060][ T9811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.675288][ T5921] usb 3-1: config 7 has an invalid interface number: 32 but max is 3 [ 401.683573][ T5921] usb 3-1: config 7 has an invalid interface number: 217 but max is 3 [ 401.692037][ T5921] usb 3-1: config 7 has an invalid interface number: 125 but max is 3 [ 401.711007][ T5921] usb 3-1: config 7 has an invalid interface number: 66 but max is 3 [ 401.735164][ T5921] usb 3-1: config 7 has an invalid interface number: 133 but max is 3 [ 401.758529][ T5921] usb 3-1: config 7 has an invalid interface number: 167 but max is 3 [ 401.774495][ T5921] usb 3-1: config 7 has 8 interfaces, different from the descriptor's value: 4 [ 401.787365][ T977] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 401.808882][ T5921] usb 3-1: config 7 has no interface number 0 [ 401.818091][ T5921] usb 3-1: config 7 has no interface number 1 [ 401.824306][ T5921] usb 3-1: config 7 has no interface number 2 [ 401.842216][ T9811] team0: Port device team_slave_0 added [ 401.843086][ T5921] usb 3-1: config 7 has no interface number 3 [ 401.855453][ T5921] usb 3-1: config 7 has no interface number 4 [ 401.861689][ T5921] usb 3-1: config 7 has no interface number 5 [ 401.869902][ T5921] usb 3-1: config 7 has no interface number 6 [ 401.876999][ T9811] team0: Port device team_slave_1 added [ 401.877632][ T5921] usb 3-1: config 7 has no interface number 7 [ 401.896281][ T5921] usb 3-1: config 7 interface 226 altsetting 7 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 401.907938][ T5921] usb 3-1: config 7 interface 226 altsetting 7 has an endpoint descriptor with address 0xB4, changing to 0x84 [ 401.921135][ T5921] usb 3-1: config 7 interface 226 altsetting 7 endpoint 0x84 has an invalid bInterval 48, changing to 9 [ 401.933937][ T5921] usb 3-1: config 7 interface 226 altsetting 7 endpoint 0x84 has invalid maxpacket 49996, setting to 1024 [ 401.951097][ T5921] usb 3-1: config 7 interface 226 altsetting 7 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 401.968412][ T5921] usb 3-1: config 7 interface 226 altsetting 7 has an endpoint descriptor with address 0x15, changing to 0x5 [ 401.982463][ T5921] usb 3-1: config 7 interface 226 altsetting 7 endpoint 0x5 has an invalid bInterval 64, changing to 10 [ 401.997982][ T977] usb 6-1: config 254 has no interfaces? [ 402.009158][ T977] usb 6-1: New USB device found, idVendor=1f38, idProduct=0001, bcdDevice=77.46 [ 402.019560][ T977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.030633][ T5921] usb 3-1: config 7 interface 226 altsetting 7 has 4 endpoint descriptors, different from the interface descriptor's value: 15 [ 402.053062][ T977] usb 6-1: Product: syz [ 402.060277][ T977] usb 6-1: Manufacturer: syz [ 402.065263][ T5921] usb 3-1: too many endpoints for config 7 interface 218 altsetting 69: 128, using maximum allowed: 30 [ 402.076932][ T977] usb 6-1: SerialNumber: syz [ 402.084898][ T5921] usb 3-1: config 7 interface 218 altsetting 69 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 402.092119][ T9811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.097716][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has a duplicate endpoint with address 0x3, skipping [ 402.118544][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has an invalid descriptor for endpoint zero, skipping [ 402.131966][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has a duplicate endpoint with address 0xD, skipping [ 402.147481][ T9811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.147509][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has a duplicate endpoint with address 0x4, skipping [ 402.191494][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has an endpoint descriptor with address 0x13, changing to 0x3 [ 402.213061][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has a duplicate endpoint with address 0x3, skipping [ 402.224258][ T9811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.239113][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has an invalid descriptor for endpoint zero, skipping [ 402.271110][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has a duplicate endpoint with address 0xE, skipping [ 402.271965][ T9811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.287863][ T5921] usb 3-1: config 7 interface 218 altsetting 69 has 12 endpoint descriptors, different from the interface descriptor's value: 128 [ 402.310199][ T5921] usb 3-1: config 7 interface 32 altsetting 208 endpoint 0x6 has invalid maxpacket 2039, setting to 1024 [ 402.321551][ T9811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.321623][ T9811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.381815][ T5921] usb 3-1: config 7 interface 32 altsetting 208 bulk endpoint 0x6 has invalid maxpacket 1024 [ 402.392924][ T5921] usb 3-1: config 7 interface 32 altsetting 208 has a duplicate endpoint with address 0xE, skipping [ 402.407422][ T5921] usb 3-1: config 7 interface 32 altsetting 208 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 402.409191][ T9905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 402.430696][ T5921] usb 3-1: config 7 interface 217 altsetting 13 has a duplicate endpoint with address 0x6, skipping [ 402.446811][ T5921] usb 3-1: config 7 interface 217 altsetting 13 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 402.460854][ T5921] usb 3-1: too many endpoints for config 7 interface 125 altsetting 203: 134, using maximum allowed: 30 [ 402.472995][ T9905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.524572][ T977] usb 6-1: USB disconnect, device number 3 [ 402.560698][ T5921] usb 3-1: config 7 interface 125 altsetting 203 has a duplicate endpoint with address 0x5, skipping [ 402.598625][ T5921] usb 3-1: config 7 interface 125 altsetting 203 has 1 endpoint descriptor, different from the interface descriptor's value: 134 [ 402.644155][ T9811] hsr_slave_0: entered promiscuous mode [ 402.662528][ T5921] usb 3-1: too many endpoints for config 7 interface 66 altsetting 5: 228, using maximum allowed: 30 [ 402.678025][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 402.689725][ T5837] Bluetooth: hci1: command tx timeout [ 402.689744][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 402.706270][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 402.738693][ T9811] hsr_slave_1: entered promiscuous mode [ 402.756468][ T9811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.761206][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0x9, skipping [ 402.764194][ T9811] Cannot create hsr debugfs directory [ 402.828263][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 402.842696][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 402.854379][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has a duplicate endpoint with address 0xC, skipping [ 402.888603][ T5921] usb 3-1: config 7 interface 66 altsetting 5 has 8 endpoint descriptors, different from the interface descriptor's value: 228 [ 402.953756][ T5921] usb 3-1: too many endpoints for config 7 interface 133 altsetting 158: 250, using maximum allowed: 30 [ 402.988820][ T5921] usb 3-1: config 7 interface 133 altsetting 158 has a duplicate endpoint with address 0xD, skipping [ 403.000384][ T5921] usb 3-1: config 7 interface 133 altsetting 158 has 1 endpoint descriptor, different from the interface descriptor's value: 250 [ 403.020805][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xE, skipping [ 403.033257][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xF, skipping [ 403.047491][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xF, skipping [ 403.062052][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0x5, skipping [ 403.077414][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xA, skipping [ 403.098391][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xE, skipping [ 403.110367][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has an invalid descriptor for endpoint zero, skipping [ 403.124412][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0x9, skipping [ 403.154858][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0x3, skipping [ 403.297581][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0x3, skipping [ 403.311249][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xD, skipping [ 403.323518][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xD, skipping [ 403.342514][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0xE, skipping [ 403.368673][ T5921] usb 3-1: config 7 interface 167 altsetting 53 has a duplicate endpoint with address 0x4, skipping [ 403.381351][ T5921] usb 3-1: config 7 interface 226 has no altsetting 0 [ 403.393405][ T5921] usb 3-1: config 7 interface 218 has no altsetting 0 [ 403.409330][ T5921] usb 3-1: config 7 interface 32 has no altsetting 0 [ 403.420194][ T5921] usb 3-1: config 7 interface 217 has no altsetting 0 [ 403.460899][ T5921] usb 3-1: config 7 interface 125 has no altsetting 0 [ 403.474875][ T5921] usb 3-1: config 7 interface 66 has no altsetting 0 [ 403.488321][ T5921] usb 3-1: config 7 interface 133 has no altsetting 0 [ 403.502874][ T5921] usb 3-1: config 7 interface 167 has no altsetting 0 [ 403.529868][ T5921] usb 3-1: New USB device found, idVendor=19d2, idProduct=0094, bcdDevice=1f.6e [ 403.539417][ T5921] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.557324][ T5921] usb 3-1: Product: syz [ 403.561818][ T5921] usb 3-1: Manufacturer: syz [ 403.568488][ T5921] usb 3-1: SerialNumber: syz [ 403.655045][ T3419] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 403.757052][ T9811] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 403.795768][ T5921] option 3-1:7.226: GSM modem (1-port) converter detected [ 403.797219][ T9811] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 403.814384][ T3419] usb 6-1: Using ep0 maxpacket: 16 [ 403.880035][ T3419] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.896713][ T3419] usb 6-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 403.908267][ T3419] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.923337][ T9811] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 403.930797][ T5921] usb 3-1: USB disconnect, device number 35 [ 403.934348][ T3419] usb 6-1: config 0 descriptor?? [ 403.957549][ T5921] option 3-1:7.226: device disconnected [ 403.971343][ T9811] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 404.366474][ T3419] creative-sb0540 0003:041E:3100.000C: unknown main item tag 0x0 [ 404.383527][ T3419] creative-sb0540 0003:041E:3100.000C: item fetching failed at offset 3/5 [ 404.429602][ T3419] creative-sb0540 0003:041E:3100.000C: parse failed [ 404.458185][ T3419] creative-sb0540 0003:041E:3100.000C: probe with driver creative-sb0540 failed with error -22 [ 404.550638][ T9921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 404.562391][ T9921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 404.608426][ T9811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.687125][ T3419] usb 6-1: USB disconnect, device number 4 [ 404.737370][ T9811] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.838209][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.845526][ T6828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.950568][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.957804][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.260885][ T3419] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 405.447632][ T3419] usb 6-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice=40.c1 [ 405.468578][ T3419] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.495269][ T3419] usb 6-1: Product: syz [ 405.499532][ T3419] usb 6-1: Manufacturer: syz [ 405.514436][ T3419] usb 6-1: SerialNumber: syz [ 405.542254][ T3419] usb 6-1: config 0 descriptor?? [ 405.723143][ T9] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 405.750461][ T9811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.793802][ T3419] int51x1 6-1:0.0: probe with driver int51x1 failed with error -22 [ 405.881743][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.100650][ T9] usb 3-1: config 0 interface 0 has no altsetting 0 [ 406.209200][ T3419] usb 6-1: USB disconnect, device number 5 [ 406.224684][ T9] usb 3-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 406.234749][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.259701][ T9] usb 3-1: Product: syz [ 406.274142][ T9] usb 3-1: Manufacturer: syz [ 406.294555][ T9] usb 3-1: SerialNumber: syz [ 406.326010][ T9] usb 3-1: config 0 descriptor?? [ 406.339486][ T9] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 406.394395][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 406.416065][ T9] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 406.424926][ T9] usb 3-1: media controller created [ 406.496967][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 406.649526][ T9] DVB: Unable to find symbol tda10046_attach() [ 406.656863][ T9] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 406.690220][ T9] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 406.717493][ T9] dvb_usb_m920x 3-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 406.784868][ T9] usb 3-1: USB disconnect, device number 36 [ 406.996556][ T9811] veth0_vlan: entered promiscuous mode [ 407.021113][ T9811] veth1_vlan: entered promiscuous mode [ 407.112730][ T9811] veth0_macvtap: entered promiscuous mode [ 407.141626][ T9811] veth1_macvtap: entered promiscuous mode [ 407.189277][ T9811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.243683][ T9811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.272302][ T9811] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.285430][ T9811] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.335304][ T9811] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.344179][ T9811] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.570421][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.594794][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.650035][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.664555][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.051866][ T9999] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 408.072313][ T5837] Bluetooth: Fragment is too long (len 14, expected 2) [ 408.986383][T10005] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1015'. [ 409.013153][T10005] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1015'. [ 409.065127][ T9] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 409.237726][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 409.492321][ T9] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 409.631916][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.655105][ T9] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 409.689772][ T9] usb 3-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 409.705153][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.020643][ T9] usb 3-1: Product: syz [ 410.036373][ T9] usb 3-1: Manufacturer: syz [ 410.041514][ T9] usb 3-1: SerialNumber: syz [ 410.175351][ T9] usb 3-1: config 0 descriptor?? [ 410.272242][ T9] usb 3-1: USB disconnect, device number 37 [ 410.876675][T10028] TCP: TCP_TX_DELAY enabled [ 410.885375][T10028] program syz.5.1019 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 414.838882][T10073] trusted_key: encrypted_key: insufficient parameters specified [ 416.407323][T10077] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1027'. [ 416.528529][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1028'. [ 416.562494][T10080] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1028'. [ 416.587923][T10082] netlink: 260 bytes leftover after parsing attributes in process `syz.6.1029'. [ 416.837908][ T977] usb 4-1: new full-speed USB device number 39 using dummy_hcd [ 417.010162][ T977] usb 4-1: config 36 interface 0 altsetting 0 has an endpoint descriptor with address 0xB2, changing to 0x82 [ 417.072416][ T977] usb 4-1: config 36 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 417.080988][T10087] IPv6: Can't replace route, no match found [ 417.137405][ T977] usb 4-1: config 36 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 417.151656][ T977] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice= 0.06 [ 417.181450][ T977] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 417.208981][ T977] usb 4-1: SerialNumber: syz [ 417.946799][ T977] yealink 4-1:36.0: invalid payload size 0, expected 16 [ 417.966475][ T977] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:36.0/input/input34 [ 418.019659][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.026836][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.033830][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.040896][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.047949][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.054929][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.061928][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.068889][ C0] yealink 4-1:36.0: urb_ctl_callback - urb status -71 [ 418.075681][ C0] yealink 4-1:36.0: urb_ctl_callback - usb_submit_urb failed -90 [ 418.106347][ T977] usb 4-1: USB disconnect, device number 39 [ 418.139822][T10058] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.387797][T10058] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.555573][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 418.555593][ T30] audit: type=1326 audit(1755542347.797:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.627397][T10058] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.662011][ T30] audit: type=1326 audit(1755542347.797:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.745259][ T30] audit: type=1326 audit(1755542347.797:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.830622][ T30] audit: type=1326 audit(1755542347.807:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.864994][T10112] netlink: 120 bytes leftover after parsing attributes in process `syz.6.1040'. [ 418.882998][ T30] audit: type=1326 audit(1755542347.807:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.950668][ T30] audit: type=1326 audit(1755542347.807:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz.6.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1dd98ebe9 code=0x7ffc0000 [ 418.972435][ C0] vkms_vblank_simulate: vblank timer overrun [ 419.026597][T10058] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.055232][ T5921] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 419.105436][T10120] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 419.132189][T10120] CIFS mount error: No usable UNC path provided in device string! [ 419.132189][T10120] [ 419.144058][T10120] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 419.156470][T10120] netlink: 'syz.0.1042': attribute type 21 has an invalid length. [ 419.164379][T10120] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1042'. [ 419.250365][ T5921] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 419.484513][T10120] netlink: 'syz.0.1042': attribute type 5 has an invalid length. [ 419.493765][T10120] netlink: 'syz.0.1042': attribute type 6 has an invalid length. [ 419.501663][T10120] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1042'. [ 419.518598][ T5921] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 419.554997][ T5921] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 419.794724][ T5921] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 419.998364][ T5921] usb 4-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 420.106556][ T5921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.133435][ T5921] usb 4-1: Product: syz [ 420.151608][ T5921] usb 4-1: Manufacturer: syz [ 420.167946][ T5921] usb 4-1: SerialNumber: syz [ 420.195701][ T5921] usb 4-1: config 0 descriptor?? [ 420.216258][ T5837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 420.216484][ T5921] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 420.236467][ T5837] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 420.248204][ T5837] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 420.281016][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 420.290172][ T5837] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 420.454494][ T5921] scsi host1: usb-storage 4-1:0.0 [ 420.497378][T10058] bridge_slave_1: left allmulticast mode [ 420.503154][T10058] bridge_slave_1: left promiscuous mode [ 420.518961][T10058] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.549773][T10058] bridge_slave_0: left allmulticast mode [ 420.561612][T10058] bridge_slave_0: left promiscuous mode [ 420.574192][T10058] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.667943][ T5921] usb 4-1: USB disconnect, device number 40 [ 420.810436][T10148] fuse: Bad value for 'fd' [ 421.079346][ T977] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 421.266193][ T977] usb 7-1: Using ep0 maxpacket: 32 [ 421.274248][ T977] usb 7-1: config 0 has an invalid interface number: 