last executing test programs: 46m47.391905871s ago: executing program 32 (id=26): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r4, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f00000002c0)={0x48, 0x5, r4, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2752ad}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r6, 0xffffffffffffffff, 0x0) 46m42.930266068s ago: executing program 33 (id=29): socket(0x400000000010, 0x3, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000400)={0x50, 0x0, 0x0, {0x7, 0x29, 0x1, 0x29018000, 0x4, 0x4, 0x5, 0x6, 0x0, 0x0, 0x0, 0x4}}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x44, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r3, &(0x7f0000000400), &(0x7f0000000440)=""/236}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 45m48.627426555s ago: executing program 34 (id=90): openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vim2m(0x0, 0x200000001003, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f9", 0x5c, 0x840, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)="e8", 0xfffffffffffffd79, 0x2000c850, 0x0, 0x4d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r3, &(0x7f0000000a40)=[{&(0x7f0000000000)="208a94057a775c1b76f05504a09ee1", 0xf}], 0x1) r5 = dup3(r3, r4, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0xfffffffffffffccb, 0x0, 0x0}, &(0x7f0000000080)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/200, 0xc8, 0x0, 0x0}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000400)=0x40) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r6 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r6, 0x800c5011, &(0x7f0000000040)) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x20200, 0x0) close_range(r3, r7, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40000) 42m33.608029652s ago: executing program 35 (id=306): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, 0xffffffffffffffff, 0x2000) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) msgsnd(0x0, &(0x7f0000000340)=ANY=[], 0xf1, 0x800) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r2, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) 42m9.880501216s ago: executing program 36 (id=341): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d89, 0x400, 0x40000, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}) io_uring_enter(r2, 0x8aa, 0x0, 0x0, 0x0, 0x0) 40m53.624717401s ago: executing program 37 (id=413): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) bind$qrtr(r2, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000ec0)={0x800100, 0x10001, 0x22, 0x120, 0x81, 0x5}) close(r3) openat$sndseq(0xffffffffffffff9c, 0x0, 0x40041) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, r2}, 0x94) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delqdisc={0x24, 0x25, 0x2, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x5, 0x8}, {0x3, 0xd}, {0x8, 0x1}}}, 0x24}}, 0x40004) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, 0x0, 0x20000004) 39m24.171048294s ago: executing program 38 (id=520): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x48c02, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) semop(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb34902, 0x1000006, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) fadvise64(r2, 0x18, 0x0, 0x4) 37m59.51730387s ago: executing program 39 (id=611): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) 30m52.035307623s ago: executing program 40 (id=1787): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x4048010) 29m23.723435668s ago: executing program 41 (id=2027): socket$netlink(0x10, 0x3, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/40) syz_open_dev$vim2m(0x0, 0x800, 0x2) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) semget$private(0x0, 0x6, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast=0xffff0038}, 0x10, 0x0}}], 0x68000, 0x0) 27m26.61368724s ago: executing program 42 (id=2269): openat$ptmx(0xffffff9c, &(0x7f0000000400), 0x80000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @pic={0x7, 0x8, 0x5, 0x1, 0x1, 0xa, 0x4, 0x7f, 0x0, 0x2, 0x3, 0x3, 0xfb, 0xb1, 0xf9, 0xf}}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) inotify_init() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000000) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @remote, 0xf}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4e24, 0x40003, @mcast1}, {0x2, 0xfff9, 0xc00, @remote, 0xffffffff}, r4, 0x9dffffff}}, 0x48) 26m11.384578861s ago: executing program 43 (id=2384): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 25m52.104119929s ago: executing program 44 (id=2418): r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) socket$inet(0x2, 0x1, 0x100) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x4e051) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0xd, 0x0, &(0x7f00000002c0)="d2ff030060010000009e08f086", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x50) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000b40)='source', 0x0, 0x0) r6 = gettid() tkill(r6, 0xb) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x132, 0x3}) read$ptp(r0, &(0x7f0000000040)=""/60, 0x3c) 23m23.398115885s ago: executing program 45 (id=2685): ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x2) r2 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r2, 0x47fa, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x74, 0x20005, 0x6f8d8e6f, 0x4000000000, 0x6, 0x2, 0x1041, 0x4, 0xfffffffffffffffa, 0x32a, 0xfffffffffffffffe, 0xffffffff, 0x1, 0x9, 0x800005, 0x6a], 0x1, 0x1000d6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21m59.938509619s ago: executing program 46 (id=2853): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x22000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESOCT=r0], 0x28}, 0x1, 0x0, 0x0, 0x4c004}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB]) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121701, 0x0) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r7 = dup(r6) fadvise64(r7, 0x2, 0x106, 0x5) write$binfmt_misc(r4, &(0x7f0000000340), 0x2000011a) 20m53.465434989s ago: executing program 47 (id=2994): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0xe79b04dd2a128718, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f080fae04a200400f01c426660f3a15e6160fc76bdbf08666350f2170260fed9c000066b9230b00000f32", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newnexthop={0x38, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x3fd4}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19m15.167545277s ago: executing program 48 (id=3204): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r2, &(0x7f0000000100)={0xffffffffffffffff, 0x20, 0x7418, 0x20, 0x6e}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/address_bits', 0x70000, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20000000) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="366667f30f011e0f22640fc77aeb0f06cb673e0f070f57df66b80500000066b9004000000f01c1f20f01439d0fc7b84992", 0x31}], 0x1, 0x44, 0x0, 0xfffffffffffffeb5) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) recvmmsg(r5, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1, &(0x7f00000003c0)=""/21, 0x21}, 0x1ff}], 0x73d, 0x40000040, 0x0) 18m51.754317831s ago: executing program 49 (id=3235): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r2, 0x0) cachestat(r2, 0x0, &(0x7f0000000080), 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 18m21.196287498s ago: executing program 50 (id=3276): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="09032dbd7000fedbdf251f"], 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r1) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x88, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000180)='gfs2\x00', 0x2208004, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, 0x0, 0x820) 17m57.559559292s ago: executing program 51 (id=3305): socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x317b, 0x400, 0x20003, 0x369}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 13m55.691989049s ago: executing program 52 (id=3624): r0 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "00000000faffffff", "cb83a84cbae76006000000192b90d142", '\f_\x00', "e449990e9977d061"}, 0x28) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) readv(r0, &(0x7f0000000400)=[{0x0, 0x88}, {&(0x7f0000004900)=""/4068, 0xab}], 0x2) 11m27.266197178s ago: executing program 53 (id=3920): socket(0x10, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045011, 0x0) openat$uinput(0xffffff9c, 0x0, 0x802, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) socket$kcm(0x10, 0x2, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) 10m15.19722351s ago: executing program 7 (id=4059): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x4000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)="75c1cc54649640be1983f79c5bfe88cd6a6a000070ab59578db363f4892559f334d436138406b699de69db13fd737428808940bcd0840dc930c81a8bd8b665cd232c5831977dd63ce2c88d43b17760a6e0df533940a702485bb198e47be60c4fe6987e", 0x63}, {&(0x7f0000000800)="b0fef28adda62f55a0000000000000001abe0a88f67472c3cd975c9884ae01084df2b71b56e2a043b74efe85a30267fae395e8a051934cefd1a1f19f89180ab1fe20a7e4088d8a3f4304feafe592c403cb5d1991683fcbda9a1404998bc92cb28946223165c906e2bed23adce7939d37148e79c6b485db91083de9905e7de49fd8837cf3792d697bf8b29b9c6e8daee80e86778a4a2426e6459d4a30ad36b138b31570d8342f7094ca640633ba7e0793a6e21acbc4749413f629ba4de97b84ed9acc06a3d29ef68cd6d32fc4398429c472891f8e244d27a4b6241083efd4ecd2c92d91399de6ddcafbcd07000000000000009d1b7d60c898340102268c474bf8b7db27c8787b34cae8a9c676907ec017733c1ece82e11b99a4bdc74c8d9d1871be6af0fef62b529af9ab1f37d60a2f967d715b301856b033a7e7dac74416447a090f7b6693bbd2deaf5eebbfc9adff299bafcf57774d0cd93f5524409672b4f35409a8720dc2b78f09198096c60126f911fd42c29cd6fa311e2c8daef3927ccdc90436b2b6ee4c79ff80f6938e0560d9d8e925bdc4fffffffffffffff8d9b7977fff6c4293065de2ff26a041e67954f68871d010d377f9bad3711b3ea5c6361a97d4d46b8b406091be9433f950613083805aa4ae31e3aef57eb8d299548df54dffa5c4af7f00a869c6bdbc6c2bd1a83262981638ae365b2611d2b50c5f000000d620e2a52db4283dc90000000000000000e01b1adb", 0x215}, {&(0x7f0000000f00)="1b3b351333f3a3b13679144b7cd8a483d6dbc75ded5829aceff163e19496e9ba6875841285b877fac97b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1de319", 0x51}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r0) 10m14.572485098s ago: executing program 7 (id=4061): epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp(0x2, 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_io_uring_setup(0x460, &(0x7f0000000280)={0x0, 0x4000001c, 0x10, 0x2, 0x8, 0x0, r0}, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, r1, 0x0, 0x0, 0x0, 0x20, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x3d, 0x0, @fd, 0x0, 0x0, 0xffff, 0x0, 0x1}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 10m13.172674304s ago: executing program 7 (id=4062): socket$inet6(0xa, 0x11, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="100000000400000000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs2/custom1\x00', 0x800, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x8}) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000001280)={0x0, 0xdddd0000, 0x2, 0x5, 0x50}) 10m5.937270523s ago: executing program 7 (id=4074): socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x0, 0x2}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000280)="cb8f49d64166f15a4facdfccd03ad50aa401bd9350ed44a28aa62b958b4ac0dc84b1a065f77fc6db545495491bd2b5ca574b72a148af099fec88e4b8587154f448ec52d6df1e0341e829363e2baff1f2"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000000)=[@decrefs={0x400c6314}], 0x0, 0x0, 0x0}) 10m3.256940384s ago: executing program 7 (id=4077): r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r0}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0x2ded, 0xef92, 0x0, 0x0, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r4, &(0x7f0000000c40)=[{&(0x7f00000003c0)=""/7, 0x7}], 0x1) 10m0.719357942s ago: executing program 7 (id=4080): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r8 = syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000acd000/0x400000)=nil) r9 = syz_kvm_add_vcpu$x86(r8, &(0x7f0000000080)={0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2, @ANYRESHEX], 0x73}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 10m0.137441086s ago: executing program 8 (id=4082): epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp(0x2, 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_io_uring_setup(0x460, &(0x7f0000000280)={0x0, 0x4000001c, 0x10, 0x2, 0x8, 0x0, r0}, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, r1, 0x0, 0x0, 0x0, 0x20, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x3d, 0x0, @fd, 0x0, 0x0, 0xffff, 0x0, 0x1}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 9m58.876459123s ago: executing program 8 (id=4084): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xcc, 0x61, 0x20, 0x10c4, 0x818a, 0x7d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0xc0, 0x5, [{{0x9, 0x4, 0x23, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x85, 0x3, 0x200, 0x2, 0x5, 0x1}}]}}]}}]}}, 0x0) lsetxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="757365722e08e46817514019b763464e693e3adcf8c521422b42e59870bff9af5ceeb50fdc7abff4c1365b3af85925fcd4794ae1af42ad7838645fad3a3008ee312c"], 0x0, 0x0, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_ethernet(0x84, &(0x7f0000000280)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x4e, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "020810", 0x0, 0x11, 0x0, @private1, @empty, [@dstopts={0x0, 0x1, '\x00', [@ra={0x5, 0x2f, 0x1}, @jumbo={0xc2, 0x4, 0x3}]}], "fb807f04442b"}}}}}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = socket(0x200000000000011, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'vlan1\x00'}) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) io_uring_enter(r4, 0xd00, 0x7e15, 0x0, 0x0, 0x30) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) 9m53.948187993s ago: executing program 8 (id=4088): setgroups(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 9m53.234541593s ago: executing program 8 (id=4090): creat(&(0x7f0000000240)='./file0\x00', 0xcc) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x4}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x1d0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 9m52.026619925s ago: executing program 8 (id=4091): openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880), 0x80, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x2, 0x3, 0x6) socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 9m49.358623238s ago: executing program 8 (id=4094): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f00000006c0)={0x0, 0x5885, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r2, 0x0, 0x0, 0x0, 0x80800, 0x1}) io_uring_enter(r3, 0x3516, 0xc2de, 0x8, 0x0, 0x0) 9m43.866596139s ago: executing program 54 (id=4080): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r8 = syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000acd000/0x400000)=nil) r9 = syz_kvm_add_vcpu$x86(r8, &(0x7f0000000080)={0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2, @ANYRESHEX], 0x73}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 9m33.717192468s ago: executing program 55 (id=4094): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f00000006c0)={0x0, 0x5885, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r2, 0x0, 0x0, 0x0, 0x80800, 0x1}) io_uring_enter(r3, 0x3516, 0xc2de, 0x8, 0x0, 0x0) 9m27.092661616s ago: executing program 2 (id=3943): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000009c00)={0x0, 0x0, &(0x7f0000009bc0)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x6, 0x0, 0x8}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 9m21.968991779s ago: executing program 2 (id=4120): openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880), 0x80, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x2, 0x3, 0x6) socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 9m21.224210629s ago: executing program 2 (id=4123): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @local}, {0x0, 0x17c1, 0x8}}}}}, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @broadcast}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x2a) 9m19.271378865s ago: executing program 2 (id=4124): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x5, "6bf800ef81555ea21f8752ccc1421ae6b4790e603bf7b3df54086e89133051a2", 0x1c932154a956e0f7, 0x9, 0x1, 0xe7, 0x4040000, 0x8}) syz_emit_vhci(0x0, 0x0) 9m16.640504282s ago: executing program 2 (id=4126): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r5}, 0x18) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 9m12.708020213s ago: executing program 2 (id=4128): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 8m56.832610284s ago: executing program 56 (id=4128): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 6m13.779673295s ago: executing program 4 (id=4356): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffff274}]}}}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 6m13.377806647s ago: executing program 4 (id=4358): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000000)="17", 0xfffffffffffffd9b, 0x10048085, 0x0, 0xffffffffffffff95) 6m11.931225921s ago: executing program 4 (id=4365): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) listen(r2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x1, 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x42000, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0xffff0080) close_range(r0, 0xffffffffffffffff, 0x0) 6m11.183681038s ago: executing program 4 (id=4370): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000440)='./bus\x00', 0x11d) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0xfe) sendfile(r0, r1, 0x0, 0x80000001) 6m10.081444542s ago: executing program 4 (id=4373): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = io_uring_setup(0x6ece, &(0x7f00000001c0)={0x0, 0x8fff, 0x800, 0x1, 0x16e}) r1 = syz_io_uring_setup(0x16b, &(0x7f0000000000)={0x0, 0xfffffffd, 0x13090, 0x0, 0x0, 0x0, r0}, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) syz_io_uring_setup(0x17af, &(0x7f0000000380)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, r1}, 0x0, 0x0) socket$kcm(0x10, 0x400000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x20440, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r6, &(0x7f0000000700), &(0x7f0000000340)=@tcp=r8}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r7, r4, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000a80)=ANY=[], 0x0) 6m5.311920173s ago: executing program 4 (id=4379): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) rseq(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 5m44.816235323s ago: executing program 57 (id=4379): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) rseq(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 4m6.663034153s ago: executing program 5 (id=4516): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffeb6}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 4m4.792968764s ago: executing program 5 (id=4519): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009e173610ef171e7206de0102030109021200010000000009040000000206"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000700000035da144f"], 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB, @ANYRES32, @ANYBLOB="0800a0009e09000008009f000400000008002600800900000800a1000519"], 