last executing test programs: 15.728259641s ago: executing program 4 (id=311): r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x206, 0x3, 0x5, 0x0}, &(0x7f0000000080)=0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x199) mount$nfs4(&(0x7f00000003c0)='/sys/fs/smackfs/load-self2\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x1001000, 0x0) mount$overlay(0x0, &(0x7f0000002a00)='./file0\x00', 0x0, 0xa0021, 0x0) connect$caif(r3, &(0x7f0000000480), 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r8, 0xae9a) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f00000004c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x5, 0x6, 0x4004, 0x2, 0x4, 0xefffffffffffffff, 0x7, 0x0, 0x2000000, 0x0, 0x1c, 0x0, 0xffffffffffffffff, 0x6], 0x2, 0x41901}) ioctl$KVM_RUN(r8, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r1, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={r9, 0x5, 0x5, 0x4}, 0x10) 14.678206395s ago: executing program 0 (id=314): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000022c0)=""/4107, &(0x7f00000000c0)=0x100b) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x47, 0x4) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x54}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc) socket$netlink(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x19) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1200100, &(0x7f0000000380)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}]}}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000200)=""/133, 0x85}], 0x1, 0x100004, 0x81) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007000000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000c500000095"], &(0x7f0000000640)='GPL\x00', 0x2, 0x86, &(0x7f0000000680)=""/134}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 13.459665824s ago: executing program 4 (id=316): syz_init_net_socket$ax25(0x3, 0x5, 0xcb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "6d3cbbb62532c269dca454cb53b94ab848259001ac948c5fdb400a57c261c2288359c48f8d9c550fcf34d669d822bc6192565eb908c0134e07f3dd890ca33531", 0x40}, 0xfffffffffffffeb6, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r6, @ANYBLOB="000080000000000018003480050035"], 0x38}, 0x1, 0x300}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00m'], 0x38}, 0x1, 0x300}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000000), 0xb54, 0x22c001) ioctl$USBDEVFS_GETDRIVER(r8, 0x41045508, &(0x7f0000000240)={0x4f, "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"}) syz_init_net_socket$ax25(0x3, 0x5, 0xcb) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) (async) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "6d3cbbb62532c269dca454cb53b94ab848259001ac948c5fdb400a57c261c2288359c48f8d9c550fcf34d669d822bc6192565eb908c0134e07f3dd890ca33531", 0x40}, 0xfffffffffffffeb6, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r6, @ANYBLOB="000080000000000018003480050035"], 0x38}, 0x1, 0x300}, 0x0) (async) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00m'], 0x38}, 0x1, 0x300}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) (async) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) (async) syz_open_dev$usbfs(&(0x7f0000000000), 0xb54, 0x22c001) (async) ioctl$USBDEVFS_GETDRIVER(r8, 0x41045508, &(0x7f0000000240)={0x4f, "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"}) (async) 13.361493583s ago: executing program 0 (id=317): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000003c0)={0xe, 0xa, 0x1, "020000000000005525052e8bd9e6660201000000000000000000000200", 0x3231564e}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x120}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000180)={0x2, 0x1, 0x3}, 0x18, 0x1) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000300)={0x841a}, 0x0) close(0xffffffffffffffff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0xa, 0x5, 0x2, 0x7}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000100000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000001c81d18d4b17000000000000000000000000000000004c03774565281f49cbee84188185562016b4d54c55411cfc09d943f30127f127865a9262e9cf0944cf448610d96af2ddddb6e5a7117a7ee8966dce7627504fe1e2664a0bf5212f1b74398531dd7e18f90ab76cb9e748950cf0"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f00000000c0)=r11, 0x4) sendmsg$unix(r10, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12.239737684s ago: executing program 1 (id=318): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1e}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xf, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000c085}, 0x4000000) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100001e61e410b1134200557b0102030109021b0001000000000904000001cf28fc000905010340"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1e}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xf, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000c085}, 0x4000000) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100001e61e410b1134200557b0102030109021b0001000000000904000001cf28fc000905010340"], 0x0) (async) 10.848664702s ago: executing program 4 (id=321): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000000)=0x8) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r10 = accept(r6, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 9.300512662s ago: executing program 3 (id=323): ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x3, 0x1, {0x54, 0x86, 0x7ff, {0x9, 0x260}, {0x2, 0x101}, @const={0x7fff, {0x3, 0x2, 0x18c, 0xf28d}}}, {0x51, 0x2, 0x87, {0x9, 0x2}, {0x2, 0xfff8}, @period={0x59, 0x5, 0x1, 0x4, 0x3, {0x8, 0x2, 0xfff9, 0x1}, 0x0, 0x0}}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$ptys(0xc, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x2, 0x5, 0x5f8, 0x348, 0x258, 0xffffffff, 0x438, 0x348, 0x550, 0x550, 0xffffffff, 0x550, 0x550, 0x5, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'pimreg0\x00', 'veth0\x00'}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @dev, @remote, @mcast2, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @local, @private1, @dev, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2]}}, @common=@frag={{0x30}, {[], 0x0, 0x0, 0x6}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@private0}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @dev, [], [], 'pim6reg1\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}, @ipv4=@local, @port, @icmp_id}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'pim6reg\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@dev, @icmp_id}}}, {{@ipv6={@dev, @empty, [], [], 'pimreg1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004000000080000000d00000000000000", @ANYBLOB="00000000000000000000000000000010000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f00000001c0)=0x1) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000040)={0x0, 0x2, 0xcadb}) unshare(0x2a020480) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], &(0x7f0000000740)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000}, 0x94) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x10, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x7fffffffffffffff}]}}]}, 0x40}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000000206010800000000000000000000004005000100060000000500050002000000057d0400000000000900020073797a310000000011000300686173683a69702c6d61726b00000000"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000a06010204000000000000000500ffff240007800c000180080001406401130008000a40004000020c00028008000140640101000900020073797a31000000000500010007"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 9.274240615s ago: executing program 1 (id=324): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000600)=[@text16={0x10, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000008a0400"]) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x10000001, 0x0, 0x0, 0xe, 0x3}]}}, 0x0, 0x2a, 0x0, 0x1, 0x6}, 0x28) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), 0x200, &(0x7f00000003c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}]}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 9.070028546s ago: executing program 2 (id=325): socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x101, 0x3e0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x5, 0x6, 0x4004, 0x2, 0x4, 0xefffffffffffffff, 0x0, 0x0, 0x2000000, 0x0, 0x1c, 0x0, 0xffffffffffffffff, 0x6], 0x0, 0x41901}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 7.250676913s ago: executing program 2 (id=326): socket(0x11, 0x3, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1a013f000000f33f7f04ffff000000000001090224000100080000090400001503000000092140000001220f00090581", @ANYRES8], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d096471908"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000140)={0x1, 0x1, 0x6, 0x1000, 0xffff, 0x735}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f00000000c0)=0x2) 7.072507652s ago: executing program 3 (id=327): socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x206, 0x3, 0x5}, &(0x7f0000000080)=0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sched_setscheduler(r1, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb635773f06ebbeea, 0x80010, r0, 0x0) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f0000000100)=0x6e, 0x80000) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unshare(0x24060400) r7 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r7, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r8, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r6, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r8, 0x0, 0x4, 0x3}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff], 0x0, 0x200}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 7.062463302s ago: executing program 1 (id=328): socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x10, 0x6) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) prlimit64(0x0, 0x3, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x0, 0x40004) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x7) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000080)=0x3) landlock_restrict_self(r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x1, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xb5, 0x5, 0xff, 0xffffffff}, {0xe, 0xb1, 0x0, 0x61}, {0x3, 0x10, 0x53, 0x3}, {0x2, 0xf7}, {0xfff4, 0x1, 0x5, 0x5a}, {0x3, 0x3, 0x4, 0x4}, {0xb07f, 0x81, 0x4, 0x40}]}) close_range(r7, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x121101, 0x0) clock_settime(0xfffffffb, &(0x7f0000000140)) truncate(&(0x7f0000000240)='./file0\x00', 0x1) 6.975544622s ago: executing program 4 (id=329): socket(0x10, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) socket(0x1d, 0x6, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0x5, 0x1}}, 0x20) close_range(r5, r5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200"}}) r8 = dup(r1) read$FUSE(r8, &(0x7f0000003c40)={0x2020}, 0xffffff0a) socket$nl_route(0x10, 0x3, 0x0) 6.825303278s ago: executing program 0 (id=330): syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000200)=ANY=[@ANYBLOB="4013250000006cacee05e37ca2aa5772676b85472504bc41c0b7867ab0d4d2d59e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x1, 0x3f, 0x9, 0x42}, 0x50) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r6 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="e00000001000090500000000000000006f6d8864d22a3f2ffaa46c88bca90000002b0e13e735a3184f123d6da2f1acfac0ee2dd2b184b67db1f302de337c0004060000000000bf852c8986626691b01b2d44e4ce28715ff12829"], 0xe0}], 0x1}, 0x40040) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, &(0x7f0000000100)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r3, 0x627, 0xc1040000, 0x43, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003, r2}, 0x38) getpeername(r1, 0x0, 0x0) (async) getpeername(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)="180c4552", 