85 but max is 0 [ 421.283238][ T977] usb 7-1: config 0 has no interface number 0 [ 421.291019][ T977] usb 7-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 421.302606][ T977] usb 7-1: config 0 interface 85 has no altsetting 0 [ 421.312752][ T977] usb 7-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 421.322505][ T977] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.334294][ T977] usb 7-1: Product: syz [ 421.338937][ T977] usb 7-1: Manufacturer: syz [ 421.344072][ T977] usb 7-1: SerialNumber: syz [ 421.353090][ T977] usb 7-1: config 0 descriptor?? [ 421.480404][ T5921] usb 1-1: new low-speed USB device number 35 using dummy_hcd [ 421.634221][T10058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.654080][T10058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.659326][ T5921] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 421.680062][ T5921] usb 1-1: config 0 has no interface number 0 [ 421.686808][ T5921] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 421.700028][ T5921] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 421.702644][T10058] bond0 (unregistering): Released all slaves [ 421.711364][ T5921] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 421.711434][ T5921] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 421.711466][ T5921] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 421.753985][ T5921] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 421.771654][ T5921] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 421.782346][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.825179][ T5921] usb 1-1: config 0 descriptor?? [ 421.839206][T10132] lo speed is unknown, defaulting to 1000 [ 421.846821][T10155] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 421.873341][T10155] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 421.949900][ T5921] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 421.983154][ T977] appletouch 7-1:0.85: Geyser mode initialized. [ 421.994623][T10162] netlink: 'syz.2.1052': attribute type 2 has an invalid length. [ 422.013381][ T977] input: appletouch as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.85/input/input35 [ 422.163601][T10162] : entered promiscuous mode [ 422.208307][ T977] usb 7-1: USB disconnect, device number 2 [ 422.282925][ T977] appletouch 7-1:0.85: input: appletouch disconnected [ 422.365313][ T5156] Bluetooth: hci0: command tx timeout [ 422.472411][ T43] usb 1-1: USB disconnect, device number 35 [ 422.503607][ T43] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 422.510471][T10058] hsr_slave_0: left promiscuous mode [ 422.630209][T10058] hsr_slave_1: left promiscuous mode [ 422.647249][T10058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.655791][T10058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.664305][T10058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.673670][T10058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.718913][T10058] veth1_macvtap: left promiscuous mode [ 422.725055][T10058] veth0_macvtap: left promiscuous mode [ 422.731127][T10058] veth1_vlan: left promiscuous mode [ 422.740297][T10058] veth0_vlan: left promiscuous mode [ 424.204021][T10190] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1059'. [ 424.465025][ T5156] Bluetooth: hci0: command tx timeout [ 424.634788][T10201] overlayfs: upper fs does not support tmpfile. [ 425.082937][T10058] team0 (unregistering): Port device team_slave_1 removed [ 425.142310][T10058] team0 (unregistering): Port device team_slave_0 removed [ 425.693973][T10193] kthread_run failed with err -4 [ 426.605086][ T5156] Bluetooth: hci0: command tx timeout [ 426.895966][T10132] chnl_net:caif_netlink_parms(): no params data found [ 428.490619][T10132] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.508458][T10132] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.530959][T10132] bridge_slave_0: entered allmulticast mode [ 428.733788][ T5156] Bluetooth: hci0: command tx timeout [ 434.998474][T10132] bridge_slave_0: entered promiscuous mode [ 435.013410][T10132] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.022215][T10132] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.031089][T10132] bridge_slave_1: entered allmulticast mode [ 435.039177][T10132] bridge_slave_1: entered promiscuous mode [ 435.219130][T10132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.231634][T10132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.295653][T10132] team0: Port device team_slave_0 added [ 435.312636][T10132] team0: Port device team_slave_1 added [ 435.384831][T10132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.392582][T10132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.421801][T10132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.451910][T10132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.459126][T10132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.486108][T10132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.505184][ T5921] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 435.614699][T10132] hsr_slave_0: entered promiscuous mode [ 435.632663][T10132] hsr_slave_1: entered promiscuous mode [ 435.975133][ T5921] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 435.999306][ T5921] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.012032][ T5921] usb 3-1: Product: syz [ 436.020860][ T5921] usb 3-1: Manufacturer: syz [ 436.065456][ T5921] usb 3-1: SerialNumber: syz [ 436.096158][ T5921] usb 3-1: config 0 descriptor?? [ 436.567645][ T5921] hso 3-1:0.0: Failed to find BULK IN ep [ 436.578163][ T5921] usb-storage 3-1:0.0: USB Mass Storage device detected [ 436.722200][T10271] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1077'. [ 436.975441][T10271] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 436.984089][T10271] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 437.105612][T10259] device ioctl magic numbers don't match! Did you rebuild pvfs2-client-core/libpvfs2? [cmd c100565c, magic 56 != 6b] [ 437.155699][ T5921] usb 3-1: USB disconnect, device number 39 [ 437.213662][T10284] overlay: Unknown parameter 'func' [ 437.319872][T10132] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 437.341291][T10132] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 437.374072][T10132] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 437.389034][T10280] netlink: 830 bytes leftover after parsing attributes in process `syz.3.1078'. [ 437.400028][T10132] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 437.615970][T10132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.815888][T10132] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.099261][ T6830] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.106635][ T6830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.131361][ T6830] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.138810][ T6830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.906288][T10132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.935612][T10132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.045457][T10330] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1087'. [ 445.276944][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.362399][T10339] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 445.371160][T10339] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 445.972436][T10132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.088887][T10353] fuse: Bad value for 'fd' [ 448.167195][T10376] batadv1: entered promiscuous mode [ 448.371102][T10132] veth0_vlan: entered promiscuous mode [ 448.387233][T10132] veth1_vlan: entered promiscuous mode [ 448.395393][ T10] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 448.543999][T10132] veth0_macvtap: entered promiscuous mode [ 448.588145][T10132] veth1_macvtap: entered promiscuous mode [ 448.618706][ T10] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 448.665905][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.678575][T10132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.703436][ T10] usb 4-1: config 0 descriptor?? [ 448.930274][T10132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 448.956867][ T10] cp210x 4-1:0.0: cp210x converter detected [ 448.994499][T10132] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.041473][T10132] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.055175][T10132] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.064005][T10132] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.351982][ T10] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 450.197826][ T10] cp210x 4-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 450.245660][ T10] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 450.275848][T10054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.298924][T10054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 450.455837][T10423] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1106'. [ 450.567308][ T10] usb 4-1: cp210x converter now attached to ttyUSB0 [ 450.772997][ T5921] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 450.864910][ T10] usb 4-1: USB disconnect, device number 41 [ 450.909083][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 450.921329][T10055] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.948016][ T10] cp210x 4-1:0.0: device disconnected [ 450.967406][T10055] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.058005][ T5921] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 451.099921][ T5921] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.121850][ T5921] usb 7-1: config 0 descriptor?? [ 451.140077][ T5921] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 451.304103][T10430] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 451.388679][T10428] tmpfs: Unknown parameter 'çƒOè<‹ã' [ 451.651604][ T30] audit: type=1326 audit(1755542380.897:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 451.673648][ T30] audit: type=1326 audit(1755542380.917:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 451.711184][ T30] audit: type=1326 audit(1755542380.957:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 451.925161][ T30] audit: type=1326 audit(1755542381.157:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.004145][ T30] audit: type=1326 audit(1755542381.157:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.060398][ T30] audit: type=1326 audit(1755542381.207:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.082196][ C1] vkms_vblank_simulate: vblank timer overrun [ 452.276361][ T30] audit: type=1326 audit(1755542381.207:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.298150][ C1] vkms_vblank_simulate: vblank timer overrun [ 452.654187][ T5921] gspca_stv06xx: HDCS-1020 sensor detected [ 452.683074][ T30] audit: type=1326 audit(1755542381.207:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.693203][T10462] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 452.715788][ T30] audit: type=1326 audit(1755542381.207:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc8192add9 code=0x7ffc0000 [ 452.739558][ T30] audit: type=1326 audit(1755542381.207:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10445 comm="syz.7.1111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8198ebe9 code=0x7ffc0000 [ 452.805170][T10468] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 452.811939][T10468] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 452.819982][T10468] vhci_hcd vhci_hcd.0: Device attached [ 454.366560][T10469] vhci_hcd: connection closed [ 454.432861][T10055] vhci_hcd: stop threads [ 454.449675][T10055] vhci_hcd: release socket [ 454.480061][ T5921] STV06xx 7-1:0.0: probe with driver STV06xx failed with error -71 [ 454.503527][T10055] vhci_hcd: disconnect device [ 454.509190][ T43] usb 39-1: new high-speed USB device number 3 using vhci_hcd [ 454.862963][ T5921] usb 7-1: USB disconnect, device number 3 [ 455.147338][T10481] netlink: 512 bytes leftover after parsing attributes in process `syz.0.1117'. [ 456.033284][T10486] Can't find a SQUASHFS superblock on nullb0 [ 456.275378][ T5892] usb 1-1: new full-speed USB device number 36 using dummy_hcd [ 456.499469][ T5156] Bluetooth: hci4: unexpected event for opcode 0x0c46 [ 456.699661][ T5892] usb 1-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 456.806283][ T5892] usb 1-1: config 0 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.897832][ T5892] usb 1-1: config 0 interface 0 has no altsetting 0 [ 456.976961][ T5892] usb 1-1: New USB device found, idVendor=056a, idProduct=00cc, bcdDevice= 0.00 [ 457.048107][ T5892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.217518][ T5892] usb 1-1: config 0 descriptor?? [ 457.225441][T10500] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1123'. [ 457.480897][T10507] affs: No valid root block on device nullb0 [ 457.522595][T10507] affs: No valid root block on device nullb0 [ 458.340208][T10524] fuse: Bad value for 'max_read' [ 458.362253][T10526] netlink: 'syz.7.1130': attribute type 1 has an invalid length. [ 459.151369][T10545] lo speed is unknown, defaulting to 1000 [ 459.294824][ T5892] usb 1-1: USB disconnect, device number 36 [ 459.346916][ T10] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 459.546912][ T10] usb 7-1: Using ep0 maxpacket: 8 [ 459.632057][ T10] usb 7-1: config 10 has an invalid interface number: 193 but max is 0 [ 459.646258][ T43] vhci_hcd: vhci_device speed not set [ 459.654338][ T10] usb 7-1: config 10 has no interface number 0 [ 459.703819][ T10] usb 7-1: New USB device found, idVendor=0bda, idProduct=0129, bcdDevice=be.93 [ 459.820699][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.107060][ T10] usb 7-1: Product: syz [ 460.111463][ T10] usb 7-1: Manufacturer: syz [ 460.117487][ T10] usb 7-1: SerialNumber: syz [ 460.505208][ T5892] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 460.683135][ T5892] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 460.709648][ T5892] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 