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) 3m58.216544617s ago: executing program 5 (id=4524): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000001940)=[{&(0x7f0000001800)=""/183, 0xb7}], 0x1, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f00000001c0)=""/117, 0x75}, &(0x7f0000001b40)}}], 0x48}, 0x0) 3m56.864657045s ago: executing program 5 (id=4528): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x1fffa2}], 0x1) dup(r3) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r5, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x400000000000165, 0x2, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) 3m53.467129405s ago: executing program 5 (id=4531): socket$packet(0x11, 0x3, 0x300) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r2, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) socket$nl_route(0x10, 0x3, 0x0) 3m49.673676654s ago: executing program 5 (id=4535): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 3m33.137502511s ago: executing program 58 (id=4535): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 2m55.43298301s ago: executing program 9 (id=4611): ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000040)={'\x00\f\x00', 0x0, 0x5, 0x2, 0x0, 0x0, "00000000020000000000002100", "00004702", "0300", "97ad3700", ["fdffffff84a438dfc5d5c010", "d78cb8b0211a83be12ff0bff", "0000efffffffffffbfff00"]}) 2m54.960511488s ago: executing program 9 (id=4614): ioctl$PTP_SYS_OFFSET_PRECISE(0xffffffffffffffff, 0xc0403d08, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fsopen(&(0x7f0000000000)='omfs\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4000000000101040000000000000000020000002400018014000180080001007f00000108000200e00000010c0002800500010000000000240002800c000280050001000000000014000180080001000000000008000200e000000208000740000000001c0018800800014000000452080001400000b490080001400000993210000580090001"], 0xa4}}, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) r6 = landlock_create_ruleset(&(0x7f00000000c0)={0x501b, 0x2, 0x1}, 0x18, 0x0) landlock_restrict_self(r6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x2b8, 0xb0000010, 0x2, 0x5c8f0200, 0x388, 0x3a8, 0x3a8, 0x388, 0x3a8, 0x3, 0x0, {[{{@ipv6={@private1, @local, [], [], 'vlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x248, 0x290, 0x700, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve1\x00', {0xf1, 0x0, 0x33, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}, {0x10000000, 0x3}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x206, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000001c0)=0x3000) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x80}) 2m50.808304487s ago: executing program 9 (id=4618): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000500)=[@free_buffer], 0x0, 0x0, 0x0}) 2m50.258977949s ago: executing program 9 (id=4619): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd2(0x65c, 0x80000) r3 = eventfd2(0x4001, 0x800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x7, 0x2, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = eventfd2(0x8, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x8, 0x2, r5}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x5, 0x7, 0x7f, 0x0, 0xf, 0x4, 0x3, 0x41, 0x3, 0x58, 0x90, 0x5, 0xb, 0x7f}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2m49.390736245s ago: executing program 9 (id=4622): ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000040)={'\x00\f\x00', 0x0, 0x5, 0x2, 0x0, 0x0, "00000000020000000000002100", "00004702", "0300", "97ad3700", ["fdffffff84a438dfc5d5c010", "d78cb8b0211a83be12ff0bff", "0000efffffffffffbfff00"]}) 2m48.80901878s ago: executing program 9 (id=4624): socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x9725}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x0, 0x0, 0x2}, 0x0, [0x0, 0x3, 0x403, 0x1, 0x8, 0x100, 0xffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x3ec7c00, 0x0, 0x3, 0x3, 0x10000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0xff, 0xa8, 0x3, 0x0, 0xa9a4, 0x4, 0xc], [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x4, 0x800, 0x4, 0x0, 0x0, 0x80000, 0x0, 0xfffffffb, 0x0, 0x0, 0x79, 0xfffffffd, 0x0, 0x0, 0x10, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7fff0, 0x7f, 0x0, 0x100, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4], [0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x5, 0x40, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0x100, 0xd572, 0x0, 0xffffffff, 0x89, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xa0000000, 0x0, 0xfffffffe, 0x1, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x351e, 0x0, 0xfffffffd, 0x1, 0xfffffffc, 0x6492, 0x8, 0x0, 0x9], [0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x1, 0x0, 0x0, 0x10, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0xfd32, 0x6, 0x0, 0x0, 0x0, 0x2, 0x2000005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, 0x0, 0x800, 0x100000]}, 0x45c) socket(0x40000000015, 0x5, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000100)=r6, 0x4) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[], 0xfdef) 2m41.964654269s ago: executing program 3 (id=4630): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x90, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r3, &(0x7f0000000000)='reno\x00', 0x5) creat(&(0x7f0000000100)='./file0\x00', 0x2a) dup2(r3, r0) 2m40.892890077s ago: executing program 3 (id=4633): socket$kcm(0x10, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x212e, 0x100, 0x3, 0x3de}, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r2, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r3, @ANYRES32=r3], 0x44}}, 0x0) 2m36.918834735s ago: executing program 3 (id=4637): r0 = socket$kcm(0x2d, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='syzkaller\x00'}, 0x94) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mq_open(&(0x7f0000000180)=' \x01\x9c\x147\xb3\xcf\xfc\xc3\xa2W)\xebs\x93\xa7\xc7!Q\x8f\xf6\xec\xa5fs\xf5l{T\x87r\xd2)r\xa7\xd6\bO\x9a\x98\xf52:\"\xf4\x12\xc0T+\xcd\x9fv|\x8d\xd5\xb2Dvc\x8e\x93\xd8\xd6\xa0\xc56\xd2x\xe3c:\x00\x00\x00\x00\x00\x00\x00\x00\x97\x97\x9c \xdc\xaavt\x18\xcen\xe4\x03\x84;7\xfb\x84r\xf4\xe7\xc9\b\x987\xaa\x85\xfb\x05%\xa8\xe5b\x81\x8e}\xe1r\xf7s2\x82\xe57&b', 0x41, 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x9, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6c05}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd}, {0xffff, 0xffff}, {0x5, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40011}, 0x840) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r0}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r2) 2m36.502203063s ago: executing program 3 (id=4639): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000400)="3bcbdb0fcfa026557d2ea2b0fa34b7b3ddf4e60fe678186210e935989ea66d3c5479ca82428e90b96b3635a98e39939ef5109511d949224164c044f18fb4d64db5c0404f01b99fba50263ee03e82a28fcd751660b0cab68a62a8b6eac29946c988fc747092d35e9352d8442feece96b4ee481cf95a8feb6ec3d6e5cff03f59eb97136d7cb400c1d0ed4ed9b83090abb113aa4e9260695700"/166, 0xa6}, {&(0x7f0000000980)="742f311a83a225186454bcfd09e48b60d703de616d0e6f11523b39000158bc", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="1c2789bd018bf77308ae7ed990e4b63b8cf1cf4ae822f1f84abd5420339c722aa7f6d87f5926c484455c67b7a9259ac3f36154b6526320d83fe72e5f5370550de0307d8ad13d192e7d5c14f8b2367b1db7dbe026", 0x54}, {&(0x7f0000000640)="52f8380baae8e668551434e8e52993134696bf3c1070a44f8ceb3f19887414681b93293f0d2708000000a3d8cd2f44c13665c2b7b19ccc306f2564a04b723aca127f75146ebd099961bb5e6fbbd1b0565354e7a8f71134ab7e87ffe3ff2bc0eaed9485be7a3a004cc22c2d22c782bba426367b93ee2c699f89f97a186b3150c8e2584abae470fbda592a19cdb1712dcf558ff0b2bf908973c3ff49bf0effe8", 0x9f}], 0x2}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000f00)="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", 0x290}], 0x1}}], 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 2m35.664939032s ago: executing program 3 (id=4642): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0xfffffffffffffca1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) io_setup(0x8, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000638000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)={0x2}) mremap(&(0x7f0000638000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00005c0000/0x2000)=nil) close(r2) r3 = syz_open_procfs(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') read$FUSE(r3, &(0x7f0000004480)={0x2020}, 0x2020) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) r5 = fsopen(&(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0) r6 = fsmount(r5, 0x0, 0x0) fchdir(r6) write$cgroup_int(r0, &(0x7f0000000000)=0xb00, 0x12) 2m30.022932206s ago: executing program 59 (id=4624): socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x9725}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x0, 0x0, 0x2}, 0x0, [0x0, 0x3, 0x403, 0x1, 0x8, 0x100, 0xffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x3ec7c00, 0x0, 0x3, 0x3, 0x10000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0xff, 0xa8, 0x3, 0x0, 0xa9a4, 0x4, 0xc], [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x4, 0x800, 0x4, 0x0, 0x0, 0x80000, 0x0, 0xfffffffb, 0x0, 0x0, 0x79, 0xfffffffd, 0x0, 0x0, 0x10, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7fff0, 0x7f, 0x0, 0x100, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4], [0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x5, 0x40, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0x100, 0xd572, 0x0, 0xffffffff, 0x89, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xa0000000, 0x0, 0xfffffffe, 0x1, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x351e, 0x0, 0xfffffffd, 0x1, 0xfffffffc, 0x6492, 0x8, 0x0, 0x9], [0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x1, 0x0, 0x0, 0x10, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0xfd32, 0x6, 0x0, 0x0, 0x0, 0x2, 0x2000005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, 0x0, 0x800, 0x100000]}, 0x45c) socket(0x40000000015, 0x5, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000100)=r6, 0x4) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[], 0xfdef) 2m29.956038034s ago: executing program 3 (id=4644): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 2m14.44069138s ago: executing program 60 (id=4644): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 1m42.108736502s ago: executing program 6 (id=4705): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6f4, 0x1, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r6, r3, 0x25, 0x2, @val=@tcx={@void, @value=r6}}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000002880)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7409bf", 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0xa0}, @local}}}}, 0x0) 1m38.503465305s ago: executing program 6 (id=4707): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_open_procfs$pagemap(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = userfaultfd(0x801) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000180)=0x9, 0xc06620, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) 1m36.557058375s ago: executing program 6 (id=4711): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xba, 0x0) sched_setscheduler(r0, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000180)=0x1, 0x19) ptrace$setregs(0xf, r0, 0x81, &(0x7f0000000080)) gettid() r1 = syz_open_dev$dri(&(0x7f0000000000), 0xa, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64d0, &(0x7f0000000280)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x1}) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000406010100000000000000000700000a050001000700000005"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x28000010) 1m34.552247515s ago: executing program 6 (id=4714): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x4f27, 0x5, 0x10000, 0x4, 0x5, 0xcc7, 0x8, 0x7, 0xa, 0x100, 0x2, 0x1, 0x1, 0x1, 0x6, 0x101, 0x0, 0x1a449, 0x3, 0x40000003, 0x89, 0xcaa7, 0x0, 0x20001e58, 0xb, 0xe69, 0x3c, 0x8, 0x6, 0x0, 0xfffffff8]}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x58bba000) preadv(r0, &(0x7f0000001cc0)=[{&(0x7f0000000200)=""/130, 0x82}], 0x1, 0x0, 0x7f) 1m30.304332392s ago: executing program 6 (id=4716): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000007c0)=0x90000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYBLOB="9f000000000100"/20, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="0100000003000000040000000500"/28], 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan1\x00', {0x2}}) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000019080)='./file0\x00', 0x0, 0x23010, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={[&(0x7f0000000100)=' \x01\x1b\x06\xf1wt\xf6\xd2\xdc\x1c\xa4\xe3Is\x9ee\xb9(\xf5\xec\xc7\xe11\xd2\x7fs\xbe:\xa5\xd1\xb5\xc5\xf4\xb9\xdf\xee\x06\xef\x06a\xcd\xe0\x88\x99']}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fb0000000008530846010000000000010902"], 0x0) 1m26.275539984s ago: executing program 6 (id=4719): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) 1m11.004967051s ago: executing program 61 (id=4719): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) 14.04140987s ago: executing program 0 (id=4784): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = syz_open_procfs$pagemap(0x0, 0x0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f0000769000/0x3000)=nil, 0x0, 0x0, 0x0, 0x3c3, 0x0, 0x0, 0x42, 0x2e}) 7.026253964s ago: executing program 0 (id=4789): write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x28, &(0x7f0000000100)="4c287bea56504901967e40dc8c55f811acf1642dfa32d5aa12d16735480878d2f5ecf26117b5d835"}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x918) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0x3) 6.74506795s ago: executing program 1 (id=4790): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x4000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)="75c1cc54649640be1983f79c5bfe88cd6a6a000070ab59578db363f4892559f334d436138406b699de69db13fd737428808940bcd0840dc930c81a8bd8b665cd232c5831977dd63ce2c88d43b17760a6e0df533940a702485bb198e47b", 0x5d}, {&(0x7f0000000800)="b0fef28adda62f55a0000000000000001abe0a88f67472c3cd975c9884ae01084df2b71b56e2a043b74efe85a30267fae395e8a051934cefd1a1f19f89180ab1fe20a7e4088d8a3f4304feafe592c403cb5d1991683fcbda9a1404998bc92cb28946223165c906e2bed23adce7939d37148e79c6b485db91083de9905e7de49fd8837cf3792d697bf8b29b9c6e8daee80e86778a4a2426e6459d4a30ad36b138b31570d8342f7094ca640633ba7e0793a6e21acbc4749413f629ba4de97b84ed9acc06a3d29ef68cd6d32fc4398429c472891f8e244d27a4b6241083efd4ecd2c92d91399de6ddcafbcd07000000000000009d1b7d60c898340102268c474bf8b7db27c8787b34cae8a9c676907ec017733c1ece82e11b99a4bdc74c8d9d1871be6af0fef62b529af9ab1f37d60a2f967d715b301856b033a7e7dac74416447a090f7b6693bbd2deaf5eebbfc9adff299bafcf57774d0cd93f5524409672b4f35409a8720dc2b78f09198096c60126f911fd42c29cd6fa311e2c8daef3927ccdc90436b2b6ee4c79ff80f6938e0560d9d8e925bdc4fffffffffffffff8d9b7977fff6c4293065de2ff26a041e67954f68871d010d377f9bad3711b3ea5c6361a97d4d46b8b406091be9433f950613083805aa4ae31e3aef57eb8d299548df54dffa5c4af7f00a869c6bdbc6c2bd1a83262981638ae365b2611d2b50c5f000000d620e2a52db4283dc90000000000000000e01b1adb6ff1fc162a3db2825aad14c25b657c12f4", 0x226}, {&(0x7f0000000f00)="1b3b351333f3a3b13679144b7cd8a483d6dbc75ded5829aceff163e19496e9ba6875841285b877fac97b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1de319", 0x51}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r0) 6.364617055s ago: executing program 0 (id=4791): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x9b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r3) ioctl$SIOCSIFHWADDR(r3, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00'}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a00)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x2, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xb000000}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000001a80)=@bloom_filter={0x1e, 0x7, 0x8001, 0x6, 0x40000, r4, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x1, 0x1}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xc9}}}, 0x0, 0x2, 0xffc, &(0x7f0000001e40)=""/4092, 0x40f00, 0x28}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r6, &(0x7f0000000940)={0x8, {"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", 0xfffffffffffffe43}}, 0x1006) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0xdc}}, 0x0) syz_read_part_table(0x107a, &(0x7f0000000000)="$eJzs0DFO60AQBuB/4+xz8grELei5GjXCBffiEJScgT4KgkFrB44Qmu8r1tbMb89ow586vvS7qdr6mmktHdZzN46W9C13Gs1TJR81V72N1uttctg+qaoaz31Sx7rvee9zkseH5by/DBqR5V/29XSulvlz/f2U3XLzk2iXYMtzxtw29604bdssv0v/78nXVa4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK7iOwAA//+6aSE4") syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 6.229196681s ago: executing program 1 (id=4792): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000007c0)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x1}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYBLOB="9f000000000100"/20, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="0100000003000000040000000500"/28], 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan1\x00', {0x2}}) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000019080)='./file0\x00', 0x0, 0x23010, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={[&(0x7f0000000100)=' \x01\x1b\x06\xf1wt\xf6\xd2\xdc\x1c\xa4\xe3Is\x9ee\xb9(\xf5\xec\xc7\xe11\xd2\x7fs\xbe:\xa5\xd1\xb5\xc5\xf4\xb9\xdf\xee\x06\xef\x06a\xcd\xe0\x88\x99']}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fb0000000008530846010000000000010902"], 0x0) 3.056745756s ago: executing program 0 (id=4793): r0 = syz_usb_connect(0x1, 0x24, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="4032010000005e"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 1.820285984s ago: executing program 1 (id=4794): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd2(0x65c, 0x80000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x7, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = eventfd2(0x8, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x8, 0x2, r4}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x5, 0x7, 0x7f, 0x0, 0xf, 0x4, 0x3, 0x41, 0x3, 0x58, 0x90, 0x5, 0xb, 0x7f}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x35, 0x7, 0x0, 0x180, 0x2, 0x10, 0xf1, 0x0, 0x7fffffffffffb, 0x5, 0x6, 0x8, 0x0, 0x5, 0xffffffffffffffff, 0xbdb], 0x1, 0x286312}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1.666527223s ago: executing program 0 (id=4795): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x9, {0xfeffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x8000, 0x0, r3, r4, 0x3, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='reno\x00', 0x5) creat(&(0x7f0000000100)='./file0\x00', 0x2a) dup2(r5, r0) 1.07209738s ago: executing program 0 (id=4796): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) syz_open_dev$dri(0x0, 0x1f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x2, @void}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi0\x00', 0x181001, 0x0) ioctl$COMEDI_INSNLIST(r3, 0x8010640b, &(0x7f0000000000)={0x2, &(0x7f0000132640)=[{0x4000000, 0x92, 0x0, 0x1, 0x1}, {0xa000006, 0x0, 0x0, 0x3, 0xe700}]}) 755.950164ms ago: executing program 1 (id=4797): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1817c1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) 337.01899ms ago: executing program 1 (id=4798): sigaltstack(&(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffed8}, 0x0) sigaltstack(&(0x7f0000000140)={0x0, 0x100000000}, &(0x7f0000000700)={0x0}) 