0x4) sendmsg$inet_sctp(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="cec48d4c37ef574f38d15e0faef69db1b953a8b2b062f82e8f2cdea600dc85c646e0f41bcec1cb1b89e1d6788ab660dccd953ef9ab668ca64ae1a7b1b6b36f5c28f81966875f1b53c0b6980032d9279e71fd4901e1b0433ea1d254fb41", 0x5d}], 0x1, 0x0, 0x0, 0x40000}, 0x1) (async) sendmsg$inet_sctp(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="cec48d4c37ef574f38d15e0faef69db1b953a8b2b062f82e8f2cdea600dc85c646e0f41bcec1cb1b89e1d6788ab660dccd953ef9ab668ca64ae1a7b1b6b36f5c28f81966875f1b53c0b6980032d9279e71fd4901e1b0433ea1d254fb41", 0x5d}], 0x1, 0x0, 0x0, 0x40000}, 0x1) write$binfmt_misc(r7, &(0x7f0000000040), 0xe09) (async) write$binfmt_misc(r7, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000400)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 6.669203332s ago: executing program 3 (id=331): r0 = socket(0x10, 0x3, 0x0) (async) syz_emit_ethernet(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) (async) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x343040) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x315500, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000575000/0x2000)=nil, 0x2000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0xfffff000) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r6}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0xa}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x1, 0x0, 0xb7, 0xffffffff}}, 0xe8) (async) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f0000000600)=[{{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/35, 0x23}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f0000000980)=""/219, 0xdb}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/74, 0x4a}, {&(0x7f0000000280)=""/28, 0x1c}], 0x7, &(0x7f0000000880)=""/193, 0xc1}, 0x7fff}], 0x1, 0x10100, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffff, 0x2) (async) r7 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x1, 0x0, r0, 0x0, &(0x7f0000000040)={0xf0f041, 0x0, '\x00', @value64=0xb}}) (async) r8 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r8, &(0x7f0000000300)={0x1d, 0x0, 0x0, {}, 0x1}, 0x18) (async) connect$can_j1939(r8, &(0x7f0000000640)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x1}, 0x1}, 0x18) 6.403433966s ago: executing program 0 (id=332): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f00000006c0)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x8000000, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000000000000000000000000007d061001040000009504000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(r1, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fsopen(&(0x7f00000007c0)='erofs\x00', 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x800000000000002, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0xa0602, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = syz_io_uring_setup(0x10d2, &(0x7f0000000540)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f0000000140)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x1cd83f7c25e05491, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100, 0x1, {0x2}}) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x8) 6.223433122s ago: executing program 3 (id=333): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYBLOB="400000004a00010000000000030000000a00806e080000000000000062f806840601b9118f9d541ca1ac73ab4a89d6a187f019a6be1e2a288323f6f557ad571ee1decfcbc58bb84728276d168a1ac4c5d668ee177ddb43fc91dc8449cf520273fe611481e0f615ef1bda7d980c5e4aa75158d71ca7dca3196f3bb652e71ee44e4c24cc8840159a629625be0e4c2e9a8a4aa4f9f266c06ad420c80ce19000000541915c1f73813bff68e013f2edbcc7e7c2deeff0576179d3e43d687879c223a7be13e195e8d4e6093745e031fcc5f7791bedb98765361270555a0a83bc157a75e1cbc31acaea734ad395ac1b03ac73b2ab574d00"/256], 0x40}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001580), r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=[{0x3, 0x4, 0x2, 0x6}, {0x5, 0x5, 0x9, 0x7}, {0x3, 0x4, 0xc}], 0x10, 0x4f}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@delqdisc={0x24, 0x25, 0x200, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xffff}, {0x3, 0xd}, {0x8, 0xf}}}, 0x24}}, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x1, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r8, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd, r7}) 5.130768598s ago: executing program 1 (id=334): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x32ce750b, 0x61}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000400)=r4) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettfilter={0x2c, 0x2e, 0x201, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x4048014) 5.035612033s ago: executing program 0 (id=335): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r0, &(0x7f00000003c0)={0x0, 0xc, 0x1, @thr={0x0, 0x0}}) mq_notify(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9, &(0x7f0000006680)) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000080)) times(0x0) syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd9e, 0x3, 0x1, 0xbc, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x5, 0x9, 0x6, {0x7, 0x25, 0x1, 0x102, 0x9, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x3, 0x9, 0x2, {0x7, 0x25, 0x1, 0x2, 0xf0, 0x6}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="050f0f00020323071002"], 0x1, [{0x0, 0x0}]}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000500)=0x7fffffff, 0x4) syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000056544820e105080411250102030109021b00010000000009040000012ec25d000905d891"], 0x0) 4.77283563s ago: executing program 1 (id=336): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r0, &(0x7f0000000200)='m', 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x801) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)) r2 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r2, &(0x7f0000000200)="a3", 0x1) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = syz_io_uring_setup(0x9ee, &(0x7f0000000180)={0x0, 0xa5e9, 0x100, 0x3, 0xfffffffe}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x7ffa, 0xba1c, 0x40, 0x0, 0x39) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2effa351e66b290c}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x73) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x40010, r3, 0x10000000) r9 = accept4(r8, 0x0, 0x0, 0x80000) write(r9, &(0x7f0000000040)="cb", 0xfffffdef) setsockopt$sock_int(r9, 0x1, 0x49, &(0x7f00000009c0)=0xfefffffb, 0x4) bind$netrom(r9, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 4.050094207s ago: executing program 2 (id=337): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8882, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x7040, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socket$kcm(0x10, 0x400000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500767baec500006a0a00ffc0af47674ede4a2c9296114a5300480095489debb15307d9"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011"], 0x0, 0x1, 0x0, 0x0, 0x40f00}, 0x94) write$cgroup_subtree(r0, &(0x7f0000001200)=ANY=[], 0xfe33) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r5, &(0x7f0000002d00)=[{{&(0x7f0000001080)={0xa, 0x4e22, 0x1, @private2, 0x10001}, 0x1c, &(0x7f00000010c0)}}], 0x1, 0x48040) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x41100}, 0x94) shutdown(r5, 0x1) getsockopt$bt_hci(r5, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000001180)=0xfd9) 2.701584547s ago: executing program 0 (id=338): r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x201, 0x8, 0x2, 0x0, 0x2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x21) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0xffffffe3, 0x4004840, 0x0, 0xfffffffffffffe1b) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4001) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r7 = dup(r6) write$P9_RLERRORu(r7, &(0x7f0000000280)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00', @ANYBLOB="a4d1c56c"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r7, &(0x7f00000001c0)='./file0\x00', 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x9c, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x84, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 2.646222767s ago: executing program 2 (id=339): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000000)=0x8) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r10 = accept(r6, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 2.511594492s ago: executing program 1 (id=340): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000003c0)={0xe, 0xa, 0x1, "020000000000005525052e8bd9e6660201000000000000000000000200", 0x3231564e}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x120}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000180)={0x2, 0x1, 0x3}, 0x18, 0x1) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000300)={0x841a}, 0x0) close(0xffffffffffffffff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0xa, 0x5, 0x2, 0x7}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000100000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000001c81d18d4b17000000000000000000000000000000004c03774565281f49cbee84188185562016b4d54c55411cfc09d943f30127f127865a9262e9cf0944cf448610d96af2ddddb6e5a7117a7ee8966dce7627504fe1e2664a0bf5212f1b74398531dd7e18f90ab76cb9e748950cf0"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f00000000c0)=r11, 0x4) sendmsg$unix(r10, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2.488853528s ago: executing program 4 (id=341): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xbc) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x16}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xfff}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xd}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x44) (async) listen(r0, 0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x20}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x162}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000340)="45bf1668cfcce76a9f7dbeff62d381fecfe966937d9349c350747c8ffc616886d25b3c20108ffb050ff3eedcb6db8e529e82f1889b2c70f271ad744da1fa0071dbdd4f05b44db5b30382d3ef269475773586ee814ef7bf592e1ba9a81787a51f97612a49799077bad496dd4cb4279af91cdceceaf55b11f49b72ad2300c61fa85ea623f770e728de6f4f179f909c2fb210764e835d376e059d28d4afce0ad3891c05d8ce6d331d49eaa9b906b884ea76631762c64ee4be7b0610356fef31ef9a06538beaba88cfdee3bc5836bbc569627b438223bba957d0c53f5c2bb927e0bb733b478543b91d0392b565f4", &(0x7f0000000440)=@buf="245fd0c1ba79354795abaf67854180abaf1a1461b4694827a3d8d0d57446dabfe7035c5ad2ecc9d477899e73c88da315e9d61baae18175869c7f1c576b306324356699a559532c48b98ab0a64c04252b163ac179f63b46f15120a2d119f577e41bae16afd5fc496c7ccae2cb77fb4b845247606d0814df00199b7090772c9ec7bc23b5a80de63249d9a917c1c8346f4b5e62061af1b629f224", 0x1}, 0x20) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e20, 0x33e, @private1={0xfc, 0x1, '\x00', 0x1}, 0xb}}, 0x401, 0x9d8c, 0x8, 0x0, 0x91, 0x10000, 0xc}, &(0x7f0000000600)=0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={r3, @in={{0x2, 0xb74, @remote}}}, &(0x7f0000000700)=0x84) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r4, 0x1000, 0x4, [0x400, 0xffff, 0x7, 0x7]}, &(0x7f00000007c0)=0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000840)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f0000000880)) sendfile(r6, r2, &(0x7f00000008c0)=0x8, 0x6) (async) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000940)=0x14) (async) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000980)={r5, 0x3}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000a00)={0x401, 0x2, 0x9be, 0x7, r8}, 0x10) (async) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000a40)=0x4) (async) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a80), 0x800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) (async) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000000ac0)={r8, 0x10}, 