460.722121][T10567] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 460.738969][ T5892] usb 8-1: config 1 has no interface number 0 [ 460.746295][ T5892] usb 8-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 460.793188][ T5892] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 460.816325][ T5892] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.825068][ T5921] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 460.832310][ T5892] usb 8-1: Product: syz [ 460.899047][ T5892] usb 8-1: Manufacturer: syz [ 460.931585][ T5892] usb 8-1: SerialNumber: syz [ 460.953323][ T5892] usb 8-1: selecting invalid altsetting 1 [ 461.134169][ T5921] usb 1-1: New USB device found, idVendor=0c45, idProduct=628f, bcdDevice=1f.44 [ 461.148453][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.261607][ T5921] usb 1-1: config 0 descriptor?? [ 461.275472][ T5921] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628f [ 461.612985][ T5921] gspca_sn9c20x: Write register 1000 failed -71 [ 461.624824][ T5921] gspca_sn9c20x: Device initialization failed [ 461.855672][ T5921] gspca_sn9c20x 1-1:0.0: probe with driver gspca_sn9c20x failed with error -71 [ 462.241105][ T5921] usb 1-1: USB disconnect, device number 37 [ 462.628791][ T10] rtsx_usb 7-1:10.193: probe with driver rtsx_usb failed with error -22 [ 462.650302][ T10] usb 7-1: USB disconnect, device number 4 [ 462.971825][ T5892] cdc_ncm 8-1:1.1: failed GET_NTB_PARAMETERS [ 463.224061][ T5892] cdc_ncm 8-1:1.1: bind() failure [ 463.251771][ T5892] usb 8-1: USB disconnect, device number 2 [ 467.175263][ T9] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 467.365257][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 467.392875][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 467.442049][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 467.474464][ T9] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 467.495160][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.516745][ T9] usb 1-1: Product: syz [ 467.535398][ T9] usb 1-1: Manufacturer: syz [ 467.540208][ T9] usb 1-1: SerialNumber: syz [ 467.567794][ T9] usb 1-1: config 0 descriptor?? [ 467.588237][ T9] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 467.605923][ T9] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 467.707675][ T5892] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 467.865317][ T5892] usb 7-1: Using ep0 maxpacket: 16 [ 467.885940][ T5892] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.912019][ T5892] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 467.937394][ T5892] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.967976][ T5892] usb 7-1: config 0 descriptor?? [ 468.714171][ T9] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 468.737455][ T9] em28xx 1-1:0.0: Config register raw data: 0xfffffffb [ 469.666520][ T5892] usbhid 7-1:0.0: can't add hid device: -71 [ 469.693604][ T5892] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 469.715596][ T5837] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 469.726407][ T5837] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 469.743802][ T5837] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 469.755395][ T5837] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 469.764853][ T5837] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 469.773886][ T5892] usb 7-1: USB disconnect, device number 5 [ 469.846733][ T9] em28xx 1-1:0.0: Unknown AC97 audio processor detected! [ 469.856344][ T9] em28xx 1-1:0.0: couldn't setup AC97 register 2 [ 469.865819][ T9] em28xx 1-1:0.0: couldn't setup AC97 register 4 [ 469.871387][T10645] lo speed is unknown, defaulting to 1000 [ 469.888221][T10648] netlink: 'syz.6.1157': attribute type 1 has an invalid length. [ 469.942079][T10648] 8021q: adding VLAN 0 to HW filter on device bond1 [ 470.012381][T10648] vlan2: entered allmulticast mode [ 470.017744][T10648] veth1: entered allmulticast mode [ 470.027969][T10648] bond1: (slave vlan2): making interface the new active one [ 470.038132][T10648] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 470.387813][T10656] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1158'. [ 470.464780][T10645] chnl_net:caif_netlink_parms(): no params data found [ 470.790965][T10645] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.818897][T10645] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.836103][T10645] bridge_slave_0: entered allmulticast mode [ 470.844794][T10645] bridge_slave_0: entered promiscuous mode [ 470.861611][T10645] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.969627][ T9] em28xx 1-1:0.0: couldn't setup AC97 register 6 [ 470.992122][ T9] em28xx 1-1:0.0: couldn't setup AC97 register 54 [ 471.001624][T10645] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.010238][ T9] em28xx 1-1:0.0: couldn't setup AC97 register 56 [ 471.017011][T10645] bridge_slave_1: entered allmulticast mode [ 471.035883][T10645] bridge_slave_1: entered promiscuous mode [ 471.048889][ T9] usb 1-1: USB disconnect, device number 38 [ 471.292216][T10645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.405519][ T977] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 471.437230][T10645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.549288][ T9] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 471.562437][T10645] team0: Port device team_slave_0 added [ 471.574840][ T977] usb 7-1: device descriptor read/64, error -71 [ 471.602191][T10645] team0: Port device team_slave_1 added [ 471.694897][T10645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.708365][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 471.720844][T10645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.771914][ T9] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 471.785002][ T9] usb 1-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 471.793401][T10645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.804736][ T9] usb 1-1: Product: syz [ 471.815511][ T9] usb 1-1: Manufacturer: syz [ 471.820179][ T9] usb 1-1: SerialNumber: syz [ 471.825115][ T5837] Bluetooth: hci5: command tx timeout [ 471.830922][ T977] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 471.846667][T10645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.874879][ T9] usb 1-1: config 0 descriptor?? [ 471.880265][T10645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.009536][ T977] usb 7-1: device descriptor read/64, error -71 [ 472.016006][T10645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.148049][T10670] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1162'. [ 472.157362][ T977] usb usb7-port1: attempt power cycle [ 472.281914][ T9] usb 1-1: USB disconnect, device number 39 [ 472.452216][T10645] hsr_slave_0: entered promiscuous mode [ 472.459444][T10645] hsr_slave_1: entered promiscuous mode [ 472.466610][T10645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.474262][T10645] Cannot create hsr debugfs directory [ 472.625222][ T977] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 472.645783][ T977] usb 7-1: device descriptor read/8, error -71 [ 472.895085][ T977] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 472.946422][ T977] usb 7-1: device descriptor read/8, error -71 [ 473.086035][ T977] usb usb7-port1: unable to enumerate USB device [ 473.578992][T10680] IPVS: set_ctl: invalid protocol: 43 0.0.0.0:20003 [ 473.891409][ T5837] Bluetooth: hci5: command tx timeout [ 474.046160][ T9] usb 4-1: new full-speed USB device number 42 using dummy_hcd [ 474.056418][T10645] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 474.090471][T10645] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 474.133631][T10645] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 474.139442][T10682] xt_connbytes: Forcing CT accounting to be enabled [ 474.147621][T10682] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 474.159758][T10682] xt_bpf: check failed: parse error [ 474.237093][T10645] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 475.004108][T10695] netlink: 'syz.3.1169': attribute type 4 has an invalid length. [ 475.445544][T10645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.524172][T10645] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.550983][T10059] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.558392][T10059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.579482][T10059] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.586731][T10059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.615218][ T43] usb 7-1: new full-speed USB device number 10 using dummy_hcd [ 475.820008][T10645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 475.966093][ T5837] Bluetooth: hci5: command tx timeout [ 475.976610][ T43] usb 7-1: config 0 has an invalid interface number: 128 but max is 0 [ 475.984882][ T43] usb 7-1: config 0 has no interface number 0 [ 476.000003][ T43] usb 7-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 476.014491][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.026547][ T43] usb 7-1: Product: syz [ 476.030807][ T43] usb 7-1: Manufacturer: syz [ 476.035809][ T43] usb 7-1: SerialNumber: syz [ 476.047154][ T43] usb 7-1: config 0 descriptor?? [ 476.252756][T10645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.265109][ T3419] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 476.405121][ T3419] usb 1-1: device descriptor read/64, error -71 [ 476.655427][ T3419] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 477.595962][ T43] usb 7-1: Firmware version (0.0) predates our first public release. [ 477.604474][ T43] usb 7-1: Please update to version 0.2 or newer [ 477.874392][ T3419] usb 1-1: device descriptor read/64, error -71 [ 478.131882][ T5837] Bluetooth: hci5: command tx timeout [ 478.189887][ T3419] usb usb1-port1: attempt power cycle [ 481.684944][ C1] sched: DL replenish lagged too much [ 486.062735][ T3419] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 507.967335][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 520.260762][ T5840] Bluetooth: hci1: command 0x0406 tx timeout [ 524.113380][ T3419] usb 1-1: device descriptor read/8, error -110 [ 552.684748][ T3419] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 568.856017][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 583.443737][T10755] Bluetooth: hci0: command tx timeout [ 584.816991][ T3419] usb 1-1: device descriptor read/8, error -32 [ 620.498053][ T3419] usb usb1-port1: unable to enumerate USB device [ 623.864883][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 623.872004][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P10731/1:b..l [ 623.881024][ C0] rcu: (detected by 0, t=10503 jiffies, g=46293, q=1113 ncpus=2) [ 623.889072][ C0] task:syz.0.1176 state:R running task stack:27208 pid:10731 tgid:10730 ppid:5841 task_flags:0x400040 flags:0x00004006 [ 623.904302][ C0] Call Trace: [ 623.907767][ C0] [ 623.910756][ C0] __schedule+0x16aa/0x4c90 [ 623.915360][ C0] ? preempt_schedule_irq+0xb5/0x150 [ 623.920749][ C0] ? __pfx___schedule+0x10/0x10 [ 623.925674][ C0] ? trace_sched_exit_tp+0x38/0x120 [ 623.930954][ C0] ? __lock_acquire+0xab9/0xd20 [ 623.935862][ C0] ? preempt_schedule_irq+0xaa/0x150 [ 623.941240][ C0] preempt_schedule_irq+0xb5/0x150 [ 623.946484][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 623.952275][ C0] ? rcu_irq_exit_check_preempt+0xdf/0x210 [ 623.958139][ C0] irqentry_exit+0x6f/0x90 [ 623.962782][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 623.968815][ C0] RIP: 0010:lock_release+0x2b5/0x3e0 [ 623.974304][ C0] Code: 51 48 c7 44 24 20 00 00 00 00 9c 8f 44 24 20 f7 44 24 20 00 02 00 00 75 56 f7 c3 00 02 00 00 74 01 fb 65 48 8b 05 fb 42 fe 10 <48> 3b 44 24 28 0f 85 8b 00 00 00 48 83 c4 30 5b 41 5c 41 5d 41 5e [ 623.994237][ C0] RSP: 0018:ffffc9001a06f550 EFLAGS: 00000206 [ 624.000587][ C0] RAX: 29539f9d8c01f200 RBX: 0000000000000202 RCX: 29539f9d8c01f200 [ 624.008820][ C0] RDX: 0000000000000002 RSI: ffffffff8db6fcc6 RDI: ffffffff8be1ba40 [ 624.016842][ C0] RBP: ffff888032ffc740 R08: ffffc9001a06ff48 R09: 0000000000000000 [ 624.024862][ C0] R10: ffffc9001a06f6d8 R11: fffff5200340dedd R12: 0000000000000002 [ 624.032931][ C0] R13: 0000000000000002 R14: ffffffff8e13f0e0 R15: ffff888032ffbc00 [ 624.041085][ C0] ? unwind_next_frame+0xa5/0x2390 [ 624.046341][ C0] ? unwind_next_frame+0xa5/0x2390 [ 624.051597][ C0] unwind_next_frame+0x19a9/0x2390 [ 624.056765][ C0] ? unwind_next_frame+0xa5/0x2390 [ 624.061928][ C0] ? do_syscall_64+0xfa/0x3b0 [ 624.066663][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 624.072985][ C0] arch_stack_walk+0x11c/0x150 [ 624.077818][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 624.084250][ C0] stack_trace_save+0x9c/0xe0 [ 624.089013][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 624.094740][ C0] ? __lock_acquire+0xab9/0xd20 [ 624.099659][ C0] save_stack+0xf7/0x1f0 [ 624.103953][ C0] ? __pfx_save_stack+0x10/0x10 [ 624.109031][ C0] ? __free_frozen_pages+0xc65/0xe60 [ 624.114381][ C0] ? __slab_free+0x326/0x400 [ 624.119023][ C0] ? qlist_free_all+0x97/0x140 [ 624.124033][ C0] ? kasan_quarantine_reduce+0x148/0x160 [ 624.129724][ C0] ? __kasan_slab_alloc+0x22/0x80 [ 624.134883][ C0] ? __kmalloc_noprof+0x224/0x4f0 [ 624.139947][ C0] ? tomoyo_encode+0x28b/0x550 [ 624.144745][ C0] ? tomoyo_realpath_from_path+0x58d/0x5d0 [ 624.150690][ C0] ? tomoyo_path_number_perm+0x1e8/0x5a0 [ 624.156506][ C0] ? security_file_ioctl+0xcb/0x2d0 [ 624.161799][ C0] ? __se_sys_ioctl+0x47/0x170 [ 624.167219][ C0] ? do_syscall_64+0xfa/0x3b0 [ 624.172115][ C0] ? page_ext_put+0x97/0xc0 [ 624.176684][ C0] __reset_page_owner+0x71/0x1f0 [ 624.181667][ C0] __free_frozen_pages+0xc65/0xe60 [ 624.187003][ C0] __slab_free+0x326/0x400 [ 624.191479][ C0] ? __phys_addr+0xd3/0x180 [ 624.196135][ C0] qlist_free_all+0x97/0x140 [ 624.200789][ C0] kasan_quarantine_reduce+0x148/0x160 [ 624.206305][ C0] __kasan_slab_alloc+0x22/0x80 [ 624.211184][ C0] __kmalloc_noprof+0x224/0x4f0 [ 624.216068][ C0] ? tomoyo_encode+0x28b/0x550 [ 624.220974][ C0] tomoyo_encode+0x28b/0x550 [ 624.225624][ C0] tomoyo_realpath_from_path+0x58d/0x5d0 [ 624.231308][ C0] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 624.236981][ C0] tomoyo_path_number_perm+0x1e8/0x5a0 [ 624.242759][ C0] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 624.249009][ C0] ? __lock_acquire+0xab9/0xd20 [ 624.253946][ C0] ? __fget_files+0x2a/0x420 [ 624.258589][ C0] ? __fget_files+0x2a/0x420 [ 624.263225][ C0] ? __fget_files+0x3a0/0x420 [ 624.268055][ C0] ? __fget_files+0x2a/0x420 [ 624.272784][ C0] security_file_ioctl+0xcb/0x2d0 [ 624.277855][ C0] __se_sys_ioctl+0x47/0x170 [ 624.282518][ C0] do_syscall_64+0xfa/0x3b0 [ 624.287070][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 624.293196][ C0] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 624.298890][ C0] ? clear_bhb_loop+0x60/0xb0 [ 624.303631][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 624.309565][ C0] RIP: 0033:0x7f973ed8e7eb [ 624.314004][ C0] RSP: 002b:00007f973fc85f10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.322458][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f973ed8e7eb [ 624.330561][ C0] RDX: 00007f973fc86fe0 RSI: 0000000080085502 RDI: 0000000000000004 [ 624.338565][ C0] RBP: 00007f973fc86fe0 R08: 0000000000000080 R09: 00007f973fc85fd8 [ 624.346721][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000080085502 [ 624.354927][ C0] R13: 0000000800000000 R14: 0000000000000012 R15: 00007f973ee1d391 [ 624.363152][ C0] [ 624.366219][ C0] rcu: rcu_preempt kthread starved for 566 jiffies! g46293 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 624.377458][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 624.387554][ C0] rcu: RCU grace-period kthread stack dump: [ 624.393478][ C0] task:rcu_preempt state:R running task stack:26632 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 624.407516][ C0] Call Trace: [ 624.410836][ C0] [ 624.413821][ C0] __schedule+0x16aa/0x4c90 [ 624.418385][ C0] ? schedule+0x165/0x360 [ 624.422916][ C0] ? __pfx___schedule+0x10/0x10 [ 624.427990][ C0] ? schedule+0x91/0x360 [ 624.432290][ C0] schedule+0x165/0x360 [ 624.436501][ C0] schedule_timeout+0x12b/0x270 [ 624.441399][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 624.446859][ C0] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 624.452827][ C0] ? __pfx_process_timeout+0x10/0x10 [ 624.458256][ C0] ? prepare_to_swait_event+0x341/0x380 [ 624.464103][ C0] rcu_gp_fqs_loop+0x301/0x1540 [ 624.469180][ C0] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 624.475515][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 624.480894][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 624.486337][ C0] rcu_gp_kthread+0x99/0x390 [ 624.491119][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 624.496554][ C0] ? __kthread_parkme+0x7b/0x200 [ 624.501557][ C0] ? __kthread_parkme+0x1a1/0x200 [ 624.506724][ C0] kthread+0x70e/0x8a0 [ 624.510849][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 624.516106][ C0] ? __pfx_kthread+0x10/0x10 [ 624.521014][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 624.526297][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 624.531549][ C0] ? __pfx_kthread+0x10/0x10 [ 624.536240][ C0] ret_from_fork+0x3fc/0x770 [ 624.540880][ C0] ? __pfx_ret_from_fork+0x10/0x10 [ 624.546128][ C0] ? __switch_to_asm+0x39/0x70 [ 624.550988][ C0] ? __switch_to_asm+0x33/0x70 [ 624.555812][ C0] ? __pfx_kthread+0x10/0x10 [ 624.560559][ C0] ret_from_fork_asm+0x1a/0x30 [ 624.565405][ C0] [ 624.568488][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 624.575029][ C0] Sending NMI from CPU 0 to CPUs 1: [ 624.580390][ C1] NMI backtrace for cpu 1 [ 624.580412][ C1] CPU: 1 UID: 0 PID: 1096 Comm: kworker/u8:6 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 624.580434][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 624.580454][ C1] Workqueue: events_unbound toggle_allocation_gate [ 624.580480][ C1] RIP: 0010:smp_call_function_many_cond+0xf69/0x12d0 [ 624.580503][ C1] Code: 00 45 8b 2f 44 89 ee 83 e6 01 31 ff e8 80 6e 0b 00 41 83 e5 01 49 bd 00 00 00 00 00 fc ff df 75 07 e8 2b 6a 0b 00 eb 37 f3 90 <43> 0f b6 04 2c 84 c0 75 10 41 f7 07 01 00 00 00 74 1e e8 10 6a 0b [ 624.580519][ C1] RSP: 0018:ffffc90003cef6a0 EFLAGS: 00000293 [ 624.580534][ C1] RAX: ffffffff81b4bbb0 RBX: ffff8880b873b040 RCX: ffff888026fe8000 [ 624.580548][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 624.580559][ C1] RBP: ffffc90003cef800 R08: ffffffff8fa0b3f7 R09: 1ffffffff1f4167e [ 624.580573][ C1] R10: dffffc0000000000 R11: fffffbfff1f4167f R12: 1ffff110170c835d [ 624.580587][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880b8641ae8 [ 624.580600][ C1] FS: 0000000000000000(0000) GS:ffff888125d57000(0000) knlGS:0000000000000000 [ 624.580616][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 624.580628][ C1] CR2: 00007f973fc25d58 CR3: 000000000df38000 CR4: 00000000003526f0 [ 624.580645][ C1] Call Trace: [ 624.580653][ C1] [ 624.580670][ C1] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 624.580689][ C1] ? __pfx_text_poke_memcpy+0x10/0x10 [ 624.580714][ C1] ? kmem_cache_alloc_bulk_noprof+0x148/0x790 [ 624.580735][ C1] ? __pfx___text_poke+0x10/0x10 [ 624.580755][ C1] ? rcu_is_watching+0x15/0xb0 [ 624.580775][ C1] ? trace_contention_end+0x39/0x120 [ 624.580801][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 624.580824][ C1] on_each_cpu_cond_mask+0x3f/0x80 [ 624.580844][ C1] smp_text_poke_batch_finish+0x5e0/0x1100 [ 624.580871][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 624.580892][ C1] ? __pfx_smp_text_poke_batch_finish+0x10/0x10 [ 624.580920][ C1] ? arch_jump_label_transform_queue+0x97/0x110 [ 624.580954][ C1] arch_jump_label_transform_apply+0x1c/0x30 [ 624.580981][ C1] static_key_enable_cpuslocked+0x128/0x250 [ 624.581008][ C1] static_key_enable+0x1a/0x20 [ 624.581031][ C1] toggle_allocation_gate+0xad/0x240 [ 624.581050][ C1] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 624.581069][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 624.581094][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 624.581112][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 624.581131][ C1] process_scheduled_works+0xade/0x17b0 [ 624.581167][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 624.581197][ C1] worker_thread+0x8a0/0xda0 [ 624.581234][ C1] kthread+0x70e/0x8a0 [ 624.581261][ C1] ? __pfx_worker_thread+0x10/0x10 [ 624.581280][ C1] ? __pfx_kthread+0x10/0x10 [ 624.581304][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 624.581321][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 624.581338][ C1] ? __pfx_kthread+0x10/0x10 [ 624.581362][ C1] ret_from_fork+0x3fc/0x770 [ 624.581381][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 624.581402][ C1] ? __switch_to_asm+0x39/0x70 [ 624.581425][ C1] ? __switch_to_asm+0x33/0x70 [ 624.581453][ C1] ? __pfx_kthread+0x10/0x10 [ 624.581477][ C1] ret_from_fork_asm+0x1a/0x30 [ 624.581510][ C1]