0s ago: executing program 1 (id=4799): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8=r1], 0x3c}}, 0x10) syz_clone(0x0, 0x0, 0xfffffffffffffe7b, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ace batadv_slave_1 (retrying later): interface not active [ 2668.642477][T20126] hsr_slave_0: entered promiscuous mode [ 2668.655093][T20126] hsr_slave_1: entered promiscuous mode [ 2668.665034][T20126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2668.676918][T20126] Cannot create hsr debugfs directory [ 2669.124952][T13700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2669.135237][T13700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2669.505414][T17790] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2669.514828][T17790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2670.137855][ T8242] usb 10-1: new high-speed USB device number 49 using dummy_hcd [ 2670.337218][ T8242] usb 10-1: Using ep0 maxpacket: 16 [ 2670.376887][ T8242] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2670.388404][ T8242] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2670.458376][ T8242] usb 10-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 2670.469102][ T8242] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2670.478131][ T8242] usb 10-1: Product: syz [ 2670.482780][ T8242] usb 10-1: Manufacturer: syz [ 2670.488684][ T8242] usb 10-1: SerialNumber: syz [ 2670.590603][ T8242] usb 10-1: config 0 descriptor?? [ 2670.900578][T12451] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2670.913815][T17790] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2670.922700][T17790] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2670.932033][T12451] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2671.019263][T12451] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2671.036270][T12451] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2671.049495][T17446] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 2671.064421][T12451] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2671.090763][T13700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2671.099675][T13700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2671.257997][T17446] usb 2-1: Using ep0 maxpacket: 32 [ 2671.333976][T17446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2671.353567][T17446] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2671.363112][T20126] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2671.366112][T17446] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2671.408564][T17446] usb 2-1: config 0 descriptor?? [ 2671.466804][T20126] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2671.527054][T17446] hub 2-1:0.0: bad descriptor, ignoring hub [ 2671.533722][T17446] hub 2-1:0.0: probe with driver hub failed with error -5 [ 2671.556292][T17446] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2671.649497][T20126] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2671.843191][T20126] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2671.948989][ T8242] usb 2-1: USB disconnect, device number 25 [ 2672.658228][T20214] chnl_net:caif_netlink_parms(): no params data found [ 2673.224878][T12451] Bluetooth: hci4: command tx timeout [ 2674.079843][ T7838] usb 10-1: USB disconnect, device number 49 [ 2674.079900][ T3636] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2674.843010][ T3636] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2675.041840][ T3636] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2675.153068][T20126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2675.285131][ T3636] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2675.297882][T12451] Bluetooth: hci4: command tx timeout [ 2675.523742][T20126] 8021q: adding VLAN 0 to HW filter on device team0 [ 2675.670014][T20247] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4229'. [ 2675.994897][T20214] bridge0: port 1(bridge_slave_0) entered blocking state [ 2676.004849][T20214] bridge0: port 1(bridge_slave_0) entered disabled state [ 2676.014139][T20214] bridge_slave_0: entered allmulticast mode [ 2676.025358][T20214] bridge_slave_0: entered promiscuous mode [ 2676.070901][ T4448] bridge0: port 1(bridge_slave_0) entered blocking state [ 2676.082539][ T4448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2676.129466][ T3636] bridge_slave_1: left allmulticast mode [ 2676.139758][ T3636] bridge_slave_1: left promiscuous mode [ 2676.148135][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 2676.332947][ T3636] bridge_slave_0: left allmulticast mode [ 2676.349516][ T3636] bridge_slave_0: left promiscuous mode [ 2676.358663][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 2677.366998][T12451] Bluetooth: hci4: command tx timeout [ 2677.818205][T12894] usb 10-1: new high-speed USB device number 50 using dummy_hcd [ 2678.218416][T12894] usb 10-1: Using ep0 maxpacket: 32 [ 2678.266259][T12894] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2678.279795][T12894] usb 10-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2678.290869][T12894] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2678.349817][T12894] usb 10-1: config 0 descriptor?? [ 2678.388247][T17119] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 2678.407326][ T3636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2678.419148][T12894] hub 10-1:0.0: bad descriptor, ignoring hub [ 2678.419283][T12894] hub 10-1:0.0: probe with driver hub failed with error -5 [ 2678.428319][T12894] usbhid 10-1:0.0: couldn't find an input interrupt endpoint [ 2678.539183][ T3636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2678.556213][ T3636] bond0 (unregistering): Released all slaves [ 2678.619296][ T4448] bridge0: port 2(bridge_slave_1) entered blocking state [ 2678.627317][ T4448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2678.681915][T17119] usb 2-1: Using ep0 maxpacket: 16 [ 2678.693412][T20214] bridge0: port 2(bridge_slave_1) entered blocking state [ 2678.703288][T20214] bridge0: port 2(bridge_slave_1) entered disabled state [ 2678.714786][T20214] bridge_slave_1: entered allmulticast mode [ 2678.743955][T20214] bridge_slave_1: entered promiscuous mode [ 2678.781889][T17119] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2678.793266][T17119] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2678.825167][T17446] usb 10-1: USB disconnect, device number 50 [ 2678.895472][T17119] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 2678.908028][T17119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2678.918743][T17119] usb 2-1: Product: syz [ 2678.928912][T17119] usb 2-1: Manufacturer: syz [ 2678.936493][T17119] usb 2-1: SerialNumber: syz [ 2679.033961][T17119] usb 2-1: config 0 descriptor?? [ 2679.405175][T20214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2679.451250][T12451] Bluetooth: hci4: command tx timeout [ 2679.581702][T20214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2679.944079][ T3636] hsr_slave_0: left promiscuous mode [ 2679.963503][ T3636] hsr_slave_1: left promiscuous mode [ 2679.972982][ T3636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2679.981135][ T3636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2680.000681][ T3636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2680.009456][ T3636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2680.064359][ T3636] veth1_macvtap: left promiscuous mode [ 2680.072305][ T3636] veth0_macvtap: left promiscuous mode [ 2680.079178][ T3636] veth1_vlan: left promiscuous mode [ 2680.086510][ T3636] veth0_vlan: left promiscuous mode [ 2681.246802][ T3636] team0 (unregistering): Port device team_slave_1 removed [ 2681.306158][ T3636] team0 (unregistering): Port device team_slave_0 removed [ 2682.195610][T20214] team0: Port device team_slave_0 added [ 2682.280272][T20214] team0: Port device team_slave_1 added [ 2682.394143][T17119] usb 2-1: USB disconnect, device number 26 [ 2683.070899][T20214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2683.080255][T20214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2683.111210][T20214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2683.725870][T20214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2683.733347][T20214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2683.764941][T20214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2684.665431][T20214] hsr_slave_0: entered promiscuous mode [ 2684.677906][T20214] hsr_slave_1: entered promiscuous mode [ 2684.691915][T20214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2684.700379][T20214] Cannot create hsr debugfs directory [ 2685.147086][T17401] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 2685.357115][T17401] usb 2-1: Using ep0 maxpacket: 8 [ 2685.410813][T17401] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 2685.419839][T17401] usb 2-1: config 179 has no interface number 0 [ 2685.427221][T17401] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2685.439039][T17401] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 2685.452287][T17401] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2685.467552][T17401] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 2685.487078][T17401] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2685.504986][T17401] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 2685.515579][T17401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2685.665564][T20276] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2686.181878][T17446] usb 2-1: USB disconnect, device number 27 [ 2686.181999][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2686.205144][ C0] dummy_hcd dummy_hcd.1: timer fired with no URBs pending? [ 2686.548948][T20126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2686.825533][T20288] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4240'. [ 2687.076330][T20214] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2687.167467][T20214] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2687.280397][T20214] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2687.331429][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2687.338628][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2687.399220][T20214] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2687.457831][T12894] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 2687.642534][T12894] usb 2-1: Using ep0 maxpacket: 32 [ 2687.682959][T12894] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2687.696317][T12894] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2687.710045][T12894] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2687.722723][T12894] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2687.777439][T17446] usb 7-1: new low-speed USB device number 5 using dummy_hcd [ 2687.890174][T12894] usb 2-1: config 0 descriptor?? [ 2687.944826][T12894] hub 2-1:0.0: USB hub found [ 2687.979299][T17446] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2687.992596][T17446] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2688.102812][T17446] usb 7-1: config 0 descriptor?? [ 2688.231634][T12894] hub 2-1:0.0: 1 port detected [ 2688.405894][T12894] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 2688.415330][T12894] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 2688.512143][T12894] usbhid 2-1:0.0: can't add hid device: -71 [ 2688.519679][T12894] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2688.621699][T12894] usb 2-1: USB disconnect, device number 28 [ 2688.863589][T20214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2689.090902][T20214] 8021q: adding VLAN 0 to HW filter on device team0 [ 2689.174868][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 2689.183349][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2689.311371][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 2689.320929][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2689.902602][T20126] veth0_vlan: entered promiscuous mode [ 2690.435820][T20126] veth1_vlan: entered promiscuous mode [ 2690.482440][T20214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2691.665192][T17446] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2691.676908][T17446] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 2691.692796][T17446] asix 7-1:0.0: probe with driver asix failed with error -71 [ 2691.879498][T17446] usb 7-1: USB disconnect, device number 5 [ 2692.425511][T20126] veth0_macvtap: entered promiscuous mode [ 2692.548363][T20126] veth1_macvtap: entered promiscuous mode [ 2692.813582][T20126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2692.980389][T20126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2693.170570][T20126] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2693.180625][T20126] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2693.191884][T20126] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2693.202932][T20126] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2696.096968][T20214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2697.038219][T17446] usb 10-1: new high-speed USB device number 51 using dummy_hcd [ 2697.150561][ T5880] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 2697.260182][T17446] usb 10-1: Using ep0 maxpacket: 8 [ 2697.311960][T17446] usb 10-1: config 179 has an invalid interface number: 65 but max is 0 [ 2697.323529][T17446] usb 10-1: config 179 has no interface number 0 [ 2697.331441][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2697.347626][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 2697.363550][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2697.376908][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 2697.389597][T17446] usb 10-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2697.407460][T17446] usb 10-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 2697.417707][T17446] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2697.495264][ T5880] usb 2-1: Using ep0 maxpacket: 32 [ 2697.583441][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2697.597188][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2697.606810][T20338] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 2697.608194][ T5880] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2697.627003][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2697.648467][ T5880] usb 2-1: config 0 descriptor?? [ 2697.709293][ T5880] hub 2-1:0.0: USB hub found [ 2697.959558][ T5880] hub 2-1:0.0: 1 port detected [ 2698.084473][T17401] usb 10-1: USB disconnect, device number 51 [ 2698.084546][ C1] xpad 10-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 2698.100883][ C1] dummy_hcd dummy_hcd.9: timer fired with no URBs pending? [ 2698.154944][ T5880] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 2698.162086][ T5880] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 2698.229295][ T5880] usbhid 2-1:0.0: can't add hid device: -71 [ 2698.236509][ T5880] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2698.309608][ T5880] usb 2-1: USB disconnect, device number 29 [ 2698.875439][T20214] veth0_vlan: entered promiscuous mode [ 2699.026487][T20214] veth1_vlan: entered promiscuous mode [ 2699.483937][T20214] veth0_macvtap: entered promiscuous mode [ 2699.614004][T20214] veth1_macvtap: entered promiscuous mode [ 2700.290217][T20368] program syz.1.4257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2700.308889][T20368] program syz.1.4257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2700.349465][T20368] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2700.475502][T20368] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4257'. [ 2703.449783][T20214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2703.580507][T20214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2703.728530][T20214] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.738932][T20214] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.750380][T20214] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2703.762201][T20214] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2704.323095][T20376] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2705.288112][ T5880] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 2705.500373][ T5880] usb 2-1: Using ep0 maxpacket: 32 [ 2705.559325][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2705.573295][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2705.588434][ T5880] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2705.600871][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2705.729336][ T5880] usb 2-1: config 0 descriptor?? [ 2705.847313][ T5880] hub 2-1:0.0: USB hub found [ 2705.977724][ T5880] hub 2-1:0.0: 1 port detected [ 2706.090190][ T8557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2706.099413][ T8557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2706.192002][ T5880] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 2706.200431][ T5880] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 2706.223683][T17446] usb 10-1: new high-speed USB device number 52 using dummy_hcd [ 2706.290064][ T5880] usbhid 2-1:0.0: can't add hid device: -71 [ 2706.299174][ T5880] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2706.329410][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2706.338876][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2706.384731][ T5880] usb 2-1: USB disconnect, device number 30 [ 2706.432291][T17446] usb 10-1: Using ep0 maxpacket: 8 [ 2706.453464][T17446] usb 10-1: config 179 has an invalid interface number: 65 but max is 0 [ 2706.463048][T17446] usb 10-1: config 179 has no interface number 0 [ 2706.473471][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2706.491139][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 2706.508136][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2706.520714][T17446] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 2706.533537][T17446] usb 10-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2706.547933][T17446] usb 10-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 2706.558093][T17446] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2706.629414][T20398] raw-gadget.1 gadget.9: fail, usb_ep_enable returned -22 [ 2707.074439][T17119] usb 10-1: USB disconnect, device number 52 [ 2707.074480][ C1] xpad 10-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2707.074727][ C1] xpad 10-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 2707.247657][T20407] program syz.4.4143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2707.290873][T20407] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2708.207455][T17446] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 2708.409443][T17446] usb 5-1: Using ep0 maxpacket: 32 [ 2708.453756][T17446] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2708.465636][T17446] usb 5-1: config 0 interface 0 altsetting 16 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 2708.479906][T17446] usb 5-1: config 0 interface 0 has no altsetting 0 [ 2708.487846][T17446] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 2708.498369][T17446] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2708.674162][T17446] usb 5-1: config 0 descriptor?? [ 2708.716229][T17446] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 2712.596866][T17119] usb 5-1: USB disconnect, device number 47 [ 2713.911401][T17446] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 2714.177044][T17446] usb 5-1: Using ep0 maxpacket: 32 [ 