0x8) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), r6) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000b80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r7, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r13}, @void}}, ["", "", "", "", "", ""]}, 0x1c}}, 0x1) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) (async) setsockopt$inet6_group_source_req(r7, 0x29, 0x2c, &(0x7f0000000cc0)={0xdd, {{0xa, 0x4e24, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6f}}, {{0xa, 0x4e22, 0x3, @mcast2, 0x101}}}, 0x108) 2.266252996s ago: executing program 4 (id=342): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0xfffff000) (async) clock_getres(0x5d2d578ddb601e47, 0x0) (async) r0 = gettid() (async, rerun: 64) socket$key(0xf, 0x3, 0x2) (async, rerun: 64) mkdirat(0xffffffffffffff9c, 0x0, 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0xc00, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mkdir(0x0, 0x0) (async, rerun: 64) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) (async, rerun: 64) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)) (async) chdir(&(0x7f00000003c0)='./bus\x00') (async) mkdirat(0xffffffffffffff9c, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0x11, 0xffffffffffffffff, 0x200000) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, r1, 0x0) (async) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a6) 1.466239399s ago: executing program 2 (id=343): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000100), 0x15) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3801000018000100fefffffffedbdf25ffffffff000000000000000000000000fc01000000000001060000000000000000090000ffbb00000000000000000000d19105c3f1f0c68fc7c105a1ae472540187e745ae2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000004d66c0000000801010100000000000000000000000000000000000000009201000000000000a39b00000000000002000000000000001c250000000000000300000000000000fcffffffffffffff0000000000000000ffffffffffffffff00000000000000001f00000000000000fefffffffffffffffafffffffcffffff0000000080000000023500000a0001002000000000000000480003006465666c61746500"/240], 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.283587319s ago: executing program 3 (id=344): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x280a40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) (async) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) (async) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r8, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xa, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r9, 0x4004ae99, &(0x7f0000000100)=0x4) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000700)={"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"}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x6b, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd25, 0x25df9bfb, {0x0, 0x0, 0x0, r6, {0xd, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x54, 0x2, [@TCA_ROUTE4_ACT={0x50, 0x6, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xa, 0x5, 0x20, 0x7, 0x8}, 0x39}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xfc, 0x3}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 320.532244ms ago: executing program 2 (id=345): openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000560000000000000066ba2100b066eeb9e00a00000f32646467660f01000000000000007124c4a179d64a0067362e0f"], 0x56}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x11, 0x0, &(0x7f0000000300)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e1000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 0s ago: executing program 3 (id=346): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async, rerun: 32) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x113) (async, rerun: 32) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) io_setup(0x8, &(0x7f0000000180)=0x0) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) io_submit(r3, 0x3, &(0x7f0000000600)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000340)="e9218ad4e8f8cfab6dadaa4847271b75c84d8fdd77e0984c8b2ed4377b007aedd1e6f3d1a1bdb761f944ac320ffe55ce25cd5106808af97b4499194d0ffdf5b50c28ce5fbd9264", 0x47, 0xf9c, 0x0, 0x3, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x401, r2, &(0x7f0000000ac0)="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", 0x1000, 0x2, 0x0, 0x2, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000540)="4bf8bb6daac8d16e4ce4e1c39890dc3915a4df20d1efe12cbca9e7cef4f5b744111e9cda29c68fa226ac71", 0x2b, 0x2, 0x0, 0x2}]) (async) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) (async, rerun: 64) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r6, 0x0, 0xd}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) (async) eventfd(0x5) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r8, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r7}, 0x20) (async, rerun: 64) shutdown(r7, 0x0) (async, rerun: 64) shutdown(r7, 0x0) (async) recvmmsg(r7, &(0x7f0000000280), 0x0, 0x140, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) (async, rerun: 64) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r9, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x3c) (async, rerun: 64) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0x3, 0x8, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. [ 84.219051][ T5823] cgroup: Unknown subsys name 'net' [ 84.376719][ T5823] cgroup: Unknown subsys name 'cpuset' [ 84.385716][ T5823] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 86.034190][ T5823] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 88.990685][ T5846] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.999462][ T5846] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.007409][ T5846] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.016502][ T5854] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.024056][ T5854] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.032504][ T5854] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.040317][ T5854] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.050353][ T5854] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.058233][ T5854] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.065560][ T5847] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.066254][ T5854] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.081306][ T5854] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.085054][ T5852] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.103133][ T5854] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.110719][ T5854] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.113045][ T5852] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.123518][ T5854] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.134304][ T5853] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.134366][ T5854] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.142593][ T5852] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.149573][ T5854] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.165798][ T5854] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.175025][ T5852] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.185394][ T5854] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.200619][ T5854] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.695692][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 89.991051][ T5833] chnl_net:caif_netlink_parms(): no params data found [ 90.019018][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 90.075998][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.084671][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.092655][ T5840] bridge_slave_0: entered allmulticast mode [ 90.100391][ T5840] bridge_slave_0: entered promiscuous mode [ 90.121275][ T5844] chnl_net:caif_netlink_parms(): no params data found [ 90.154986][ T5835] chnl_net:caif_netlink_parms(): no params data found [ 90.167361][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.175121][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.182377][ T5840] bridge_slave_1: entered allmulticast mode [ 90.189569][ T5840] bridge_slave_1: entered promiscuous mode [ 90.325846][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.378594][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.517176][ T5840] team0: Port device team_slave_0 added [ 90.524561][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.531720][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.539113][ T5834] bridge_slave_0: entered allmulticast mode [ 90.547060][ T5834] bridge_slave_0: entered promiscuous mode [ 90.580950][ T5844] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.588380][ T5844] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.595847][ T5844] bridge_slave_0: entered allmulticast mode [ 90.603844][ T5844] bridge_slave_0: entered promiscuous mode [ 90.614048][ T5840] team0: Port device team_slave_1 added [ 90.620251][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.628591][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.635904][ T5834] bridge_slave_1: entered allmulticast mode [ 90.644204][ T5834] bridge_slave_1: entered promiscuous mode [ 90.650953][ T5833] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.658145][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.665968][ T5833] bridge_slave_0: entered allmulticast mode [ 90.673333][ T5833] bridge_slave_0: entered promiscuous mode [ 90.694712][ T5844] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.702282][ T5844] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.709445][ T5844] bridge_slave_1: entered allmulticast mode [ 90.716904][ T5844] bridge_slave_1: entered promiscuous mode [ 90.755889][ T5833] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.763137][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.770280][ T5833] bridge_slave_1: entered allmulticast mode [ 90.778087][ T5833] bridge_slave_1: entered promiscuous mode [ 90.799848][ T5835] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.809682][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.817137][ T5835] bridge_slave_0: entered allmulticast mode [ 90.827160][ T5835] bridge_slave_0: entered promiscuous mode [ 90.887658][ T5835] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.895415][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.902854][ T5835] bridge_slave_1: entered allmulticast mode [ 90.910096][ T5835] bridge_slave_1: entered promiscuous mode [ 90.930269][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.937465][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.968098][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.981679][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.989396][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.015370][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.029121][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.041761][ T5833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.081109][ T5844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.094348][ T5844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.122455][ T51] Bluetooth: hci4: command tx timeout [ 91.131384][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.143814][ T5833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.155551][ T5835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.202360][ T51] Bluetooth: hci0: command tx timeout [ 91.212508][ T51] Bluetooth: hci3: command tx timeout [ 91.259414][ T5835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.285287][ T5844] team0: Port device team_slave_0 added [ 91.292293][ T51] Bluetooth: hci1: command tx timeout [ 91.292588][ T5854] Bluetooth: hci2: command tx timeout [ 91.307894][ T5840] hsr_slave_0: entered promiscuous mode [ 91.315265][ T5840] hsr_slave_1: entered promiscuous mode [ 91.338832][ T5833] team0: Port device team_slave_0 added [ 91.361105][ T5844] team0: Port device team_slave_1 added [ 91.373731][ T5834] team0: Port device team_slave_0 added [ 91.382357][ T5833] team0: Port device team_slave_1 added [ 91.390857][ T5835] team0: Port device team_slave_0 added [ 91.433152][ T5834] team0: Port device team_slave_1 added [ 91.454980][ T5835] team0: Port device team_slave_1 added [ 91.541524][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.549062][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.575268][ T5833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.587929][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.595307][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.621628][ T5833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.634226][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.641310][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.667414][ T5844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.698721][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.706855][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.733754][ T5835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.770913][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.777992][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.804228][ T5844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.822400][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.829405][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.855604][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.869177][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.876403][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.902745][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.914779][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.921751][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.940871][ T976] cfg80211: failed to load regulatory.db [ 91.948243][ T5835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.028539][ T5833] hsr_slave_0: entered promiscuous mode [ 92.035475][ T5833] hsr_slave_1: entered promiscuous mode [ 92.041677][ T5833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.049984][ T5833] Cannot create hsr debugfs directory [ 92.161217][ T5844] hsr_slave_0: entered promiscuous mode [ 92.167921][ T5844] hsr_slave_1: entered promiscuous mode [ 92.174828][ T5844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.182811][ T5844] Cannot create hsr debugfs directory [ 92.284667][ T5834] hsr_slave_0: entered promiscuous mode [ 92.291136][ T5834] hsr_slave_1: entered promiscuous mode [ 92.297836][ T5834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.305492][ T5834] Cannot create hsr debugfs directory [ 92.343415][ T5835] hsr_slave_0: entered promiscuous mode [ 92.349848][ T5835] hsr_slave_1: entered promiscuous mode [ 92.356423][ T5835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.364092][ T5835] Cannot create hsr debugfs directory [ 92.781090][ T5840] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 92.794709][ T5840] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 92.832623][ T5840] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 92.858234][ T5840] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 92.927799][ T5833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.941406][ T5833] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.969782][ T5833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.982049][ T5833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.056825][ T5844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.075722][ T5844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.099630][ T5844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.132057][ T5844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.202512][ T5854] Bluetooth: hci4: command tx timeout [ 93.225714][ T5835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.275529][ T5835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.282534][ T5854] Bluetooth: hci3: command tx timeout [ 93.282588][ T5854] Bluetooth: hci0: command tx timeout [ 93.313958][ T5835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.335529][ T5835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.362366][ T51] Bluetooth: hci1: command tx timeout [ 93.367823][ T51] Bluetooth: hci2: command tx timeout [ 93.397958][ T5834] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.422900][ T5834] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.434080][ T5834] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.445940][ T5834] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.483905][ T5840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.555293][ T5833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.579403][ T5840] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.636742][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.644174][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.671432][ T5833] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.746820][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.754063][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.769353][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.776672][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.809654][ T5844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.847772][ T1135] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.855323][ T1135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.910793][ T5844] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.938695][ T1135] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.945859][ T1135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.982727][ T1135] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.989893][ T1135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.020460][ T5835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.071071][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.114612][ T5835] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.151086][ T78] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.158290][ T78] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.180417][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.208848][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.216083][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.250537][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.258177][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.297284][ T2983] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.304495][ T2983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.557846][ T5840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.721325][ T5840] veth0_vlan: entered promiscuous mode [ 94.750106][ T5840] veth1_vlan: entered promiscuous mode [ 94.860367][ T5833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.893300][ T5840] veth0_macvtap: entered promiscuous mode [ 94.956283][ T5840] veth1_macvtap: entered promiscuous mode [ 95.021433][ T5844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.069102][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.111051][ T5833] veth0_vlan: entered promiscuous mode [ 95.138043][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.179750][ T5835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.246909][ T5833] veth1_vlan: entered promiscuous mode [ 95.269818][ T5840] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.285052][ T51] Bluetooth: hci4: command tx timeout [ 95.290601][ T5840] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.299994][ T5840] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.309098][ T5840] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.362937][ T51] Bluetooth: hci0: command tx timeout [ 95.364880][ T5854] Bluetooth: hci3: command tx timeout [ 95.433742][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.443898][ T5854] Bluetooth: hci2: command tx timeout [ 95.444680][ T51] Bluetooth: hci1: command tx timeout [ 95.474030][ T5833] veth0_macvtap: entered promiscuous mode [ 95.484302][ T5833] veth1_macvtap: entered promiscuous mode [ 95.510217][ T5835] veth0_vlan: entered promiscuous mode [ 95.548647][ T5835] veth1_vlan: entered promiscuous mode [ 95.566516][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.606745][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.620063][ T5833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.629439][ T5833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.639775][ T5833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.648692][ T5833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.669897][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.682888][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.720167][ T5844] veth0_vlan: entered promiscuous mode [ 95.772934][ T5844] veth1_vlan: entered promiscuous mode [ 95.798481][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.813985][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.846431][ T5835] veth0_macvtap: entered promiscuous mode [ 95.874891][ T5835] veth1_macvtap: entered promiscuous mode [ 95.883145][ T5834] veth0_vlan: entered promiscuous mode [ 95.916185][ T5840] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 95.931103][ T5834] veth1_vlan: entered promiscuous mode [ 96.005685][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.016608][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.040073][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.116256][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.130054][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.152583][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.180625][ T5844] veth0_macvtap: entered promiscuous mode [ 96.219734][ T5835] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.238492][ T5835] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.262836][ T5835] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.271682][ T5835] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.310603][ T5834] veth0_macvtap: entered promiscuous mode [ 96.328904][ T5844] veth1_macvtap: entered promiscuous mode [ 96.339870][ T5834] veth1_macvtap: entered promiscuous mode [ 96.429883][ T5957] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 97.363444][ T51] Bluetooth: hci4: command tx timeout [ 97.441909][ T51] Bluetooth: hci0: command tx timeout [ 97.447398][ T51] Bluetooth: hci3: command tx timeout [ 97.678635][ T5854] Bluetooth: hci1: command tx timeout [ 97.684560][ T5854] Bluetooth: hci2: command tx timeout [ 99.337005][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.356009][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.369583][ T5834] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.379181][ T5834] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.405315][ T5834] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.414148][ T5834] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.406120][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.462736][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.516449][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.533465][ T5844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.550165][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.564574][ T5844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.591342][ T5844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.617765][ T5844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.672093][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 100.788124][ T5974] tap0: tun_chr_ioctl cmd 2147767507 [ 100.818870][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.827771][ T2983] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.850063][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.875424][ T2983] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.017237][ T2983] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.034517][ T2983] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.207668][ T1055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.236018][ T1055] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.364669][ T1135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.389358][ T1135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.492281][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 101.502132][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 101.510801][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 101.660019][ T5979] netlink: 'syz.3.4': attribute type 4 has an invalid length. [ 101.667906][ T5979] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.4'. [ 102.500007][ T5985] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9'. [ 102.702366][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 103.422127][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 103.442987][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 103.869109][ T6005] evm: overlay not supported [ 103.931654][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 104.238451][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 104.962608][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 105.104165][ T6012] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 105.924627][ T5901] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 106.160468][ T5901] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 106.796814][ T6024] netem: incorrect gi model size [ 106.836841][ T5901] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 106.851937][ T5901] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 106.863511][ T5901] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 106.882681][ T5901] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 106.902264][ T6024] netem: change failed [ 106.909339][ T5901] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 106.939365][ T5901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.012134][ T5901] usb 4-1: Product: syz [ 107.047692][ T5901] usb 4-1: Manufacturer: syz [ 107.182442][ T5908] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 107.221221][ T5901] usb 4-1: SerialNumber: syz [ 107.275791][ T5901] usb 4-1: config 0 descriptor?? [ 107.330266][ T6017] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 107.348501][ T5901] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 107.452282][ T5908] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.470597][ T5908] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.490798][ T5908] usb 3-1: New USB device found, idVendor=10c6, idProduct=ea90, bcdDevice= 0.00 [ 107.561908][ T5908] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.642440][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 107.696305][ T5908] usb 3-1: config 0 descriptor?? [ 107.851936][ T10] usb 5-1: device descriptor read/64, error -71 [ 108.151922][ T10] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 108.303584][ T10] usb 5-1: device descriptor read/64, error -71 [ 108.455856][ T10] usb usb5-port1: attempt power cycle [ 108.526468][ T5908] hid-generic 0003:10C6:EA90.0001: unknown main item tag 0x0 [ 108.560136][ T5908] hid-generic 0003:10C6:EA90.0001: item fetching failed at offset 6/7 [ 108.606575][ T5908] hid-generic 0003:10C6:EA90.0001: probe with driver hid-generic failed with error -22 [ 108.932727][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 108.967217][ T10] usb 5-1: device descriptor read/8, error -71 [ 108.990172][ T5933] usb 3-1: USB disconnect, device number 2 [ 109.817799][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 109.855567][ T10] usb 5-1: device descriptor read/8, error -71 [ 109.995717][ T10] usb usb5-port1: unable to enumerate USB device [ 110.363163][ T44] usb 4-1: USB disconnect, device number 2 [ 110.532526][ T6043] syz.4.24 uses obsolete (PF_INET,SOCK_PACKET) [ 116.190310][ T6060] netlink: 12 bytes leftover after parsing attributes in process `syz.0.26'. [ 116.255901][ T6066] Zero length message leads to an empty skb [ 118.626099][ T30] audit: type=1326 audit(1754961319.051:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 118.903922][ T30] audit: type=1326 audit(1754961319.051:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 119.268540][ T6098] netlink: 14 bytes leftover after parsing attributes in process `syz.1.34'. [ 119.683721][ T6102] netlink: 36 bytes leftover after parsing attributes in process `syz.3.37'. [ 119.693719][ T6102] netlink: 12 bytes leftover after parsing attributes in process `syz.3.37'. [ 119.786487][ T6102] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 120.138713][ T30] audit: type=1326 audit(1754961319.321:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.173818][ T30] audit: type=1326 audit(1754961319.321:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.259833][ T30] audit: type=1326 audit(1754961319.321:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.420446][ T30] audit: type=1326 audit(1754961319.421:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.527564][ T30] audit: type=1326 audit(1754961319.421:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.581283][ T6108] netlink: 'syz.2.39': attribute type 2 has an invalid length. [ 120.596204][ T6108] netlink: 51 bytes leftover after parsing attributes in process `syz.2.39'. [ 120.607009][ T30] audit: type=1326 audit(1754961319.421:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.690428][ T6108] netlink: 'syz.2.39': attribute type 2 has an invalid length. [ 120.745750][ T6108] netlink: 51 bytes leftover after parsing attributes in process `syz.2.39'. [ 120.762293][ T30] audit: type=1326 audit(1754961319.421:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.783586][ C1] vkms_vblank_simulate: vblank timer overrun [ 120.792517][ T6108] vivid-000: ================= START STATUS ================= [ 120.812265][ T6108] vivid-000: Generate PTS: true [ 120.815478][ T30] audit: type=1326 audit(1754961319.421:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6089 comm="syz.1.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeff8ebe9 code=0x7ffc0000 [ 120.905217][ T6108] vivid-000: Generate SCR: true [ 120.931975][ T6111] netlink: 'syz.2.39': attribute type 12 has an invalid length. [ 120.962241][ T6098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.992635][ T6108] tpg source WxH: 320x240 (Y'CbCr) [ 120.997898][ T6108] tpg field: 1 [ 121.014281][ T6111] netlink: 9472 bytes leftover after parsing attributes in process `syz.2.39'. [ 121.029244][ T6108] tpg crop: (0,0)/320x240 [ 121.039378][ T6108] tpg compose: (0,0)/320x240 [ 121.052747][ T6098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.065458][ T6108] tpg colorspace: 8 [ 121.093278][ T6108] tpg transfer function: 0/0 [ 121.124000][ T6098] bond0 (unregistering): Released all slaves [ 121.130210][ T6108] tpg Y'CbCr encoding: 0/0 [ 121.142984][ T6108] tpg quantization: 0/0 [ 121.192334][ T6108] tpg RGB range: 0/2 [ 121.202180][ T6108] vivid-000: ================== END STATUS ================== [ 121.458088][ T6122] binder: BINDER_SET_CONTEXT_MGR already set [ 121.501965][ T6122] binder: 6121:6122 ioctl 4018620d 200000000040 returned -16 [ 121.551029][ T44] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 121.744550][ T44] usb 5-1: unable to get BOS descriptor or descriptor too short [ 121.761457][ T44] usb 5-1: config 1 interface 0 altsetting 248 endpoint 0x82 is Bulk; changing to Interrupt [ 121.773622][ T44] usb 5-1: config 1 interface 0 altsetting 248 endpoint 0x3 is Bulk; changing to Interrupt [ 121.790903][ T44] usb 5-1: config 1 interface 0 has no altsetting 0 [ 121.805759][ T44] usb 5-1: string descriptor 0 read error: -22 [ 121.824110][ T44] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.833609][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.854268][ T5908] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 121.856926][ T6119] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 121.922418][ T6119] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 121.956989][ T44] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 121.982678][ T6135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.46'. [ 122.023038][ T5908] usb 3-1: device descriptor read/64, error -71 [ 122.148223][ T44] usb 5-1: USB disconnect, device number 6 [ 122.357303][ T5908] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 122.511896][ T5908] usb 3-1: device descriptor read/64, error -71 [ 122.696556][ T5908] usb usb3-port1: attempt power cycle [ 122.941991][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 123.082086][ T5908] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 123.271858][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 123.283639][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 123.312001][ T5908] usb 3-1: device descriptor read/8, error -71 [ 123.722032][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 124.012307][ T10] usb 1-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=a8.17 [ 124.118786][ T24] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 124.127339][ T24] usb 2-1: config 0 has no interface number 0 [ 124.150155][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.164734][ T24] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 124.179944][ T10] usb 1-1: Product: syz [ 124.186198][ T10] usb 1-1: Manufacturer: syz [ 124.190987][ T10] usb 1-1: SerialNumber: syz [ 124.204710][ T10] usb 1-1: config 0 descriptor?? [ 124.222143][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.235808][ T24] usb 2-1: Product: syz [ 124.238788][ T10] gspca_main: jeilinj-2.14.0 probing 0979:0270 [ 124.240011][ T24] usb 2-1: Manufacturer: syz [ 124.280158][ T24] usb 2-1: SerialNumber: syz [ 124.282111][ T5908] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 124.307369][ T24] usb 2-1: config 0 descriptor?? [ 124.346488][ T24] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 124.372686][ T5908] usb 3-1: device descriptor read/8, error -71 [ 124.482775][ T6150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.505656][ T5908] usb usb3-port1: unable to enumerate USB device [ 124.522482][ T6150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.640632][ T6167] netlink: 8 bytes leftover after parsing attributes in process `syz.4.54'. [ 124.754779][ T6152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.784726][ T6152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.791978][ T5908] usb 1-1: USB disconnect, device number 2 [ 124.856215][ T6152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.898176][ T6152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.062082][ T24] gspca_spca1528: reg_w err -110 [ 126.091979][ T24] spca1528 2-1:0.1: probe with driver spca1528 failed with error -110 [ 127.135370][ T6182] FAULT_INJECTION: forcing a failure. [ 127.135370][ T6182] name failslab, interval 1, probability 0, space 0, times 1 [ 127.156782][ T6184] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 127.170357][ T6184] Error validating options; rc = [-22] [ 127.192957][ T6182] CPU: 1 UID: 0 PID: 6182 Comm: syz.2.57 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 127.192986][ T6182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.193007][ T6182] Call Trace: [ 127.193020][ T6182] [ 127.193030][ T6182] dump_stack_lvl+0x189/0x250 [ 127.193061][ T6182] ? __pfx____ratelimit+0x10/0x10 [ 127.193085][ T6182] ? __pfx_dump_stack_lvl+0x10/0x10 [ 127.193112][ T6182] ? __pfx__printk+0x10/0x10 [ 127.193147][ T6182] ? __pfx___might_resched+0x10/0x10 [ 127.193178][ T6182] should_fail_ex+0x414/0x560 [ 127.193206][ T6182] should_failslab+0xa8/0x100 [ 127.193233][ T6182] __kmalloc_noprof+0xcb/0x4f0 [ 127.193254][ T6182] ? io_cache_alloc_new+0x40/0x100 [ 127.193287][ T6182] io_cache_alloc_new+0x40/0x100 [ 127.193317][ T6182] io_msg_alloc_async+0x1b2/0x2d0 [ 127.193348][ T6182] io_sendmsg_prep+0x390/0xa40 [ 127.193388][ T6182] io_submit_sqes+0x90c/0x1c50 [ 127.193468][ T6182] __se_sys_io_uring_enter+0x2df/0x2b20 [ 127.193511][ T6182] ? ksys_write+0x1cb/0x250 [ 127.193545][ T6182] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 127.193563][ T6182] ? __mutex_unlock_slowpath+0x1cd/0x700 [ 127.193588][ T6182] ? __pfx_vfs_write+0x10/0x10 [ 127.193610][ T6182] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 127.193638][ T6182] ? __fget_files+0x3a0/0x420 [ 127.193670][ T6182] ? fput+0xa0/0xd0 [ 127.193696][ T6182] ? ksys_write+0x22a/0x250 [ 127.193719][ T6182] ? __pfx_ksys_write+0x10/0x10 [ 127.193735][ T6182] ? rcu_is_watching+0x15/0xb0 [ 127.193763][ T6182] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 127.193788][ T6182] do_syscall_64+0xfa/0x3b0 [ 127.193810][ T6182] ? lockdep_hardirqs_on+0x9c/0x150 [ 127.193832][ T6182] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.193853][ T6182] ? clear_bhb_loop+0x60/0xb0 [ 127.193878][ T6182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.193898][ T6182] RIP: 0033:0x7f6f2538ebe9 [ 127.193924][ T6182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.193946][ T6182] RSP: 002b:00007f6f26217038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 127.193967][ T6182] RAX: ffffffffffffffda RBX: 00007f6f255b5fa0 RCX: 00007f6f2538ebe9 [ 127.193982][ T6182] RDX: 0000000000000000 RSI: 00000000000047f4 RDI: 0000000000000003 [ 127.193995][ T6182] RBP: 00007f6f26217090 R08: 0000000000000000 R09: 0000000000000000 [ 127.194007][ T6182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.194019][ T6182] R13: 00007f6f255b6038 R14: 00007f6f255b5fa0 R15: 00007ffc22a76948 [ 127.194053][ T6182] [ 127.650168][ T6188] process 'syz.0.58' launched '/dev/fd/9' with NULL argv: empty string added [ 128.342787][ T5908] usb 2-1: USB disconnect, device number 2 [ 128.754358][ T5933] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 128.927254][ T5933] usb 4-1: Using ep0 maxpacket: 16 [ 128.959297][ T5933] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.004321][ T5933] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 576 [ 129.246598][ T5933] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 129.268276][ T5933] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.970716][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 130.087686][ T5933] usb 4-1: SerialNumber: syz [ 130.135583][ T6196] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 130.163421][ T5933] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 132.821153][ T5933] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 132.880175][ T5933] usb 4-1: USB disconnect, device number 3 [ 133.363916][ T5933] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 133.592968][ T5933] usb 4-1: Using ep0 maxpacket: 8 [ 134.211931][ T5933] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 134.221047][ T5933] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.299368][ T6255] batadv0: entered promiscuous mode [ 134.314796][ T5933] usb 4-1: Product: syz [ 134.347905][ T5933] usb 4-1: Manufacturer: syz [ 134.359630][ T6255] vlan2: entered promiscuous mode [ 134.375975][ T5933] usb 4-1: SerialNumber: syz [ 134.405085][ T5933] usb 4-1: config 0 descriptor?? [ 134.652977][ T5933] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 135.004353][ T6262] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.223058][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.249876][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.272520][ T5933] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 138.641068][ T6290] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 138.702219][ T5933] usb 4-1: USB disconnect, device number 4 [ 139.389176][ T6287] erspan0: entered promiscuous mode [ 140.661959][ T44] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 141.343370][ T44] usb 1-1: config 0 interface 0 altsetting 15 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.589417][ T44] usb 1-1: config 0 interface 0 altsetting 15 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 141.791812][ T44] usb 1-1: config 0 interface 0 has no altsetting 0 [ 141.798527][ T44] usb 1-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.00 [ 141.968106][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.988055][ T44] usb 1-1: config 0 descriptor?? [ 142.328773][ T44] usb 1-1: string descriptor 0 read error: -71 [ 142.373159][ T44] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 142.485030][ T5191] bcm5974 1-1:0.0: could not read from device [ 142.631888][ T10] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 142.655675][ T44] usb 1-1: USB disconnect, device number 3 [ 142.665731][ T5191] bcm5974 1-1:0.0: could not read from device [ 142.730533][ T6153] bcm5974 1-1:0.0: could not read from device [ 142.832027][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 143.100671][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.242735][ T6153] udevd[6153]: Error opening device "/dev/input/event4": No such file or directory [ 143.294963][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.371993][ T10] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 143.372050][ T6153] udevd[6153]: Unable to EVIOCGABS device "/dev/input/event4" [ 143.381087][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.398099][ T10] usb 2-1: config 0 descriptor?? [ 143.474162][ T6153] udevd[6153]: Unable to EVIOCGABS device "/dev/input/event4" [ 143.483759][ T6153] udevd[6153]: Unable to EVIOCGABS device "/dev/input/event4" [ 143.502656][ T6153] udevd[6153]: Unable to EVIOCGABS device "/dev/input/event4" [ 143.504659][ T6336] comedi comedi3: comedi_config --init_data is deprecated [ 143.793190][ T10] savu 0003:1E7D:2D5A.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 144.126566][ T5925] usb 2-1: USB disconnect, device number 3 [ 144.332309][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 144.506319][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 144.523638][ T6347] fido_id[6347]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 144.542130][ T10] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 144.560790][ T10] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 144.663737][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 144.745907][ T6357] binder: 6332:6357 ioctl 3b81 200000000ac0 returned -22 [ 144.753478][ T6357] binder: 6332:6357 ioctl 3ba0 200000000b00 returned -22 [ 144.792180][ T10] usb 5-1: config 1 has no interface number 0 [ 144.829016][ T10] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 144.893096][ T10] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 144.982654][ T10] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 145.033310][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.117590][ T10] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 145.301662][ T10] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 145.381449][ T10] usb 5-1: USB disconnect, device number 7 [ 145.444017][ T10] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 145.892853][ T6376] syz.4.109: attempt to access beyond end of device [ 145.892853][ T6376] nbd4: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 145.908874][ T6374] mmap: syz.3.110 (6374): VmData 37597184 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 145.924066][ T6376] gfs2: error -5 reading superblock [ 146.251033][ T6380] tmpfs: Bad value for 'mpol' [ 146.834708][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 146.881368][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 146.958306][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.054671][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.068744][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.080737][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.091885][ T10] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 147.115770][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.187816][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.223677][ T10] usb 1-1: device descriptor read/64, error -71 [ 147.238096][ T6395] netlink: 44 bytes leftover after parsing attributes in process `syz.2.116'. [ 147.615489][ T10] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 147.751915][ T10] usb 1-1: device descriptor read/64, error -71 [ 147.864486][ T5975] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 147.876269][ T10] usb usb1-port1: attempt power cycle [ 147.941892][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 147.941911][ T30] audit: type=1326 audit(1754961348.371:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.075315][ T30] audit: type=1326 audit(1754961348.411:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.109118][ T30] audit: type=1326 audit(1754961348.411:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.177879][ T5975] usb 2-1: unable to get BOS descriptor or descriptor too short [ 148.184125][ T30] audit: type=1326 audit(1754961348.411:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.186582][ T5975] usb 2-1: not running at top speed; connect to a high speed hub [ 148.244402][ T10] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 148.257169][ T30] audit: type=1326 audit(1754961348.411:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.296327][ T10] usb 1-1: device descriptor read/8, error -71 [ 148.307673][ T6412] mmap: syz.2.119 (6412) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 148.347947][ T6412] pim6reg: entered allmulticast mode [ 148.357640][ T6412] pim6reg: left allmulticast mode [ 148.381179][ T30] audit: type=1326 audit(1754961348.411:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.415064][ T30] audit: type=1326 audit(1754961348.411:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.495391][ T30] audit: type=1326 audit(1754961348.411:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.507697][ T5975] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.595541][ T5975] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 148.638903][ T30] audit: type=1326 audit(1754961348.411:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.650308][ T5975] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 148.671514][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 148.700042][ T30] audit: type=1326 audit(1754961348.411:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6408 comm="syz.2.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 148.765445][ T10] usb 1-1: device descriptor read/8, error -71 [ 148.833544][ T5975] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.892205][ T10] usb usb1-port1: unable to enumerate USB device [ 148.903152][ T5975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.984987][ T5975] usb 2-1: Product: syz [ 149.021092][ T5975] usb 2-1: Manufacturer: syz [ 149.047504][ T5975] usb 2-1: SerialNumber: syz [ 149.270868][ T6414] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.280224][ T6414] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.548143][ T5975] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 150.411961][ T5975] usb 2-1: USB disconnect, device number 5 [ 151.053106][ T6434] netlink: del zone limit has 4 unknown bytes [ 151.094634][ T6437] Bluetooth: MGMT ver 1.23 [ 151.309190][ T6078] udevd[6078]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 151.662746][ T10] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 151.824852][ T10] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 151.838983][ T10] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 151.871172][ T10] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.894166][ T10] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.905834][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.917926][ T10] usb 2-1: Product: syz [ 151.923515][ T10] usb 2-1: Manufacturer: syz [ 151.928455][ T10] usb 2-1: SerialNumber: syz [ 152.256167][ T10] usb 2-1: 0:2 : does not exist [ 152.343194][ T10] usb 2-1: USB disconnect, device number 6 [ 152.415236][ T6460] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 152.478219][ T6464] netlink: 212364 bytes leftover after parsing attributes in process `syz.2.135'. [ 152.503019][ T6464] openvswitch: netlink: Message has 5 unknown bytes. [ 152.515449][ T6078] udevd[6078]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 