2714.639767][T17446] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2714.654902][T17446] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2714.671098][T17446] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2714.684302][T17446] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2714.744671][T17446] usb 5-1: config 0 descriptor?? [ 2714.938967][T20456] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4280'. [ 2714.945431][T17446] hub 5-1:0.0: USB hub found [ 2714.988575][T17119] usb 2-1: new full-speed USB device number 31 using dummy_hcd [ 2715.534895][T17119] usb 2-1: config index 0 descriptor too short (expected 539, got 27) [ 2715.544151][T17119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 4 [ 2715.568255][T17446] hub 5-1:0.0: config failed, can't read hub descriptor (err -22) [ 2715.634897][T17119] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 2715.648187][T17119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2715.659342][T17119] usb 2-1: Product: syz [ 2715.664890][T17119] usb 2-1: Manufacturer: syz [ 2715.670957][T17119] usb 2-1: SerialNumber: syz [ 2715.680714][ T4448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2715.704268][ T4448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2715.801066][T17446] usbhid 5-1:0.0: can't add hid device: -71 [ 2715.809665][T17446] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 2715.841214][T17446] usb 5-1: USB disconnect, device number 48 [ 2715.879530][T17119] usb 2-1: config 0 descriptor?? [ 2715.886401][T14904] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2715.906891][T14904] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2715.922476][T17119] hub 2-1:0.0: bad descriptor, ignoring hub [ 2715.930555][T17119] hub 2-1:0.0: probe with driver hub failed with error -5 [ 2715.947582][T17119] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input30 [ 2716.064070][T17119] usbtouchscreen 2-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 2716.159053][T17119] usbtouchscreen 2-1:0.0: probe with driver usbtouchscreen failed with error -90 [ 2716.239878][T17119] usb 2-1: USB disconnect, device number 31 [ 2717.533059][T17446] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 2717.727259][T17446] usb 6-1: Using ep0 maxpacket: 32 [ 2717.757318][T17446] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2717.768562][T17446] usb 6-1: config 0 interface 0 altsetting 16 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 2717.783014][T17446] usb 6-1: config 0 interface 0 has no altsetting 0 [ 2717.790354][T17446] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 2717.800186][T17446] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2717.898330][T17446] usb 6-1: config 0 descriptor?? [ 2717.941562][T17446] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 2718.126044][T20486] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4291'. [ 2718.938415][T17446] usb 10-1: new high-speed USB device number 53 using dummy_hcd [ 2719.122182][T17446] usb 10-1: Using ep0 maxpacket: 32 [ 2719.152083][T17446] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2719.168717][T17446] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2719.180293][T17446] usb 10-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2719.191449][T17446] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2719.208964][T17446] usb 10-1: config 0 descriptor?? [ 2719.223876][T17446] hub 10-1:0.0: USB hub found [ 2723.998394][T17446] hub 10-1:0.0: config failed, can't read hub descriptor (err -22) [ 2724.005374][T17119] usb 6-1: USB disconnect, device number 10 [ 2724.171846][T17446] usbhid 10-1:0.0: can't add hid device: -71 [ 2724.179312][T17446] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 2724.259208][T17446] usb 10-1: USB disconnect, device number 53 [ 2724.479048][T20514] rdma_op ffff888104c77d80 conn xmit_rdma 0000000000000000 [ 2724.570312][T20517] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4304'. [ 2725.695892][T20534] fuse: Bad value for 'fd' [ 2729.978118][T17119] usb 10-1: new high-speed USB device number 54 using dummy_hcd [ 2730.234413][T17119] usb 10-1: Using ep0 maxpacket: 32 [ 2731.497463][T17119] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 2731.506108][T17119] usb 10-1: can't read configurations, error -71 [ 2731.740494][T20553] rdma_op ffff888132b0fd80 conn xmit_rdma 0000000000000000 [ 2732.578411][T20562] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4317'. [ 2733.456341][T20569] fuse: Unknown parameter '0x0000000000000003' [ 2737.828158][T17119] usb 10-1: new high-speed USB device number 56 using dummy_hcd [ 2738.124244][T17119] usb 10-1: Using ep0 maxpacket: 32 [ 2738.232201][T17119] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2738.245379][T17119] usb 10-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 2738.256137][T17119] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2738.532387][T17119] usb 10-1: config 0 descriptor?? [ 2739.110233][T17119] hid-rmi 0003:0461:4E72.0005: unknown main item tag 0x7 [ 2739.391123][T17119] hid-rmi 0003:0461:4E72.0005: hidraw0: USB HID v0.00 Device [HID 0461:4e72] on usb-dummy_hcd.9-1/input0 [ 2739.568034][T17119] usb 10-1: USB disconnect, device number 56 [ 2740.577765][T20130] Bluetooth: hci2: command 0x0406 tx timeout [ 2740.777676][T20597] rdma_op ffff888104c75180 conn xmit_rdma 0000000000000000 [ 2741.890537][T20605] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4335'. [ 2741.963748][T20609] fuse: Unknown parameter '0x0000000000000003' [ 2742.929103][T20617] program syz.6.4340 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2743.023148][T20617] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2745.293328][T17446] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 2745.627759][T17446] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 2745.637333][T17446] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2745.752567][T17446] usb 6-1: config 0 descriptor?? [ 2746.324231][T17446] udl 6-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 2746.694829][T20642] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4350'. [ 2746.701172][T17446] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 2746.717363][T17446] [drm] Initialized udl on minor 2 [ 2747.061218][T17446] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 1 failed err ffffffb9 [ 2747.071605][T17446] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 2747.092402][T12894] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 2747.109117][T12894] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 2747.118291][T12894] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 2747.146112][T17446] usb 6-1: USB disconnect, device number 11 [ 2749.288294][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2749.295080][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2756.355964][T20682] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4363'. [ 2756.385133][T20676] program syz.9.4361 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2756.396199][T20676] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2756.467460][T17119] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 2756.602515][ T30] audit: type=1800 audit(1752779682.445:169): pid=20684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.6.4364" name="bus" dev="overlay" ino=212 res=0 errno=0 [ 2756.678051][T17119] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2756.687963][T17119] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2756.765027][T17119] usb 6-1: config 0 descriptor?? [ 2759.565745][T17119] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2759.576463][T17119] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 2759.590042][T17119] asix 6-1:0.0: probe with driver asix failed with error -71 [ 2759.791762][T17119] usb 6-1: USB disconnect, device number 12 [ 2763.389104][T20717] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4376'. [ 2763.531175][T20719] program syz.5.4377 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2763.727202][T20719] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2763.728709][T17446] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 2764.384073][T17446] usb 2-1: Using ep0 maxpacket: 8 [ 2764.917184][T17446] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2764.928052][T17446] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2766.291464][T17446] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2766.301791][T17446] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2766.310197][T17446] usb 2-1: Product: syz [ 2766.314624][T17446] usb 2-1: Manufacturer: syz [ 2766.319583][T17446] usb 2-1: SerialNumber: syz [ 2767.868292][T17446] usb 2-1: can't set config #1, error -71 [ 2767.878163][T17446] usb 2-1: USB disconnect, device number 32 [ 2772.717724][T12894] usb 6-1: new low-speed USB device number 13 using dummy_hcd [ 2773.764044][T12894] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2773.773648][T12894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2775.740806][T12894] usb 6-1: config 0 descriptor?? [ 2776.181998][T12894] usb 6-1: can't set config #0, error -71 [ 2776.209472][T12894] usb 6-1: USB disconnect, device number 13 [ 2776.524918][T20759] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4391'. [ 2776.886269][T20762] program syz.6.4392 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2777.197286][T20762] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2781.531746][T20130] Bluetooth: hci3: command 0x0406 tx timeout [ 2785.660326][T20130] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2785.671429][T20130] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2785.682441][T20130] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2785.699416][T20130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2785.710246][T12894] usb 2-1: new low-speed USB device number 33 using dummy_hcd [ 2785.730405][T20130] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2785.915061][T12894] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2785.924724][T12894] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2785.943988][T12894] usb 2-1: config 0 descriptor?? [ 2786.499782][T20800] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4406'. [ 2787.244706][T20804] program syz.9.4405 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2787.258326][T20804] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2787.860072][T20130] Bluetooth: hci1: command tx timeout [ 2789.938035][T20130] Bluetooth: hci1: command tx timeout [ 2791.062190][T12894] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 2791.074057][T12894] asix 2-1:0.0: probe with driver asix failed with error -71 [ 2791.210888][T12894] usb 2-1: USB disconnect, device number 33 [ 2791.212946][T20792] chnl_net:caif_netlink_parms(): no params data found [ 2792.008058][T20130] Bluetooth: hci1: command tx timeout [ 2794.127624][T20130] Bluetooth: hci1: command tx timeout [ 2797.127453][T12451] Bluetooth: hci4: command 0x0406 tx timeout [ 2798.719757][T20792] bridge0: port 1(bridge_slave_0) entered blocking state [ 2798.738390][T20792] bridge0: port 1(bridge_slave_0) entered disabled state [ 2798.746451][T20792] bridge_slave_0: entered allmulticast mode [ 2798.755865][T20792] bridge_slave_0: entered promiscuous mode [ 2798.771810][T20792] bridge0: port 2(bridge_slave_1) entered blocking state [ 2798.781533][T20792] bridge0: port 2(bridge_slave_1) entered disabled state [ 2798.789629][T20792] bridge_slave_1: entered allmulticast mode [ 2798.798829][T20792] bridge_slave_1: entered promiscuous mode [ 2799.248777][T20792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2799.483554][T20792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2799.541161][T20835] program syz.1.4416 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2799.558400][T20835] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2800.034040][T20792] team0: Port device team_slave_0 added [ 2800.112596][T20843] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4417'. [ 2800.158359][T20792] team0: Port device team_slave_1 added [ 2801.102250][T20792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2801.109591][T20792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2801.136866][T20792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2801.230000][T20852] mkiss: ax0: crc mode is auto. [ 2801.253974][T17119] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 2802.070264][T20792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2802.077674][T20792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2802.105827][T20792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2802.703224][T17119] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 2802.713195][T17119] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2804.070742][T17119] usb 6-1: config 0 descriptor?? [ 2804.498994][T17119] usb 6-1: can't set config #0, error -71 [ 2805.291908][T17119] usb 6-1: USB disconnect, device number 14 [ 2805.481047][T20792] hsr_slave_0: entered promiscuous mode [ 2805.499472][T20792] hsr_slave_1: entered promiscuous mode [ 2805.507838][T20792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2805.515737][T20792] Cannot create hsr debugfs directory [ 2810.218022][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2810.224704][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2810.658074][T17119] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 2810.929379][T17119] usb 7-1: Using ep0 maxpacket: 8 [ 2810.945613][T17119] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2810.957575][T17119] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2810.967766][T17119] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2810.981447][T17119] usb 7-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 2810.991121][T17119] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2811.193282][T20879] program syz.9.4429 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2811.205286][T20879] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2811.252044][T17119] usb 7-1: config 0 descriptor?? [ 2811.347264][T20792] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2811.517802][T20792] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2811.555609][T20877] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2811.565569][T20877] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2811.753384][T20792] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2811.945972][T20792] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2812.137098][T17119] usbhid 7-1:0.0: can't add hid device: -71 [ 2812.152717][T17119] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 2812.220295][T17119] usb 7-1: USB disconnect, device number 6 [ 2812.480481][T20885] mkiss: ax0: crc mode is auto. [ 2817.184124][T20898] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4434'. [ 2817.332333][T20792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2817.559878][T20792] 8021q: adding VLAN 0 to HW filter on device team0 [ 2817.646352][T19805] bridge0: port 1(bridge_slave_0) entered blocking state [ 2817.654204][T19805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2817.791163][T19805] bridge0: port 2(bridge_slave_1) entered blocking state [ 2817.798968][T19805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2827.987334][T20925] mkiss: ax0: crc mode is auto. [ 2829.481931][T12894] usb 10-1: new high-speed USB device number 57 using dummy_hcd [ 2829.737359][T12894] usb 10-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2829.747119][T12894] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2829.755540][T12894] usb 10-1: Product: syz [ 2829.763538][T12894] usb 10-1: Manufacturer: syz [ 2829.769841][T12894] usb 10-1: SerialNumber: syz [ 2829.777604][T20792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2834.587028][T17446] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 2834.998032][T20792] veth0_vlan: entered promiscuous mode [ 2835.171360][T20792] veth1_vlan: entered promiscuous mode [ 2838.227358][T12894] usb 10-1: can't set config #1, error -71 [ 2838.247738][T12894] usb 10-1: USB disconnect, device number 57 [ 2838.828728][T20792] veth0_macvtap: entered promiscuous mode [ 2838.999445][T20792] veth1_macvtap: entered promiscuous mode [ 2839.622333][T20792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2839.821253][T20792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2840.048538][T20792] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2840.057960][T20792] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2840.067213][T20792] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2840.076310][T20792] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2844.166086][T20960] program syz.9.4453 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2844.177507][T20960] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2845.042265][ T4448] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2845.652274][T20975] mkiss: ax0: crc mode is auto. [ 2845.812140][ T5880] usb 2-1: new full-speed USB device number 35 using dummy_hcd [ 2845.943852][ T4448] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2846.162959][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2846.174749][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 2846.186277][ T5880] usb 2-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 2846.195778][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2846.232887][ T4448] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2846.320059][ T5880] usb 2-1: config 0 descriptor?? [ 2846.328489][T20979] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2847.026672][ T4448] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2851.928983][ T4448] bridge_slave_1: left allmulticast mode [ 2851.935183][ T4448] bridge_slave_1: left promiscuous mode [ 2851.942807][ T4448] bridge0: port 2(bridge_slave_1) entered disabled state [ 2852.282429][ T4448] bridge_slave_0: left allmulticast mode [ 2852.306707][ T4448] bridge_slave_0: left promiscuous mode [ 2852.313938][ T4448] bridge0: port 1(bridge_slave_0) entered disabled state [ 2853.958978][T12451] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2854.036193][T12451] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2854.062543][ T5880] usbhid 2-1:0.0: can't add hid device: -71 [ 2854.069683][ T5880] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2854.081971][T12451] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2854.109616][ T5880] usb 2-1: USB disconnect, device number 35 [ 2854.320869][T12451] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2854.344694][T12451] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2854.600202][ T4448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2855.394681][ T4448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2855.942656][ T4448] bond0 (unregistering): Released all slaves [ 2856.408884][T12451] Bluetooth: hci3: command tx timeout [ 2856.433361][T21002] program syz.6.4466 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2856.444478][T21002] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2857.852709][T21019] mkiss: ax0: crc mode is auto. [ 2858.082033][ T4448] hsr_slave_0: left promiscuous mode [ 2858.118559][ T4448] hsr_slave_1: left promiscuous mode [ 2858.136657][ T4448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2858.144523][ T4448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2858.219370][ T4448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2858.235659][ T4448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2858.370221][ T4448] veth1_macvtap: left promiscuous mode [ 2858.376099][ T4448] veth0_macvtap: left promiscuous mode [ 2858.382386][ T4448] veth1_vlan: left promiscuous mode [ 2858.388241][ T4448] veth0_vlan: left promiscuous mode [ 2858.507482][T12451] Bluetooth: hci3: command tx timeout [ 2858.697600][T17446] usb 2-1: new full-speed USB device number 36 using dummy_hcd [ 2858.958993][T17446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2858.970804][T17446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 2858.982285][T17446] usb 2-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 2858.991794][T17446] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2859.292942][T17446] usb 2-1: config 0 descriptor?? [ 2859.301944][T21027] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2859.501540][T21031] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(13) [ 2859.508511][T21031] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 2859.517321][T21031] vhci_hcd vhci_hcd.0: Device attached [ 2859.768797][T21032] vhci_hcd: connection closed [ 2859.984507][T16099] vhci_hcd: stop threads [ 2859.995583][T16099] vhci_hcd: release socket [ 2860.001313][T16099] vhci_hcd: disconnect device [ 2860.048205][ T5880] usb 51-1: new high-speed USB device number 2 using vhci_hcd [ 2860.056400][ T5880] usb 51-1: enqueue for inactive port 0 [ 2860.255980][T17446] usbhid 2-1:0.0: can't add hid device: -71 [ 2860.263527][T17446] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2860.278862][ T5880] vhci_hcd: vhci_device speed not set [ 2860.408428][T17446] usb 2-1: USB disconnect, device number 36 [ 2860.455896][ T4448] team0 (unregistering): Port device team_slave_1 removed [ 2860.493068][ T4448] team0 (unregistering): Port device team_slave_0 removed [ 2860.567777][T12451] Bluetooth: hci3: command tx timeout [ 2861.139855][T20988] chnl_net:caif_netlink_parms(): no params data found [ 2861.829679][T21040] program syz.9.4478 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2862.141986][T21040] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2862.648408][T12451] Bluetooth: hci3: command tx timeout [ 2863.165355][ T4448] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2863.380618][ T4448] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2864.097383][ T4448] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2865.404584][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4482'. [ 2865.711306][ T4448] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2868.419037][ T4448] bridge_slave_1: left allmulticast mode [ 2868.425363][ T4448] bridge_slave_1: left promiscuous mode [ 2868.432439][ T4448] bridge0: port 2(bridge_slave_1) entered disabled state [ 2868.527687][ T4448] bridge_slave_0: left allmulticast mode [ 2868.533780][ T4448] bridge_slave_0: left promiscuous mode [ 2868.540834][ T4448] bridge0: port 1(bridge_slave_0) entered disabled state [ 2869.150102][ T4448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2869.199214][ T4448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2869.235984][ T4448] bond0 (unregistering): Released all slaves [ 2869.307911][T20988] bridge0: port 1(bridge_slave_0) entered blocking state [ 2869.315701][T20988] bridge0: port 1(bridge_slave_0) entered disabled state [ 2869.324112][T20988] bridge_slave_0: entered allmulticast mode [ 2869.334578][T20988] bridge_slave_0: entered promiscuous mode [ 2869.348670][T17119] usb 2-1: new full-speed USB device number 37 using dummy_hcd [ 2869.445054][T20988] bridge0: port 2(bridge_slave_1) entered blocking state [ 2869.453457][T20988] bridge0: port 2(bridge_slave_1) entered disabled state [ 2869.461673][T20988] bridge_slave_1: entered allmulticast mode [ 2869.471655][T20988] bridge_slave_1: entered promiscuous mode [ 2869.605957][T17119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2869.618684][T17119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 2869.630905][T17119] usb 2-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 2869.640660][T17119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2869.853826][T17119] usb 2-1: config 0 descriptor?? [ 2869.864563][T21075] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 2870.548152][ T4448] hsr_slave_0: left promiscuous mode [ 2870.627372][ T4448] hsr_slave_1: left promiscuous mode [ 2870.639507][ T4448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2870.648152][ T4448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2870.661363][T21081] program syz.9.4491 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2870.672605][T21081] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2870.697724][ T4448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2870.708551][ T4448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2870.743535][T17119] usbhid 2-1:0.0: can't add hid device: -71 [ 2870.750880][T17119] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2870.803387][T17119] usb 2-1: USB disconnect, device number 37 [ 2870.847333][ T4448] veth1_macvtap: left promiscuous mode [ 2870.853312][ T4448] veth0_macvtap: left promiscuous mode [ 2870.859683][ T4448] veth1_vlan: left promiscuous mode [ 2870.865331][ T4448] veth0_vlan: left promiscuous mode [ 2871.263244][T21091] pvfs2: Unknown parameter 'secla' [ 2871.637042][ T5880] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 2871.659638][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2871.666602][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2871.779461][ T4448] team0 (unregistering): Port device team_slave_1 removed [ 2871.810440][ T4448] team0 (unregistering): Port device team_slave_0 removed [ 2872.373265][ T5880] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 2872.384073][ T5880] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 2872.435940][T20988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2872.535127][ T5880] usb 6-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 2872.544895][ T5880] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2872.553348][ T5880] usb 6-1: Product: syz [ 2872.558063][ T5880] usb 6-1: Manufacturer: syz [ 2872.564423][ T5880] usb 6-1: SerialNumber: syz [ 2872.634762][T20988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2872.801067][ T5880] usb 6-1: config 0 descriptor?? [ 2872.810228][T21091] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 2872.832110][T21091] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 2872.860978][T20988] team0: Port device team_slave_0 added [ 2872.917840][T20988] team0: Port device team_slave_1 added [ 2873.139439][T21091] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 2873.147833][T21091] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 2873.314606][T20988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2873.323118][T20988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2873.350571][T20988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2873.576160][T20988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2873.589598][T20988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2873.618807][T20988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2873.637383][T21091] netlink: 'syz.5.4494': attribute type 4 has an invalid length. [ 2873.674984][ T5880] dm9601: No valid MAC address in EEPROM, using 00:00:00:00:00:00 [ 2873.888888][T21091] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2873.937289][T20988] hsr_slave_0: entered promiscuous mode [ 2873.951698][T20988] hsr_slave_1: entered promiscuous mode [ 2873.964657][T20988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2873.972888][T20988] Cannot create hsr debugfs directory [ 2874.044603][ T5880] dm9601 6-1:0.0 (unnamed net_device) (uninitialized): Error reading chip ID [ 2874.078293][ T5880] usb 6-1: USB disconnect, device number 15 [ 2874.756883][ T5880] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 2874.968789][ T5880] usb 7-1: Using ep0 maxpacket: 16 [ 2875.054982][T17446] usb 2-1: new full-speed USB device number 38 using dummy_hcd [ 2875.084166][ T5880] usb 7-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 2875.094863][ T5880] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2875.103990][ T5880] usb 7-1: Product: syz [ 2875.109322][ T5880] usb 7-1: Manufacturer: syz [ 2875.114206][ T5880] usb 7-1: SerialNumber: syz [ 2875.182771][ T5880] r8152-cfgselector 7-1: Unknown version 0x0000 [ 2875.189754][ T5880] r8152-cfgselector 7-1: config 0 descriptor?? [ 2875.367155][T20988] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2875.400850][T20988] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2875.455065][T20988] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2875.465190][T17446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2875.477084][T17446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 2875.488434][T17446] usb 2-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 2875.497971][T17446] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2875.524587][T20988] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2875.538365][T17446] usb 2-1: config 0 descriptor?? [ 2875.552842][T21118] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 2875.645396][T12894] r8152-cfgselector 7-1: USB disconnect, device number 7 [ 2875.752576][T21125] program syz.5.4507 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2875.764460][T21125] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2876.242404][T17446] usbhid 2-1:0.0: can't add hid device: -71 [ 2876.251605][T17446] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 2876.892259][T17446] usb 2-1: USB disconnect, device number 38 [ 2879.120892][T20988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2879.305170][T20988] 8021q: adding VLAN 0 to HW filter on device team0 [ 2880.083905][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 2880.091765][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2880.105651][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 2880.113375][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2884.777535][T21163] program syz.6.4518 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2884.860006][T21163] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2885.077245][T12894] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 2885.718044][T12894] usb 6-1: Using ep0 maxpacket: 16 [ 2886.823580][T21171] 8021q: VLANs not supported on ipvlan1 [ 2887.335942][T12894] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 2887.346051][T12894] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2887.354659][T12894] usb 6-1: Product: syz [ 2887.359443][T12894] usb 6-1: Manufacturer: syz [ 2887.364308][T12894] usb 6-1: SerialNumber: syz [ 2887.508203][T17119] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 2887.553119][T12894] r8152-cfgselector 6-1: Unknown version 0x0000 [ 2887.560000][T12894] r8152-cfgselector 6-1: config 0 descriptor?? [ 2887.723339][T17119] usb 2-1: Using ep0 maxpacket: 8 [ 2889.907235][T17119] usb 2-1: unable to read config index 0 descriptor/all [ 2889.914618][T17119] usb 2-1: can't read configurations, error -71 [ 2890.228685][T20988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2890.351335][T12894] r8152-cfgselector 6-1: can't set config #0, error -71 [ 2890.407591][T12894] r8152-cfgselector 6-1: USB disconnect, device number 16 [ 2890.695360][T20988] veth0_vlan: entered promiscuous mode [ 2890.789851][T20988] veth1_vlan: entered promiscuous mode [ 2891.156028][T20988] veth0_macvtap: entered promiscuous mode [ 2891.340931][T20988] veth1_macvtap: entered promiscuous mode [ 2891.568408][T20988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2891.651220][T20988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2891.762602][T20988] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2891.772607][T20988] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2891.786744][T20988] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2891.795859][T20988] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2892.062062][T17119] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 2893.180219][T17119] usb 2-1: Using ep0 maxpacket: 32 [ 2893.917048][T17119] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 2893.925988][T17119] usb 2-1: config 0 has no interface number 0 [ 2893.932728][T17119] usb 2-1: config 0 interface 184 has no altsetting 0 [ 2894.813215][T17119] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 2894.823058][T17119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2894.864571][T17119] usb 2-1: config 0 descriptor?? [ 2894.929364][T17119] usb 2-1: can't set config #0, error -71 [ 2895.000324][T17119] usb 2-1: USB disconnect, device number 41 [ 2897.102627][T21211] team0: No ports can be present during mode change [ 2905.846910][T17401] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 2906.067622][T17401] usb 2-1: Using ep0 maxpacket: 8 [ 2906.209280][T17401] usb 2-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 2906.218883][T17401] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2906.227457][T17401] usb 2-1: Product: syz [ 2906.231943][T17401] usb 2-1: Manufacturer: syz [ 2906.237013][T17401] usb 2-1: SerialNumber: syz [ 2906.345881][T17401] usb 2-1: config 0 descriptor?? [ 2906.450056][T17401] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 2907.887153][T20130] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2907.899291][T20130] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2907.973271][T20130] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2908.031966][T20130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2908.053530][T20130] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2909.657447][T17401] gspca_sonixj: i2c_w8 err -71 [ 2909.711113][T17401] sonixj 2-1:0.0: probe with driver sonixj failed with error -71 [ 2909.781783][T17401] usb 2-1: USB disconnect, device number 42 [ 2910.047761][T21255] chnl_net:caif_netlink_parms(): no params data found [ 2910.166883][T12451] Bluetooth: hci1: command tx timeout [ 2912.319642][ T7168] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2912.401804][T12451] Bluetooth: hci1: command tx timeout [ 2912.662480][ T7168] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2913.388985][ T7168] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2915.288996][T20130] Bluetooth: hci1: command tx timeout [ 2915.424432][ T7168] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2915.619789][T21255] bridge0: port 1(bridge_slave_0) entered blocking state [ 2915.629876][T21255] bridge0: port 1(bridge_slave_0) entered disabled state [ 2915.637794][T21255] bridge_slave_0: entered allmulticast mode [ 2915.646425][T21255] bridge_slave_0: entered promiscuous mode [ 2915.829921][T21255] bridge0: port 2(bridge_slave_1) entered blocking state [ 2915.837917][T21255] bridge0: port 2(bridge_slave_1) entered disabled state [ 2915.845992][T21255] bridge_slave_1: entered allmulticast mode [ 2915.855184][T21255] bridge_slave_1: entered promiscuous mode [ 2916.271493][T21255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2916.304477][ T5880] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 2916.415700][T21255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2916.485194][ T5880] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 2916.497084][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2916.527251][ T7168] bridge_slave_1: left allmulticast mode [ 2916.533165][ T7168] bridge_slave_1: left promiscuous mode [ 2916.540579][ T7168] bridge0: port 2(bridge_slave_1) entered disabled state [ 2916.598043][ T5880] usb 2-1: config 0 descriptor?? [ 2916.645104][ T7168] bridge_slave_0: left allmulticast mode [ 2916.651474][ T7168] bridge_slave_0: left promiscuous mode [ 2916.658572][ T7168] bridge0: port 1(bridge_slave_0) entered disabled state [ 2917.256149][T12451] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2917.307264][T12451] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2917.320999][T12451] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2917.339192][T12451] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2917.360906][T12451] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2917.377463][ T5812] Bluetooth: hci1: command tx timeout [ 2917.546089][ T7168] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2917.568524][ T7168] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2917.604759][ T7168] bond0 (unregistering): Released all slaves [ 2917.771331][ T5880] pegasus 2-1:0.0: probe with driver pegasus failed with error -71 [ 2917.808841][ T5880] usb 2-1: USB disconnect, device number 43 [ 2918.091273][ T7168] hsr_slave_0: left promiscuous mode [ 2918.121117][ T7168] hsr_slave_1: left promiscuous mode [ 2918.134891][ T7168] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2918.143030][ T7168] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2918.177712][ T7168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2918.185526][ T7168] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2918.253682][ T7168] veth1_macvtap: left promiscuous mode [ 2918.260924][ T7168] veth0_macvtap: left promiscuous mode [ 2918.267004][ T7168] veth1_vlan: left promiscuous mode [ 2918.272501][ T7168] veth0_vlan: left promiscuous mode [ 2919.769030][T12451] Bluetooth: hci3: command tx timeout [ 2921.852566][T12451] Bluetooth: hci3: command tx timeout [ 2922.094785][ T7168] team0 (unregistering): Port device team_slave_1 removed [ 2922.198959][ T7168] team0 (unregistering): Port device team_slave_0 removed [ 2922.576692][T21255] team0: Port device team_slave_0 added [ 2922.762954][T21255] team0: Port device team_slave_1 added [ 2923.235881][T21255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2923.243446][T21255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2923.274588][T21255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2923.584591][T21255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2923.591928][T21255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2923.618366][T21255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2923.946754][T12451] Bluetooth: hci3: command tx timeout [ 2924.197071][T21255] hsr_slave_0: entered promiscuous mode [ 2924.208151][T21255] hsr_slave_1: entered promiscuous mode [ 2924.217389][T21255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2924.219157][ C1] vcan0: j1939_tp_rxtimer: 0xffff888050274200: rx timeout, send abort [ 2924.225115][T21255] Cannot create hsr debugfs directory [ 2924.237383][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888050274200: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2926.487407][T12451] Bluetooth: hci3: command tx timeout [ 2926.599516][T21324] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4562'. [ 2927.051837][T21295] chnl_net:caif_netlink_parms(): no params data found [ 2928.177386][T21255] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2928.328257][T21255] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2928.464857][T21255] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2928.569830][T21255] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2929.311546][T21295] bridge0: port 1(bridge_slave_0) entered blocking state [ 2929.319485][T21295] bridge0: port 1(bridge_slave_0) entered disabled state [ 2929.327482][T21295] bridge_slave_0: entered allmulticast mode [ 2929.336287][T21295] bridge_slave_0: entered promiscuous mode [ 2929.489542][T21295] bridge0: port 2(bridge_slave_1) entered blocking state [ 2929.509374][T21295] bridge0: port 2(bridge_slave_1) entered disabled state [ 2929.517658][T21295] bridge_slave_1: entered allmulticast mode [ 2929.526900][T21295] bridge_slave_1: entered promiscuous mode [ 2929.800280][T21295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2930.366117][T21295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2930.697652][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880227f5200: rx timeout, send abort [ 2930.707726][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880227f5200: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2932.612601][T21295] team0: Port device team_slave_0 added [ 2932.800049][T21295] team0: Port device team_slave_1 added [ 2932.970601][T21295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2932.983595][T21295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2933.013968][T21295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2933.098900][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2933.105979][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2933.464613][T21295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2933.472033][T21295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2933.502935][T21295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2933.679101][T21295] hsr_slave_0: entered promiscuous mode [ 2933.689516][T21295] hsr_slave_1: entered promiscuous mode [ 2933.703184][T21295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2933.711108][T21295] Cannot create hsr debugfs directory [ 2933.932620][T21375] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4575'. [ 2934.058303][T21255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2934.278629][ T1139] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2935.027964][ T1139] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2935.178789][T21384] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci3/hci3:200/input34 [ 2936.052422][ T1139] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2937.088968][T21255] 8021q: adding VLAN 0 to HW filter on device team0 [ 2937.199654][ T1139] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2937.303084][T20805] bridge0: port 1(bridge_slave_0) entered blocking state [ 2937.310809][T20805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2937.398932][T20805] bridge0: port 2(bridge_slave_1) entered blocking state [ 2937.406702][T20805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2937.448715][ T8242] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 2937.704419][ T8242] usb 7-1: Using ep0 maxpacket: 8 [ 2937.719021][ T8242] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 2937.731850][ T8242] usb 7-1: config 179 has no interface number 0 [ 2937.738609][ T8242] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 2937.750226][ T8242] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 2937.762112][ T8242] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2937.774238][ T8242] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 2937.786315][ T8242] usb 7-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2937.805600][ T8242] usb 7-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 2937.816789][ T8242] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2937.889865][T21388] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2938.531642][ T8242] usb 7-1: USB disconnect, device number 8 [ 2938.538170][ C0] xpad 7-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 2938.538413][ C0] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2938.589044][ T1139] bridge_slave_1: left allmulticast mode [ 2938.595010][ T1139] bridge_slave_1: left promiscuous mode [ 2938.602231][ T1139] bridge0: port 2(bridge_slave_1) entered disabled state [ 2938.645845][ T1139] bridge_slave_0: left allmulticast mode [ 2938.655021][ T1139] bridge_slave_0: left promiscuous mode [ 2938.661918][ T1139] bridge0: port 1(bridge_slave_0) entered disabled state [ 2939.185988][ T1139] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2939.255236][ T1139] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2939.273878][ T1139] bond0 (unregistering): Released all slaves [ 2940.104974][ T1139] hsr_slave_0: left promiscuous mode [ 2940.304008][ T1139] hsr_slave_1: left promiscuous mode [ 2940.313347][ T1139] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2940.321312][ T1139] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2940.530955][ T1139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2940.539026][ T1139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2940.717502][ T1139] veth1_macvtap: left promiscuous mode [ 2940.723563][ T1139] veth0_macvtap: left promiscuous mode [ 2940.730779][ T1139] veth1_vlan: left promiscuous mode [ 2940.736414][ T1139] veth0_vlan: left promiscuous mode [ 2940.868439][T21411] binder: 21410:21411 ioctl 4018620d 0 returned -22 [ 2941.865518][ T1139] team0 (unregistering): Port device team_slave_1 removed [ 2941.921132][T21422] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4588'. [ 2941.938507][ T1139] team0 (unregistering): Port device team_slave_0 removed [ 2942.304428][T21295] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2942.514456][T21295] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2942.610538][T21295] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2942.718939][T21295] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2943.495231][T21255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2943.942775][T21295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2943.970888][T21255] veth0_vlan: entered promiscuous mode [ 2944.086580][T21255] veth1_vlan: entered promiscuous mode [ 2944.157683][T21295] 8021q: adding VLAN 0 to HW filter on device team0 [ 2944.226284][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 2944.234136][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2944.293672][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 2944.301629][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2944.760062][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805276a800: rx timeout, send abort [ 2944.770416][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88805276a800: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2945.117662][T21255] veth0_macvtap: entered promiscuous mode [ 2945.382763][T21255] veth1_macvtap: entered promiscuous mode [ 2945.648726][T21255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2945.704615][T21451] binder: 21449:21451 ioctl 4018620d 0 returned -22 [ 2945.749655][T21255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2945.935992][T21255] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2945.946102][T21255] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2945.955608][T21255] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2945.965228][T21255] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2947.921651][T21295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2949.082372][T21295] veth0_vlan: entered promiscuous mode [ 2949.332257][T21295] veth1_vlan: entered promiscuous mode [ 2949.425508][T21474] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4602'. [ 2950.478699][T21295] veth0_macvtap: entered promiscuous mode [ 2950.562023][T21295] veth1_macvtap: entered promiscuous mode [ 2951.726154][T21295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2951.828379][T21295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2951.918146][T21295] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2951.929660][T21295] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2951.939603][T21295] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2951.948902][T21295] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2952.902121][T21500] binder: 21499:21500 ioctl 4018620d 0 returned -22 [ 2953.111986][ C0] vcan0: j1939_tp_rxtimer: 0xffff888128db8200: rx timeout, send abort [ 2953.122591][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888128db8200: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 2954.221151][T21520] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4614'. [ 2957.907009][T17446] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 2958.092191][T17446] usb 7-1: device descriptor read/64, error -71 [ 2958.130411][T21542] binder: 21539:21542 ioctl c0306201 0 returned -14 [ 2958.372498][T17446] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 2958.537361][T17446] usb 7-1: device descriptor read/64, error -71 [ 2958.654280][T17446] usb usb7-port1: attempt power cycle [ 2959.037012][T17446] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 2959.102553][T17446] usb 7-1: device descriptor read/8, error -71 [ 2959.121084][ T8557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2959.130627][ T8557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2959.319077][T20987] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2959.327537][T20987] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2959.407922][T17446] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 2959.442270][T17446] usb 7-1: device descriptor read/8, error -71 [ 2959.570745][T17446] usb usb7-port1: unable to enumerate USB device [ 2963.009047][T21579] binder: 21577:21579 ioctl c0306201 0 returned -14 [ 2963.827524][T21581] xt_recent: Unsupported userspace flags (000000b2) [ 2964.083758][T21586] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4628'. [ 2967.596046][T13700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2967.604409][T13700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2968.981030][ T3606] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2968.989631][ T3606] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2971.004256][T21606] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4634'. [ 2971.359894][T17401] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 2971.576976][T17401] usb 2-1: device descriptor read/64, error -71 [ 2971.842965][T17401] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 2972.027171][T17401] usb 2-1: device descriptor read/64, error -71 [ 2972.140958][T17401] usb usb2-port1: attempt power cycle [ 2972.314251][T21618] binder: 21617:21618 ioctl c0306201 0 returned -14 [ 2972.527888][T17401] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 2972.571843][T17401] usb 2-1: device descriptor read/8, error -71 [ 2972.824757][T17401] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 2972.876788][T17401] usb 2-1: device descriptor read/8, error -71 [ 2972.993178][T17401] usb usb2-port1: unable to enumerate USB device [ 2983.192209][T20130] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2983.201662][T20130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2983.223307][T20130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2983.238134][T20130] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2983.262572][T20130] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2984.643271][T21652] chnl_net:caif_netlink_parms(): no params data found [ 2985.357433][T20130] Bluetooth: hci4: command tx timeout [ 2987.366775][T20130] Bluetooth: hci4: command tx timeout [ 2988.158095][T21684] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4656'. [ 2988.727013][T21652] bridge0: port 1(bridge_slave_0) entered blocking state [ 2988.734552][T21652] bridge0: port 1(bridge_slave_0) entered disabled state [ 2988.742344][T21652] bridge_slave_0: entered allmulticast mode [ 2988.751261][T21652] bridge_slave_0: entered promiscuous mode [ 2989.238711][T21652] bridge0: port 2(bridge_slave_1) entered blocking state [ 2989.246707][T21652] bridge0: port 2(bridge_slave_1) entered disabled state [ 2989.254688][T21652] bridge_slave_1: entered allmulticast mode [ 2989.264814][T21652] bridge_slave_1: entered promiscuous mode [ 2989.447654][T20130] Bluetooth: hci4: command tx timeout [ 2990.227197][T21652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2990.330594][T21652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2990.421026][T21696] binder: BINDER_SET_CONTEXT_MGR already set [ 2990.430735][T21696] binder: 21695:21696 ioctl 4018620d 2000000000c0 returned -16 [ 2990.663257][T21652] team0: Port device team_slave_0 added [ 2990.728671][T21652] team0: Port device team_slave_1 added [ 2990.964754][T17401] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 2991.197891][T21652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2991.205129][T21652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2991.232612][T21652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2991.383803][T21652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2991.391180][T21652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2991.417968][T21652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2991.526962][T20130] Bluetooth: hci4: command tx timeout [ 2991.527235][T17401] usb 7-1: Using ep0 maxpacket: 32 [ 2991.584281][T17401] usb 7-1: config 0 has an invalid interface number: 184 but max is 0 [ 2991.593401][T17401] usb 7-1: config 0 has no interface number 0 [ 2991.599859][T17401] usb 7-1: config 0 interface 184 has no altsetting 0 [ 2991.693006][T17401] usb 7-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 2991.702474][T17401] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2991.710894][T17401] usb 7-1: Product: syz [ 2991.715235][T17401] usb 7-1: Manufacturer: syz [ 2991.720134][T17401] usb 7-1: SerialNumber: syz [ 2991.827936][T17401] usb 7-1: config 0 descriptor?? [ 2991.846244][T17401] smsc75xx v1.0.0 [ 2992.252836][T21652] hsr_slave_0: entered promiscuous mode [ 2992.263932][T21652] hsr_slave_1: entered promiscuous mode [ 2992.278560][T21652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2992.286411][T21652] Cannot create hsr debugfs directory [ 2992.349148][T17401] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 2992.360424][T17401] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 2992.375856][T17401] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 2992.388348][T17401] smsc75xx 7-1:0.184: probe with driver smsc75xx failed with error -32 [ 2993.795031][T21652] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2993.950288][T21652] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2993.987238][T17119] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 2994.085238][T17401] usb 7-1: USB disconnect, device number 13 [ 2994.103494][T21652] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2994.236796][T17119] usb 2-1: Using ep0 maxpacket: 16 [ 2994.286010][T17119] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2994.297250][T17119] usb 2-1: config 0 has no interfaces? [ 2994.303096][T17119] usb 2-1: New USB device found, idVendor=05ac, idProduct=024b, bcdDevice= 0.00 [ 2994.312887][T17119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2994.409393][T21652] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2994.539133][T17119] usb 2-1: config 0 descriptor?? [ 2994.578181][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 2994.584841][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 2996.533458][T21716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2996.542979][T21716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3000.628559][T17119] usb 2-1: USB disconnect, device number 48 [ 3000.641547][T12451] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 3000.683191][T12451] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 3000.702046][T12451] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 3000.723987][T12451] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 3000.745900][T12451] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 3001.120873][T21734] binder: BINDER_SET_CONTEXT_MGR already set [ 3001.127324][T21734] binder: 21733:21734 ioctl 4018620d 200000000040 returned -16 [ 3001.999088][T21652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3002.615803][T21652] 8021q: adding VLAN 0 to HW filter on device team0 [ 3002.777861][T21728] chnl_net:caif_netlink_parms(): no params data found [ 3002.817966][T12451] Bluetooth: hci6: command tx timeout [ 3002.896274][T20987] bridge0: port 1(bridge_slave_0) entered blocking state [ 3002.904034][T20987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3002.925853][T20987] bridge0: port 2(bridge_slave_1) entered blocking state [ 3002.933597][T20987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3003.353860][T21652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3003.364671][T21652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3004.887316][T20130] Bluetooth: hci6: command tx timeout [ 3007.016936][T20130] Bluetooth: hci6: command tx timeout [ 3008.899586][T21728] bridge0: port 1(bridge_slave_0) entered blocking state [ 3008.908787][T21728] bridge0: port 1(bridge_slave_0) entered disabled state [ 3008.917314][T21728] bridge_slave_0: entered allmulticast mode [ 3008.926032][T21728] bridge_slave_0: entered promiscuous mode [ 3009.020591][T21728] bridge0: port 2(bridge_slave_1) entered blocking state [ 3009.028549][T21728] bridge0: port 2(bridge_slave_1) entered disabled state [ 3009.036391][T21728] bridge_slave_1: entered allmulticast mode [ 3009.045825][T21728] bridge_slave_1: entered promiscuous mode [ 3009.056787][T20130] Bluetooth: hci6: command tx timeout [ 3009.378825][T21652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3009.721275][ T30] audit: type=1326 audit(1752779935.555:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21766 comm="syz.6.4682" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f67e058e929 code=0x0 [ 3010.017139][T21728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3010.130759][T21728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3010.731404][T21728] team0: Port device team_slave_0 added [ 3011.061571][T21728] team0: Port device team_slave_1 added [ 3012.380067][T21728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3012.388617][T21728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3012.418422][T21728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3013.862102][T21728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3013.869582][T21728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3013.900409][T21728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3014.566815][T21728] hsr_slave_0: entered promiscuous mode [ 3014.576224][T21728] hsr_slave_1: entered promiscuous mode [ 3014.587562][T21728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3014.599645][T21728] Cannot create hsr debugfs directory [ 3016.055205][T21652] veth0_vlan: entered promiscuous mode [ 3018.874981][T21652] veth1_vlan: entered promiscuous mode [ 3019.886287][T21652] veth0_macvtap: entered promiscuous mode [ 3020.551365][T21652] veth1_macvtap: entered promiscuous mode [ 3020.757425][T21817] delete_channel: no stack [ 3022.622240][T21728] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3022.729893][T21728] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3022.868581][T21728] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3023.014837][T21728] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3024.479492][T21652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3024.958340][T21652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3025.387070][T21652] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3025.396206][T21652] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3025.405429][T21652] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3025.414679][T21652] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3025.724712][T21728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3026.310775][T21842] 8021q: VLANs not supported on ipvlan1 [ 3027.009365][T21728] 8021q: adding VLAN 0 to HW filter on device team0 [ 3028.877648][T17401] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 3029.003101][T20805] bridge0: port 1(bridge_slave_0) entered blocking state [ 3029.010864][T20805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3029.034178][T20805] bridge0: port 2(bridge_slave_1) entered blocking state [ 3029.041973][T20805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3029.432946][T21728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3029.448528][T21728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3032.521790][T20130] Bluetooth: hci1: command 0x0406 tx timeout [ 3034.058263][T21880] tmpfs: Bad value for 'size' [ 3034.894319][T21885] netlink: 'syz.0.4713': attribute type 10 has an invalid length. [ 3034.894508][T21885] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4713'. [ 3034.894750][T21885] dummy0: entered promiscuous mode [ 3034.904369][T21885] bridge0: port 3(dummy0) entered blocking state [ 3034.905549][T21885] bridge0: port 3(dummy0) entered disabled state [ 3034.907179][T21885] dummy0: entered allmulticast mode [ 3034.927850][T21885] bridge0: port 3(dummy0) entered blocking state [ 3034.929618][T21885] bridge0: port 3(dummy0) entered forwarding state [ 3037.203881][T21728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3039.004527][T21900] 8021q: VLANs not supported on ipvlan1 [ 3041.816771][T21703] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 3042.116924][T21703] usb 7-1: Using ep0 maxpacket: 8 [ 3042.208986][T21703] usb 7-1: config 0 has no interfaces? [ 3042.214957][T21703] usb 7-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3042.224740][T21703] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3042.756904][T21703] usb 7-1: config 0 descriptor?? [ 3042.821622][T21703] usb 7-1: can't set config #0, error -71 [ 3042.907716][T21703] usb 7-1: USB disconnect, device number 14 [ 3044.527277][T20130] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 3044.544918][T20130] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 3044.562662][T20130] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 3044.651442][T20130] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 3044.738393][T20130] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 3045.075607][T21728] veth0_vlan: entered promiscuous mode [ 3045.235393][ T3654] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3045.682274][ T3654] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3045.905519][ T3654] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3046.039728][T21728] veth1_vlan: entered promiscuous mode [ 3046.143410][ T3654] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3046.727827][ T3654] bridge_slave_1: left allmulticast mode [ 3046.733804][ T3654] bridge_slave_1: left promiscuous mode [ 3046.740768][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 3046.838239][ T3654] bridge_slave_0: left allmulticast mode [ 3046.849410][ T3654] bridge_slave_0: left promiscuous mode [ 3046.856193][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 3046.888538][T20130] Bluetooth: hci7: command tx timeout [ 3049.608796][ T3654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3049.751056][T20130] Bluetooth: hci7: command tx timeout [ 3050.877452][T21850] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 3050.962200][ T3654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3050.980966][ T3654] bond0 (unregistering): Released all slaves [ 3051.219549][T21938] 8021q: VLANs not supported on ipvlan1 [ 3051.239721][T21728] veth0_macvtap: entered promiscuous mode [ 3051.807444][T12451] Bluetooth: hci7: command tx timeout [ 3052.001059][T21728] veth1_macvtap: entered promiscuous mode [ 3052.372062][T21920] chnl_net:caif_netlink_parms(): no params data found [ 3052.494797][T21728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3052.591194][ T3654] hsr_slave_0: left promiscuous mode [ 3052.601519][ T3654] hsr_slave_1: left promiscuous mode [ 3052.611601][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3052.620129][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3052.641491][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3052.652811][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3052.820934][ T3654] veth1_macvtap: left promiscuous mode [ 3052.827273][ T3654] veth0_macvtap: left promiscuous mode [ 3052.833594][ T3654] veth1_vlan: left promiscuous mode [ 3052.839753][ T3654] veth0_vlan: left promiscuous mode [ 3053.859303][T12451] Bluetooth: hci7: command tx timeout [ 3054.364524][ T3654] team0 (unregistering): Port device team_slave_1 removed [ 3054.472108][ T3654] team0 (unregistering): Port device team_slave_0 removed [ 3055.764786][ T3654] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3055.896045][T20130] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 3055.924841][T20130] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 3055.963865][ T3654] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3055.977751][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 3055.984491][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 3056.030594][T20130] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 3056.072157][T20130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 3056.088452][T20130] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 3056.161383][ T3654] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3056.305686][ T3654] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3057.095688][ T3654] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3057.352852][ T3654] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3057.418886][T21920] bridge0: port 1(bridge_slave_0) entered blocking state [ 3057.427126][T21920] bridge0: port 1(bridge_slave_0) entered disabled state [ 3057.435187][T21920] bridge_slave_0: entered allmulticast mode [ 3057.445361][T21920] bridge_slave_0: entered promiscuous mode [ 3057.552490][ T3654] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3057.669501][T21920] bridge0: port 2(bridge_slave_1) entered blocking state [ 3057.677496][T21920] bridge0: port 2(bridge_slave_1) entered disabled state [ 3057.685436][T21920] bridge_slave_1: entered allmulticast mode [ 3057.695730][T21920] bridge_slave_1: entered promiscuous mode [ 3057.815317][ T3654] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3058.073670][T21975] 8021q: VLANs not supported on ipvlan1 [ 3058.210451][T21920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3058.234171][T20130] Bluetooth: hci1: command tx timeout [ 3058.303352][T21920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3060.155991][T21850] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 3060.277209][T20130] Bluetooth: hci1: command tx timeout [ 3060.447700][T21920] team0: Port device team_slave_0 added [ 3060.515902][T21920] team0: Port device team_slave_1 added [ 3060.546756][T21850] usb 2-1: Using ep0 maxpacket: 8 [ 3060.595829][ T3654] bridge_slave_1: left allmulticast mode [ 3060.602157][ T3654] bridge_slave_1: left promiscuous mode [ 3060.608671][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 3060.627882][ T3654] bridge_slave_0: left allmulticast mode [ 3060.633933][ T3654] bridge_slave_0: left promiscuous mode [ 3060.640066][T21850] usb 2-1: config 0 has no interfaces? [ 3060.640928][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 3060.645861][T21850] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3060.663989][T21850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3061.130460][ T3654] bridge_slave_1: left allmulticast mode [ 3061.136653][ T3654] bridge_slave_1: left promiscuous mode [ 3061.143353][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 3061.165570][ T3654] bridge_slave_0: left allmulticast mode [ 3061.172597][ T3654] bridge_slave_0: left promiscuous mode [ 3061.179405][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 3061.213014][T21850] usb 2-1: config 0 descriptor?? [ 3061.817801][T21850] usb 2-1: can't set config #0, error -71 [ 3061.867092][T21850] usb 2-1: USB disconnect, device number 51 [ 3062.337569][T12451] Bluetooth: hci1: command tx timeout [ 3062.580391][T21985] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3062.591862][T21985] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3062.609266][T21985] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3062.648103][T21985] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3062.664950][T21985] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3062.885025][ T3654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3062.970789][ T3654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3063.008012][ T3654] bond0 (unregistering): Released all slaves [ 3063.248292][ T5812] Bluetooth: hci3: command 0x0406 tx timeout [ 3063.327665][ T3654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3063.475150][ T3654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3063.512888][ T3654] bond0 (unregistering): Released all slaves [ 3063.602243][T21993] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4741'. [ 3063.665932][T21920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3063.673463][T21920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3063.700285][T21920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3063.961471][T21920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3063.975342][T21920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3064.003154][T21920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3064.015991][T21961] chnl_net:caif_netlink_parms(): no params data found [ 3064.436294][T20130] Bluetooth: hci1: command tx timeout [ 3064.727214][T20130] Bluetooth: hci4: command tx timeout [ 3065.040082][ T3654] hsr_slave_0: left promiscuous mode [ 3065.078763][ T3654] hsr_slave_1: left promiscuous mode [ 3065.087192][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3065.094952][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3065.126723][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3065.135385][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3065.325881][ T3654] hsr_slave_0: left promiscuous mode [ 3065.391401][ T3654] hsr_slave_1: left promiscuous mode [ 3065.400553][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3065.408800][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3065.428237][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3065.436245][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3065.454732][T17446] usb 2-1: new full-speed USB device number 52 using dummy_hcd [ 3065.548218][ T3654] veth1_macvtap: left promiscuous mode [ 3065.554384][ T3654] veth0_macvtap: left promiscuous mode [ 3065.560996][ T3654] veth1_vlan: left promiscuous mode [ 3065.566814][ T3654] veth0_vlan: left promiscuous mode [ 3065.575424][ T3654] veth1_macvtap: left promiscuous mode [ 3065.590650][ T3654] veth0_macvtap: left promiscuous mode [ 3065.597297][ T3654] veth1_vlan: left promiscuous mode [ 3065.603098][ T3654] veth0_vlan: left promiscuous mode [ 3065.617225][T17446] usb 2-1: device descriptor read/64, error -71 [ 3066.598189][T17446] usb 2-1: new full-speed USB device number 53 using dummy_hcd [ 3066.775182][ T3654] team0 (unregistering): Port device team_slave_1 removed [ 3066.806071][ T3654] team0 (unregistering): Port device team_slave_0 removed [ 3066.881355][T20130] Bluetooth: hci4: command tx timeout [ 3067.284341][T17446] usb 2-1: device descriptor read/64, error -71 [ 3067.432240][T17446] usb usb2-port1: attempt power cycle [ 3067.810598][ T3654] team0 (unregistering): Port device team_slave_1 removed [ 3067.945275][ T3654] team0 (unregistering): Port device team_slave_0 removed [ 3068.090255][T17446] usb 2-1: new full-speed USB device number 54 using dummy_hcd [ 3068.532516][T21920] hsr_slave_0: entered promiscuous mode [ 3068.546850][T21920] hsr_slave_1: entered promiscuous mode [ 3068.562456][T21920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3068.570677][T21920] Cannot create hsr debugfs directory [ 3068.594028][T22005] 8021q: VLANs not supported on ipvlan1 [ 3068.783657][T17446] usb 2-1: device descriptor read/8, error -71 [ 3068.976979][T20130] Bluetooth: hci4: command tx timeout [ 3069.899556][T21961] bridge0: port 1(bridge_slave_0) entered blocking state [ 3069.907540][T21961] bridge0: port 1(bridge_slave_0) entered disabled state [ 3069.915852][T21961] bridge_slave_0: entered allmulticast mode [ 3069.927696][T21961] bridge_slave_0: entered promiscuous mode [ 3070.095533][T21961] bridge0: port 2(bridge_slave_1) entered blocking state [ 3070.104003][T21961] bridge0: port 2(bridge_slave_1) entered disabled state [ 3070.117023][T21961] bridge_slave_1: entered allmulticast mode [ 3070.127693][T21961] bridge_slave_1: entered promiscuous mode [ 3070.825566][T21961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3070.839090][T21983] chnl_net:caif_netlink_parms(): no params data found [ 3071.031890][T21961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3071.065328][T20130] Bluetooth: hci4: command tx timeout [ 3071.650455][T21961] team0: Port device team_slave_0 added [ 3071.674332][T21961] team0: Port device team_slave_1 added [ 3072.417683][T21961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3072.425071][T21961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3072.457735][T21961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3072.685498][T21961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3072.693748][T21961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3072.720684][T21961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3073.243882][T21920] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 3073.288286][ T3654] bridge_slave_1: left allmulticast mode [ 3073.294519][ T3654] bridge_slave_1: left promiscuous mode [ 3073.302526][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 3073.424575][ T3654] bridge_slave_0: left allmulticast mode [ 3073.431436][ T3654] bridge_slave_0: left promiscuous mode [ 3073.439247][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 3074.339364][ T3654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3074.374307][ T3654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3074.413306][ T3654] bond0 (unregistering): Released all slaves [ 3074.540584][T21920] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 3074.639013][T21961] hsr_slave_0: entered promiscuous mode [ 3074.650051][T21961] hsr_slave_1: entered promiscuous mode [ 3074.663342][T21961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3074.671623][T21961] Cannot create hsr debugfs directory [ 3074.679273][T21920] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 3074.865555][ T3654] hsr_slave_0: left promiscuous mode [ 3074.877541][ T3654] hsr_slave_1: left promiscuous mode [ 3074.886346][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3074.897773][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3074.946759][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3074.996078][ T3654] veth1_macvtap: left promiscuous mode [ 3075.002184][ T3654] veth0_macvtap: left promiscuous mode [ 3075.012850][ T3654] veth1_vlan: left promiscuous mode [ 3075.018648][ T3654] veth0_vlan: left promiscuous mode [ 3078.479476][ T3654] team0 (unregistering): Port device team_slave_1 removed [ 3078.529521][ T3654] team0 (unregistering): Port device team_slave_0 removed [ 3079.041202][T21920] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 3079.117390][T21983] bridge0: port 1(bridge_slave_0) entered blocking state [ 3079.125150][T21983] bridge0: port 1(bridge_slave_0) entered disabled state [ 3079.133503][T21983] bridge_slave_0: entered allmulticast mode [ 3079.143887][T21983] bridge_slave_0: entered promiscuous mode [ 3079.158132][T22034] @: renamed from vlan0 (while UP) [ 3079.527143][T21983] bridge0: port 2(bridge_slave_1) entered blocking state [ 3079.534823][T21983] bridge0: port 2(bridge_slave_1) entered disabled state [ 3079.542908][T21983] bridge_slave_1: entered allmulticast mode [ 3079.553111][T21983] bridge_slave_1: entered promiscuous mode [ 3079.901225][T21983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3079.951906][T22046] 8021q: VLANs not supported on ipvlan1 [ 3079.971040][T21983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3080.362875][T21983] team0: Port device team_slave_0 added [ 3080.427623][T17401] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 3080.498431][T21983] team0: Port device team_slave_1 added [ 3081.582678][T17401] usb 2-1: Using ep0 maxpacket: 8 [ 3081.671140][T17401] usb 2-1: config 0 has no interfaces? [ 3081.677385][T17401] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3081.686999][T17401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3082.929036][T17401] usb 2-1: config 0 descriptor?? [ 3088.048868][T17401] usb 2-1: can't set config #0, error -110 [ 3088.156965][T21983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3088.164313][T21983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3088.192196][T21983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3088.245935][T21983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3088.254165][T21983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3088.281682][T21983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3088.547097][T21920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3089.053191][T21983] hsr_slave_0: entered promiscuous mode [ 3089.067111][T21983] hsr_slave_1: entered promiscuous mode [ 3089.078396][T21983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3089.087350][T21983] Cannot create hsr debugfs directory [ 3089.315939][T21920] 8021q: adding VLAN 0 to HW filter on device team0 [ 3089.773483][T14904] bridge0: port 1(bridge_slave_0) entered blocking state [ 3089.781464][T14904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3089.982968][T14904] bridge0: port 2(bridge_slave_1) entered blocking state [ 3089.990691][T14904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3090.123476][T21961] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3090.318437][T21961] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3090.545666][T21961] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3090.647147][T21961] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3092.551847][T17446] usb 2-1: USB disconnect, device number 56 [ 3093.504976][T21983] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3093.599412][T21983] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3093.780027][T21983] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3093.988659][T21983] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3094.191216][T21961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3094.401213][T21961] 8021q: adding VLAN 0 to HW filter on device team0 [ 3094.520665][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 3094.528489][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3094.633538][T16099] bridge0: port 2(bridge_slave_1) entered blocking state [ 3094.641432][T16099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3095.265393][T21920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3095.743908][T21983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3095.976119][T21983] 8021q: adding VLAN 0 to HW filter on device team0 [ 3096.070385][T20987] bridge0: port 1(bridge_slave_0) entered blocking state [ 3096.078121][T20987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3096.206551][T20987] bridge0: port 2(bridge_slave_1) entered blocking state [ 3096.214200][T20987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3096.536203][T21983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3097.133379][T21961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3097.298563][T22087] loop0: detected capacity change from 0 to 4096 [ 3097.355910][T22087] ntfs3(loop0): Different NTFS sector size (1024) and media sector size (512). [ 3097.744393][T22098] 8021q: VLANs not supported on ipvlan1 [ 3099.187057][T21703] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 3099.464745][T21920] veth0_vlan: entered promiscuous mode [ 3099.499867][T21703] usb 2-1: Using ep0 maxpacket: 8 [ 3099.564167][T21983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3099.610905][T21703] usb 2-1: config 0 has no interfaces? [ 3099.619905][T21703] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3099.629747][T21703] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3099.750919][T21703] usb 2-1: config 0 descriptor?? [ 3099.843494][T21920] veth1_vlan: entered promiscuous mode [ 3100.861511][T21920] veth0_macvtap: entered promiscuous mode [ 3100.971907][T21983] veth0_vlan: entered promiscuous mode [ 3101.173778][T21920] veth1_macvtap: entered promiscuous mode [ 3101.331720][T21983] veth1_vlan: entered promiscuous mode [ 3101.801919][T21920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3101.995486][T21920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3102.290100][T21920] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3102.300596][T21920] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3102.310351][T21920] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3102.319927][T21920] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3102.492478][T21983] veth0_macvtap: entered promiscuous mode [ 3102.574604][T21983] veth1_macvtap: entered promiscuous mode [ 3103.298354][T21983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3103.643177][T21983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3103.653171][T12894] usb 2-1: USB disconnect, device number 57 [ 3103.810514][T21961] veth0_vlan: entered promiscuous mode [ 3103.835521][T21983] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3103.845111][T21983] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3103.855449][T21983] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3103.865215][T21983] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3103.998212][T21961] veth1_vlan: entered promiscuous mode [ 3104.274566][T22118] loop1: detected capacity change from 0 to 1024 [ 3104.390309][T22118] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (61418!=35945) [ 3104.403343][T22118] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 3104.459497][T21961] veth0_macvtap: entered promiscuous mode [ 3104.537229][T22118] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 3104.618140][T22118] EXT4-fs (loop1): orphan cleanup on readonly fs [ 3104.624946][T22118] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz.1.4774: iget: bad i_size value: 1407374883559424 [ 3104.631333][T21961] veth1_macvtap: entered promiscuous mode [ 3104.717584][T22118] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.4774: Bad quota inode: 3, type: 0 [ 3104.737387][ T5812] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3104.755119][T22123] loop0: detected capacity change from 0 to 1024 [ 3104.763706][ T5812] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3104.773539][ T5812] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3104.811993][ T5812] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3104.831071][T22118] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 3104.847210][T22118] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 3104.857134][T22118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 3104.872906][ T5812] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 3104.959876][T21961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3104.988209][T21961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3105.013864][T21961] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3105.023242][T21961] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3105.033643][T21961] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3105.043428][T21961] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3105.895775][ T3606] hfsplus: b-tree write err: -5, ino 4 [ 3106.968323][ T5812] Bluetooth: hci2: command tx timeout [ 3107.227383][T22124] chnl_net:caif_netlink_parms(): no params data found [ 3107.331324][T20805] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3107.542574][T20805] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3107.858827][T20805] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3108.122875][T20805] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3108.423598][T17447] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 3108.802352][T20805] bridge_slave_1: left allmulticast mode [ 3108.810767][T20805] bridge_slave_1: left promiscuous mode [ 3108.818060][T20805] bridge0: port 2(bridge_slave_1) entered disabled state [ 3108.906190][T20805] bridge_slave_0: left allmulticast mode [ 3108.913767][T20805] bridge_slave_0: left promiscuous mode [ 3108.920753][T20805] bridge0: port 1(bridge_slave_0) entered disabled state [ 3109.059584][ T5812] Bluetooth: hci2: command tx timeout [ 3109.545705][T20805] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3109.579147][T20805] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3109.629975][T20805] bond0 (unregistering): Released all slaves [ 3110.017190][T22164] 8021q: VLANs not supported on ipvlan1 [ 3110.718380][T22124] bridge0: port 1(bridge_slave_0) entered blocking state [ 3110.726208][T22124] bridge0: port 1(bridge_slave_0) entered disabled state [ 3110.736720][T22124] bridge_slave_0: entered allmulticast mode [ 3110.854713][T22124] bridge_slave_0: entered promiscuous mode [ 3111.015043][T22124] bridge0: port 2(bridge_slave_1) entered blocking state [ 3111.023509][T22124] bridge0: port 2(bridge_slave_1) entered disabled state [ 3111.032205][T22124] bridge_slave_1: entered allmulticast mode [ 3111.042410][T22124] bridge_slave_1: entered promiscuous mode [ 3111.171162][ T5812] Bluetooth: hci2: command tx timeout [ 3111.307034][T20945] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 3111.486904][T20945] usb 2-1: Using ep0 maxpacket: 8 [ 3111.592376][T20945] usb 2-1: config 0 has no interfaces? [ 3111.598492][T20945] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3111.608622][T20945] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3111.651032][T20945] usb 2-1: config 0 descriptor?? [ 3111.813853][T20805] hsr_slave_0: left promiscuous mode [ 3111.854539][T20805] hsr_slave_1: left promiscuous mode [ 3111.867850][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3111.881895][T20805] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3112.043327][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3112.051552][T20805] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3112.295881][T20805] veth1_macvtap: left promiscuous mode [ 3112.301850][T20805] veth0_macvtap: left promiscuous mode [ 3112.307756][T20805] veth1_vlan: left promiscuous mode [ 3112.313344][T20805] veth0_vlan: left promiscuous mode [ 3113.006614][T22177] loop0: detected capacity change from 0 to 256 [ 3113.022250][T22177] exfat: Deprecated parameter 'namecase' [ 3113.028751][T22177] exfat: Deprecated parameter 'utf8' [ 3113.137180][T22177] exFAT-fs (loop0): failed to load upcase table (idx : 0x0001ff53, chksum : 0xd72bb7d8, utbl_chksum : 0xe619d30d) [ 3113.207922][ T5812] Bluetooth: hci2: command tx timeout [ 3113.671338][T20805] team0 (unregistering): Port device team_slave_1 removed [ 3113.706125][T20805] team0 (unregistering): Port device team_slave_0 removed [ 3114.251870][T22124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3114.322003][T22124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3115.070048][T22124] team0: Port device team_slave_0 added [ 3115.220960][T22124] team0: Port device team_slave_1 added [ 3115.366292][T20805] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3115.683937][T20805] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3116.096231][T20805] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3116.303811][T22124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3116.313364][T22124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3116.341453][T22124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3116.522525][T20805] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3116.671273][T12894] usb 2-1: USB disconnect, device number 58 [ 3116.751186][T22124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3116.758700][T22124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3116.789329][T22124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3117.204100][T20805] bridge_slave_1: left allmulticast mode [ 3117.211153][T20805] bridge_slave_1: left promiscuous mode [ 3117.218084][T20805] bridge0: port 2(bridge_slave_1) entered disabled state [ 3117.347649][T20805] bridge_slave_0: left allmulticast mode [ 3117.353650][T20805] bridge_slave_0: left promiscuous mode [ 3117.360797][T20805] bridge0: port 1(bridge_slave_0) entered disabled state [ 3117.430390][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 3117.437447][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 3118.088642][T20805] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3118.109174][T20130] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 3118.129898][T20130] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 3118.140921][T20130] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 3118.165053][T20130] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 3118.182334][T20130] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 3118.182374][T20805] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3118.207334][T20805] bond0 (unregistering): Released all slaves [ 3118.588611][T22198] loop1: detected capacity change from 0 to 512 [ 3118.682783][T20805] hsr_slave_0: left promiscuous mode [ 3118.716814][T20805] hsr_slave_1: left promiscuous mode [ 3118.725248][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3118.737760][T20805] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3118.813866][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3118.822063][T20805] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3118.949099][T20805] veth1_macvtap: left promiscuous mode [ 3118.954965][T20805] veth0_macvtap: left promiscuous mode [ 3118.961132][T20805] veth1_vlan: left promiscuous mode [ 3118.966999][T20805] veth0_vlan: left promiscuous mode [ 3119.908757][T20805] team0 (unregistering): Port device team_slave_1 removed [ 3120.058246][ T5812] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 3120.079303][T20805] team0 (unregistering): Port device team_slave_0 removed [ 3120.264886][ T5812] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 3120.317822][ T5812] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 3120.326833][ T5812] Bluetooth: hci5: command tx timeout [ 3120.359812][ T5812] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 3120.378979][ T5812] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 3120.718373][T22124] hsr_slave_0: entered promiscuous mode [ 3120.733492][T22124] hsr_slave_1: entered promiscuous mode [ 3120.742862][T22124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3120.750963][T22124] Cannot create hsr debugfs directory [ 3121.419819][T22206] loop1: detected capacity change from 0 to 256 [ 3121.981971][T20805] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3122.147119][T20805] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3122.365107][T20805] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3122.434439][T20130] Bluetooth: hci5: command tx timeout [ 3122.535812][T20130] Bluetooth: hci6: command tx timeout [ 3122.565808][T20805] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3123.853672][T22220] loop0: detected capacity change from 0 to 8192 [ 3125.186743][T20130] Bluetooth: hci5: command tx timeout [ 3125.192456][T20130] Bluetooth: hci6: command tx timeout [ 3125.415852][T22218] 8021q: VLANs not supported on ipvlan1 [ 3125.683518][T20805] bridge_slave_1: left allmulticast mode [ 3125.692882][T20805] bridge_slave_1: left promiscuous mode [ 3125.703783][T20805] bridge0: port 2(bridge_slave_1) entered disabled state [ 3125.731744][T20805] bridge_slave_0: left allmulticast mode [ 3125.738542][T20805] bridge_slave_0: left promiscuous mode [ 3125.745315][T20805] bridge0: port 1(bridge_slave_0) entered disabled state [ 3126.176802][T20945] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 3126.231583][T20805] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3126.255772][T20805] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3126.272643][T20805] bond0 (unregistering): Released all slaves [ 3126.373067][T20945] usb 2-1: Using ep0 maxpacket: 8 [ 3126.388824][T20945] usb 2-1: config 0 has no interfaces? [ 3126.395135][T20945] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 3126.404798][T20945] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3126.425545][T22199] chnl_net:caif_netlink_parms(): no params data found [ 3126.427845][T20945] usb 2-1: config 0 descriptor?? [ 3126.612297][T20805] hsr_slave_0: left promiscuous mode [ 3126.646177][T20805] hsr_slave_1: left promiscuous mode [ 3126.658861][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3126.667131][T20805] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3126.740760][T21850] usb 2-1: USB disconnect, device number 59 [ 3126.782457][T20805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3126.792006][T20805] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3126.929763][T20805] veth1_macvtap: left promiscuous mode [ 3126.935629][T20805] veth0_macvtap: left promiscuous mode [ 3126.945529][T20805] veth1_vlan: left promiscuous mode [ 3126.951410][T20805] veth0_vlan: left promiscuous mode [ 3127.208330][ T5812] Bluetooth: hci6: command tx timeout [ 3127.214054][ T5812] Bluetooth: hci5: command tx timeout [ 3127.804965][T20805] team0 (unregistering): Port device team_slave_1 removed [ 3128.645135][T20805] team0 (unregistering): Port device team_slave_0 removed [ 3128.762273][T22241] ===================================================== [ 3128.773526][T22241] BUG: KMSAN: kernel-infoleak-after-free in _copy_to_user+0xcc/0x120 [ 3128.782203][T22241] _copy_to_user+0xcc/0x120 [ 3128.787091][T22241] do_insnlist_ioctl+0x596/0x890 [ 3128.792270][T22241] comedi_unlocked_ioctl+0x1c6b/0x1e00 [ 3128.798211][T22241] __se_sys_ioctl+0x239/0x400 [ 3128.803200][T22241] __x64_sys_ioctl+0x97/0xe0 [ 3128.808358][T22241] x64_sys_call+0x1ebe/0x3db0 [ 3128.813418][T22241] do_syscall_64+0xd9/0x210 [ 3128.818349][T22241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3128.824494][T22241] [ 3128.827117][T22241] Uninit was created at: [ 3128.831657][T22241] kfree+0x252/0xec0 [ 3128.835797][T22241] ieee80211_ibss_rx_queued_mgmt+0x2f83/0x3f60 [ 3128.842653][T22241] ieee80211_iface_work+0x1244/0x1b50 [ 3128.848503][T22241] cfg80211_wiphy_work+0x354/0x820 [ 3128.853920][T22241] process_scheduled_works+0xb91/0x1d80 [ 3128.859954][T22241] worker_thread+0xedf/0x1590 [ 3128.864938][T22241] kthread+0xd59/0xf00 [ 3128.872213][T22241] ret_from_fork+0x1e0/0x310 [ 3128.878130][T22241] ret_from_fork_asm+0x1a/0x30 [ 3128.883350][T22241] [ 3128.885824][T22241] Bytes 4-583 of 584 are uninitialized [ 3128.893214][T22241] Memory access of size 584 starts at ffff88804f6ec000 [ 3128.901236][T22241] [ 3128.903747][T22241] CPU: 0 UID: 0 PID: 22241 Comm: syz.0.4796 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(none) [ 3128.916536][T22241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 3128.926982][T22241] ===================================================== [ 3128.934089][T22241] Disabling lock debugging due to kernel taint [ 3128.940582][T22241] Kernel panic - not syncing: kmsan.panic set ... [ 3128.947184][T22241] CPU: 0 UID: 0 PID: 22241 Comm: syz.0.4796 Tainted: G B 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(none) SYZFAIL: failed to recv rpc [ 3128.961133][T22241] Tainted: [B]=BAD_PAGE [ 3128.965453][T22241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 3128.975729][T22241] Call Trace: [ 3128.979195][T22241] [ 3128.982279][T22241] __dump_stack+0x26/0x30 [ 3128.986863][T22241] dump_stack_lvl+0x53/0x270 [ 3128.991694][T22241] ? kmsan_get_shadow_origin_ptr+0x4a/0xb0 [ 3128.997744][T22241] dump_stack+0x1e/0x25 [ 3129.002139][T22241] panic+0x4bd/0xd50 [ 3129.006325][T22241] kmsan_report+0x31c/0x320 [ 3129.011057][T22241] ? kmsan_internal_check_memory+0x1e1/0x230 [ 3129.017314][T22241] ? kmsan_copy_to_user+0xf1/0x190 [ 3129.022717][T22241] ? _copy_to_user+0xcc/0x120 [ 3129.027641][T22241] ? do_insnlist_ioctl+0x596/0x890 [ 3129.032956][T22241] ? comedi_unlocked_ioctl+0x1c6b/0x1e00 [ 3129.038940][T22241] ? __se_sys_ioctl+0x239/0x400 [ 3129.044048][T22241] ? __x64_sys_ioctl+0x97/0xe0 [ 3129.049074][T22241] ? x64_sys_call+0x1ebe/0x3db0 [ 3129.054180][T22241] ? do_syscall_64+0xd9/0x210 [ 3129.059080][T22241] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3129.065371][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.070712][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.076048][T22241] ? kmsan_get_shadow_origin_ptr+0x4a/0xb0 [ 3129.082085][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.087411][T22241] ? kmsan_get_shadow_origin_ptr+0x4a/0xb0 [ 3129.093450][T22241] ? subdev_8255_insn+0x526/0x690 [ 3129.098734][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.104069][T22241] ? kmsan_get_shadow_origin_ptr+0x4a/0xb0 [ 3129.110113][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.115464][T22241] ? kmsan_get_shadow_origin_ptr+0x4a/0xb0 [ 3129.121615][T22241] kmsan_internal_check_memory+0x1e1/0x230 [ 3129.127738][T22241] kmsan_copy_to_user+0xf1/0x190 [ 3129.132896][T22241] _copy_to_user+0xcc/0x120 [ 3129.137667][T22241] do_insnlist_ioctl+0x596/0x890 [ 3129.142868][T22241] comedi_unlocked_ioctl+0x1c6b/0x1e00 [ 3129.148646][T22241] ? kmsan_get_metadata+0xfb/0x160 [ 3129.153992][T22241] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 3129.160071][T22241] __se_sys_ioctl+0x239/0x400 [ 3129.165019][T22241] __x64_sys_ioctl+0x97/0xe0 [ 3129.169878][T22241] x64_sys_call+0x1ebe/0x3db0 [ 3129.174824][T22241] do_syscall_64+0xd9/0x210 [ 3129.179571][T22241] ? irqentry_exit+0x16/0x60 [ 3129.184361][T22241] ? clear_bhb_loop+0x40/0x90 [ 3129.189263][T22241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3129.195370][T22241] RIP: 0033:0x7f4ec578e929 [ 3129.199975][T22241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3129.219815][T22241] RSP: 002b:00007f4ec65e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3129.228464][T22241] RAX: ffffffffffffffda RBX: 00007f4ec59b6160 RCX: 00007f4ec578e929 [ 3129.236622][T22241] RDX: 0000200000000000 RSI: 000000008010640b RDI: 0000000000000004 [ 3129.244776][T22241] RBP: 00007f4ec5810ca1 R08: 0000000000000000 R09: 0000000000000000 [ 3129.252921][T22241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3129.261078][T22241] R13: 0000000000000000 R14: 00007f4ec59b6160 R15: 00007ffef6bb3ee8 [ 3129.269263][T22241] [ 3129.272772][T22241] Kernel Offset: disabled [ 3129.277209][T22241] Rebooting in 86400 seconds..