154.194304][ T6487] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.491885][ T10] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 154.571870][ T5925] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 154.687854][ T10] usb 2-1: not running at top speed; connect to a high speed hub [ 154.717816][ T10] usb 2-1: config 95 has an invalid interface number: 1 but max is 0 [ 154.742260][ T5925] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.766997][ T10] usb 2-1: config 95 has no interface number 0 [ 154.783048][ T10] usb 2-1: config 95 interface 1 has no altsetting 0 [ 154.790219][ T5925] usb 1-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 154.808002][ T5925] usb 1-1: New USB device strings: Mfr=32, Product=0, SerialNumber=9 [ 154.836818][ T5925] usb 1-1: Manufacturer: syz [ 154.844246][ T10] usb 2-1: New USB device found, idVendor=0763, idProduct=2031, bcdDevice=ad.3f [ 154.861894][ T5925] usb 1-1: SerialNumber: syz [ 154.872247][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.900566][ T5925] usb 1-1: config 0 descriptor?? [ 154.908078][ T10] usb 2-1: Product: ж [ 154.922106][ T10] usb 2-1: Manufacturer: 㡅ꪽ皌㓤묕銚빣괱䐊鴔Ǔꑜ왜럑趹㭤䳗댊셮驖├홡ᒂ蘊ᦚ䯚윾辸֚負྿浮臘醠㳮蝠㾸糦碈㡧饷殻⑿鄒曯ೞŽ熖明ᥦಸ㻠쌖蓁摿ၖ﮺ퟛ〈堗묂㐢牢迫竳끛ㆫ [ 155.021929][ T10] usb 2-1: SerialNumber: я [ 155.201444][ T6508] IPVS: set_ctl: invalid protocol: 108 255.255.255.255:20000 [ 155.277283][ T6487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.306787][ T6487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.967148][ T6514] netlink: set zone limit has 4 unknown bytes [ 156.335364][ T5925] usb 1-1: USB disconnect, device number 8 [ 156.484248][ T10] usb 2-1: USB disconnect, device number 7 [ 156.625254][ T6517] tipc: Started in network mode [ 156.630551][ T6517] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 156.641483][ T6517] tipc: Enabled bearer , priority 12 [ 156.791664][ T6078] udevd[6078]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:95.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 157.805537][ T5925] tipc: Node number set to 15444650 [ 158.241950][ T5933] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 158.601837][ T5933] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 158.699742][ T5933] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 158.807350][ T5933] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 158.887690][ T5933] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.005753][ T6537] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 159.074191][ T5933] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 159.305423][ T5933] usb 2-1: USB disconnect, device number 8 [ 159.371187][ T6558] netlink: 8 bytes leftover after parsing attributes in process `syz.3.161'. [ 159.378202][ T6561] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 160.247875][ T10] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 160.572282][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 160.673805][ T6581] netlink: 8 bytes leftover after parsing attributes in process `syz.3.165'. [ 161.240320][ T10] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 161.251130][ T10] usb 3-1: can't read configurations, error -71 [ 161.257388][ T6580] Bluetooth: MGMT ver 1.23 [ 161.808648][ T5908] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 161.861880][ T10] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 162.602957][ T5908] usb 1-1: Using ep0 maxpacket: 8 [ 162.624032][ T5908] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 162.712618][ T5908] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 162.723301][ T5908] usb 1-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 162.761919][ T5908] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 162.782019][ T5908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.802547][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 162.817445][ T10] usb 3-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88 [ 162.833460][ T5908] usbtmc 1-1:16.0: bulk endpoints not found [ 162.856934][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.876281][ T10] usb 3-1: Product: syz [ 162.880616][ T10] usb 3-1: Manufacturer: syz [ 162.892350][ T10] usb 3-1: SerialNumber: syz [ 162.905612][ T10] usb 3-1: config 0 descriptor?? [ 163.022507][ T5839] usb 1-1: USB disconnect, device number 9 [ 163.101920][ T5901] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 163.125690][ T10] speedtch 3-1:0.0: speedtch_bind: data interface not found! [ 163.135610][ T10] speedtch 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 163.267002][ T5901] usb 2-1: unable to get BOS descriptor or descriptor too short [ 163.277406][ T5901] usb 2-1: not running at top speed; connect to a high speed hub [ 163.291261][ T5901] usb 2-1: config 4 has an invalid interface number: 147 but max is 0 [ 163.299993][ T5901] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 163.310598][ T5901] usb 2-1: config 4 has no interface number 0 [ 163.320298][ T5901] usb 2-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 163.331353][ T5901] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.344190][ T5839] usb 3-1: USB disconnect, device number 8 [ 163.360531][ T5901] usb 2-1: Product: syz [ 163.368469][ T5901] usb 2-1: Manufacturer: syz [ 163.373215][ T5901] usb 2-1: SerialNumber: syz [ 163.412090][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 163.573451][ T10] usb 5-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 163.599773][ T10] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 163.642032][ T5901] usb 2-1: USB disconnect, device number 9 [ 163.660518][ T10] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 163.686665][ T10] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 163.708739][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.740522][ T6609] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 164.559512][ T6609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.042702][ T6609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.106830][ T6609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.155549][ T6609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.209953][ T10] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 165.234845][ T10] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input10 [ 165.292433][ T9] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 165.352504][ T10] usb 5-1: USB disconnect, device number 8 [ 165.358440][ C0] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 165.504861][ T5933] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 165.504973][ T9] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 165.528441][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.537857][ T9] usb 3-1: Product: syz [ 165.543040][ T9] usb 3-1: Manufacturer: syz [ 165.548028][ T9] usb 3-1: SerialNumber: syz [ 165.560048][ T9] usb 3-1: config 0 descriptor?? [ 165.652194][ T5933] usb 1-1: device descriptor read/64, error -71 [ 165.833830][ T9] hso 3-1:0.0: Failed to find BULK IN ep [ 165.856162][ T9] usb-storage 3-1:0.0: USB Mass Storage device detected [ 165.909052][ T5933] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 165.985942][ T6622] warning: `syz.2.181' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 166.074734][ T5933] usb 1-1: device descriptor read/64, error -71 [ 166.118320][ T6643] overlayfs: missing 'lowerdir' [ 166.266023][ T5933] usb usb1-port1: attempt power cycle [ 166.641964][ T5933] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 166.710302][ T5933] usb 1-1: device descriptor read/8, error -71 [ 166.874777][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 166.985058][ T5933] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 167.014646][ T5933] usb 1-1: device descriptor read/8, error -71 [ 167.055176][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 167.086345][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 167.100200][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFC, changing to 0x8C [ 167.118978][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 167.143008][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 167.164346][ T5933] usb usb1-port1: unable to enumerate USB device [ 167.191581][ T9] usb 4-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=a4.8f [ 167.225969][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.234314][ T9] usb 4-1: Product: syz [ 167.239242][ T9] usb 4-1: Manufacturer: syz [ 167.245181][ T9] usb 4-1: SerialNumber: syz [ 167.273836][ T9] usb 4-1: config 0 descriptor?? [ 167.297413][ T5923] usb 3-1: USB disconnect, device number 9 [ 168.131846][ T9] rc_core: IR keymap rc-xbox-dvd not found [ 168.158172][ T9] Registered IR keymap rc-empty [ 168.209136][ T9] rc rc0: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 168.265675][ T9] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input11 [ 168.494054][ T6674] openvswitch: netlink: VXLAN extension message has 4 unknown bytes. [ 168.886945][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 168.886960][ T30] audit: type=1800 audit(1754961369.321:59): pid=6680 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.0.198" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 169.333103][ T6686] capability: warning: `syz.1.199' uses deprecated v2 capabilities in a way that may be insecure [ 169.512570][ C0] xbox_remote 4-1:0.0: xbox_remote_irq_in: usb_submit_urb()=-19 [ 169.520715][ T9] usb 4-1: USB disconnect, device number 5 [ 171.692611][ T6710] Smack: duplicate mount options [ 173.498994][ T6723] overlay: ./file0 is not a directory [ 174.082383][ T44] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 174.137816][ T6733] netlink: 48 bytes leftover after parsing attributes in process `syz.4.212'. [ 174.273391][ T44] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.321695][ T6734] xt_SECMARK: invalid mode: 2 [ 174.332443][ T6734] loop9: detected capacity change from 0 to 7 [ 174.340295][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.380770][ T44] usb 1-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 174.410217][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.462386][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.492269][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.540892][ T44] usb 1-1: config 0 descriptor?? [ 174.552592][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.560619][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.702538][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.710547][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.798424][ T6734] ldm_validate_partition_table(): Disk read failed. [ 174.811531][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.829950][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.868688][ T6734] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.886089][ T6734] Dev loop9: unable to read RDB block 0 [ 174.898699][ T6739] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 174.908597][ T6734] loop9: unable to read partition table [ 174.915252][ T6739] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 174.939497][ T6734] loop9: partition table beyond EOD, truncated [ 174.970320][ T6739] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 174.987627][ T44] macally 0003:060B:0001.0003: item fetching failed at offset 0/2 [ 174.999084][ T6734] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 174.999084][ T6734] ) failed (rc=-5) [ 175.021909][ T6739] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 175.028957][ T44] macally 0003:060B:0001.0003: probe with driver macally failed with error -22 [ 175.066308][ T6739] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 175.097749][ T6739] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 175.171614][ T6739] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 175.191782][ T6739] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 175.308712][ T6739] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 175.324817][ T6739] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 175.343545][ T9] usb 1-1: USB disconnect, device number 14 [ 175.609410][ T6749] loop2: detected capacity change from 0 to 7 [ 175.631096][ T6749] Dev loop2: unable to read RDB block 7 [ 175.646026][ T6749] loop2: unable to read partition table [ 175.652123][ T6749] loop2: partition table beyond EOD, truncated [ 175.659671][ T6749] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 175.690714][ T5206] Dev loop2: unable to read RDB block 7 [ 175.697396][ T5206] loop2: unable to read partition table [ 175.708033][ T5206] loop2: partition table beyond EOD, truncated [ 176.737582][ T6758] netlink: 5128 bytes leftover after parsing attributes in process `syz.4.219'. [ 176.779359][ T6758] netlink: 5128 bytes leftover after parsing attributes in process `syz.4.219'. [ 176.802013][ T6758] netlink: 584 bytes leftover after parsing attributes in process `syz.4.219'. [ 176.868023][ T6758] ======================================================= [ 176.868023][ T6758] WARNING: The mand mount option has been deprecated and [ 176.868023][ T6758] and is ignored by this kernel. Remove the mand [ 176.868023][ T6758] option from the mount to silence this warning. [ 176.868023][ T6758] ======================================================= [ 177.091827][ T10] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 177.241973][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 177.293082][ T10] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 177.322510][ T10] usb 1-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 177.567661][ T10] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 177.774613][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.935186][ T10] usbtmc 1-1:16.0: bulk endpoints not found [ 180.343280][ T6811] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 180.509097][ T5933] usb 1-1: USB disconnect, device number 15 [ 180.542509][ T6819] netlink: 'syz.3.232': attribute type 2 has an invalid length. [ 180.550643][ T6819] netlink: 'syz.3.232': attribute type 4 has an invalid length. [ 180.633428][ T6818] netlink: 4 bytes leftover after parsing attributes in process `syz.1.235'. [ 181.254556][ T6826] netlink: 20 bytes leftover after parsing attributes in process `syz.2.237'. [ 181.421859][ T5839] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 181.608538][ T5839] usb 5-1: device descriptor read/64, error -71 [ 181.883208][ T5839] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 183.043727][ T5839] usb 5-1: device descriptor read/64, error -71 [ 183.153249][ T5839] usb usb5-port1: attempt power cycle [ 183.465752][ T6868] netlink: 68 bytes leftover after parsing attributes in process `syz.1.250'. [ 183.502293][ T5839] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 183.544349][ T5839] usb 5-1: device descriptor read/8, error -71 [ 183.822173][ T5839] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 183.876492][ T5839] usb 5-1: device descriptor read/8, error -71 [ 184.432350][ T5839] usb usb5-port1: unable to enumerate USB device [ 184.950300][ T6891] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 186.637400][ T6919] comedi: valid board names for 8255 driver are: [ 186.680141][ T6919] 8255 [ 186.683323][ T5925] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 186.691289][ T6919] comedi: valid board names for vmk80xx driver are: [ 186.711604][ T6919] vmk80xx [ 186.716774][ T6919] comedi: valid board names for usbduxsigma driver are: [ 186.738838][ T6919] usbduxsigma [ 186.743819][ T6919] comedi: valid board names for usbduxfast driver are: [ 186.776129][ T6919] usbduxfast [ 186.780654][ T6919] comedi: valid board names for usbdux driver are: [ 186.788910][ T6919] usbdux [ 186.792272][ T6919] comedi: valid board names for ni6501 driver are: [ 186.800531][ T6919] ni6501 [ 186.806650][ T6919] comedi: valid board names for dt9812 driver are: [ 186.813388][ T6919] dt9812 [ 186.816389][ T6919] comedi: valid board names for ni_labpc_cs driver are: [ 186.824916][ T6919] ni_labpc_cs [ 186.831592][ T6919] comedi: valid board names for ni_daq_700 driver are: [ 186.832131][ T5925] usb 2-1: device descriptor read/64, error -71 [ 186.851081][ T6919] ni_daq_700 [ 186.857434][ T6919] comedi: valid board names for labpc_pci driver are: [ 186.865859][ T6919] labpc_pci [ 186.869276][ T6919] comedi: valid board names for adl_pci9118 driver are: [ 186.878011][ T6919] pci9118dg [ 186.881431][ T6919] pci9118hg [ 186.886218][ T6919] pci9118hr [ 186.889635][ T6919] comedi: valid board names for 8255_pci driver are: [ 186.910755][ T6919] 8255_pci [ 186.932455][ T6919] comedi: valid board names for s526 driver are: [ 186.959130][ T6919] s526 [ 187.232600][ T6919] comedi: valid board names for multiq3 driver are: [ 187.250991][ T6919] multiq3 [ 187.322116][ T6919] comedi: valid board names for pcmuio driver are: [ 187.328697][ T6919] pcmuio48 [ 187.351907][ T5925] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 187.380156][ T6919] pcmuio96 [ 187.400872][ T6919] comedi: valid board names for pcmmio driver are: [ 187.427327][ T6919] pcmmio [ 187.430454][ T6919] comedi: valid board names for pcmda12 driver are: [ 187.447996][ T6919] pcmda12 [ 187.451256][ T6919] comedi: valid board names for pcmad driver are: [ 187.479916][ T6919] pcmad12 [ 187.494406][ T6919] pcmad16 [ 187.505721][ T6919] comedi: valid board names for ni_labpc driver are: [ 187.514515][ T6929] IPVS: set_ctl: invalid protocol: 43 172.30.0.3:20000 [ 187.544341][ T5925] usb 2-1: device descriptor read/64, error -71 [ 187.639912][ T6919] lab-pc-1200 [ 187.676283][ T5925] usb usb2-port1: attempt power cycle [ 187.688047][ T6919] lab-pc-1200ai [ 187.697455][ T6919] lab-pc+ [ 187.705740][ T6919] comedi: valid board names for atmio16 driver are: [ 187.713536][ T6919] atmio16 [ 187.761502][ T6919] atmio16d [ 187.768711][ T6919] comedi: valid board names for ni_at_ao driver are: [ 187.861947][ T6919] at-ao-6 [ 187.868191][ T6919] at-ao-10 [ 187.962076][ T6919] comedi: valid board names for ni_at_a2150 driver are: [ 188.201517][ T6919] ni_at_a2150 [ 188.715538][ T6919] comedi: valid board names for adq12b driver are: [ 188.732181][ T6919] adq12b [ 188.737554][ T6919] comedi: valid board names for mpc624 driver are: [ 188.941856][ T5925] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 189.131062][ T6919] mpc624 [ 189.233198][ T6919] comedi: valid board names for c6xdigio driver are: [ 189.382031][ T6919] c6xdigio [ 189.387794][ T5925] usb 2-1: device descriptor read/8, error -71 [ 189.498911][ T6919] comedi: valid board names for aio_iiro_16 driver are: [ 189.519537][ T6919] aio_iiro_16 [ 189.532179][ T6919] comedi: valid board names for aio_aio12_8 driver are: [ 189.556799][ T6919] aio_aio12_8 [ 189.561541][ T6919] aio_ai12_8 [ 189.574773][ T6919] aio_ao12_4 [ 189.578115][ T6919] comedi: valid board names for fl512 driver are: [ 189.617253][ T6919] fl512 [ 189.641908][ T6919] comedi: valid board names for dmm32at driver are: [ 189.649150][ T6919] dmm32at [ 189.661966][ T6919] comedi: valid board names for dt282x driver are: [ 189.675917][ T6919] dt2821 [ 189.702154][ T6919] dt2821-f [ 189.731002][ T6919] dt2821-g [ 189.743096][ T6919] dt2823 [ 189.752182][ T6919] dt2824-pgh [ 189.769529][ T6919] dt2824-pgl [ 189.801822][ T6919] dt2825 [ 189.809687][ T6919] dt2827 [ 189.835253][ T6919] dt2828 [ 189.901856][ T6919] dt2829 [ 189.912832][ T6919] dt21-ez [ 189.916027][ T6919] dt23-ez [ 189.919085][ T6919] dt24-ez [ 189.944282][ T6919] dt24-ez-pgl [ 189.958941][ T6919] comedi: valid board names for dt2817 driver are: [ 189.988458][ T6919] dt2817 [ 189.996345][ T6919] comedi: valid board names for dt2815 driver are: [ 190.010478][ T6919] dt2815 [ 190.017220][ T6919] comedi: valid board names for dt2814 driver are: [ 190.030902][ T6919] dt2814 [ 190.039314][ T6919] comedi: valid board names for dt2811 driver are: [ 190.054861][ T6919] dt2811-pgh [ 190.062083][ T6919] dt2811-pgl [ 190.068544][ T6919] comedi: valid board names for dt2801 driver are: [ 190.601929][ T6919] dt2801 [ 190.611714][ T6919] comedi: valid board names for das6402 driver are: [ 190.626303][ T6919] das6402-12 [ 190.636596][ T6919] das6402-16 [ 190.647361][ T6919] comedi: valid board names for das1800 driver are: [ 190.691984][ T6919] das-1701st [ 190.695587][ T6919] das-1701st-da [ 190.706342][ T6919] das-1702st [ 190.716569][ T6919] das-1702st-da [ 190.727016][ T6919] das-1702hr [ 190.734928][ T6919] das-1702hr-da [ 190.743242][ T6919] das-1701ao [ 190.754341][ T6919] das-1702ao [ 190.769913][ T6919] das-1801st [ 190.781900][ T6919] das-1801st-da [ 190.787962][ T6919] das-1802st [ 190.798815][ T6919] das-1802st-da [ 190.831854][ T6919] das-1802hr [ 190.842372][ T6919] das-1802hr-da [ 190.858078][ T6919] das-1801hc [ 190.865444][ T6919] das-1802hc [ 190.871404][ T6959] netlink: 68 bytes leftover after parsing attributes in process `syz.1.269'. [ 190.951887][ T6919] das-1801ao [ 190.975776][ T6919] das-1802ao [ 190.988888][ T6919] comedi: valid board names for das800 driver are: [ 191.032883][ T6919] das-800 [ 191.035983][ T6919] cio-das800 [ 191.039323][ T6919] das-801 [ 191.083980][ T6919] cio-das801 [ 191.104974][ T6919] das-802 [ 191.172393][ T6919] cio-das802 [ 191.177290][ T6919] cio-das802/16 [ 191.180886][ T6919] comedi: valid board names for isa-das08 driver are: [ 191.270501][ T6919] isa-das08 [ 191.296152][ T6919] das08-pgm [ 191.299433][ T6919] das08-pgh [ 191.323291][ T6919] das08-pgl [ 191.326567][ T6919] das08-aoh [ 191.329784][ T6919] das08-aol [ 191.355820][ T6919] das08-aom [ 191.359095][ T6919] das08/jr-ao [ 191.381696][ T6919] das08jr-16-ao [ 191.385382][ T6919] pc104-das08 [ 191.426327][ T6919] das08jr/16 [ 191.429706][ T6919] comedi: valid board names for das16m1 driver are: [ 191.458743][ T6919] das16m1 [ 191.461898][ T6919] comedi: valid board names for dac02 driver are: [ 191.475796][ T6919] dac02 [ 191.478718][ T6919] comedi: valid board names for rti802 driver are: [ 191.563595][ T6919] rti802 [ 191.570389][ T6919] comedi: valid board names for rti800 driver are: [ 191.582479][ T6969] netlink: 20 bytes leftover after parsing attributes in process `syz.2.272'. [ 191.592811][ T6919] rti800 [ 191.595804][ T6919] rti815 [ 191.598762][ T6919] comedi: valid board names for pcm3724 driver are: [ 191.623357][ T6919] pcm3724 [ 191.630533][ T6919] comedi: valid board names for pcl818 driver are: [ 191.651987][ T6969] netlink: 24 bytes leftover after parsing attributes in process `syz.2.272'. [ 191.660825][ T6919] pcl818l [ 191.674107][ T6919] pcl818h [ 191.731847][ T6919] pcl818hd [ 191.741801][ T6919] pcl818hg [ 191.745017][ T6919] pcl818 [ 191.747990][ T6919] pcl718 [ 191.750953][ T6919] pcm3718 [ 191.777696][ T6919] comedi: valid board names for pcl816 driver are: [ 191.811157][ T6919] pcl816 [ 191.833349][ T6919] pcl814b [ 191.839620][ T6919] comedi: valid board names for pcl812 driver are: [ 191.963192][ T6919] pcl812 [ 192.032440][ T6919] pcl812pg [ 192.065527][ T6919] acl8112pg [ 192.114380][ T6919] acl8112dg [ 192.157705][ T6919] acl8112hg [ 192.218130][ T6919] a821pgl [ 192.262896][ T6919] a821pglnda [ 192.313338][ T6919] a821pgh [ 192.362306][ T9] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 192.382855][ T6919] a822pgl [ 192.430769][ T6919] a822pgh [ 192.487711][ T6919] a823pgl [ 192.540854][ T6919] a823pgh [ 192.629725][ T6919] pcl813 [ 192.694126][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 192.719188][ T6919] pcl813b [ 192.806957][ T6919] acl8113 [ 192.875871][ T6919] iso813 [ 192.888301][ T9] usb 5-1: no configurations [ 192.950485][ T6919] acl8216 [ 192.998542][ T9] usb 5-1: can't read configurations, error -22 [ 193.024204][ T6919] a826pg [ 193.112893][ T6919] comedi: valid board names for pcl730 driver are: [ 193.259288][ T6919] pcl730 [ 193.327872][ T6919] iso730 [ 193.345228][ T9] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 193.406954][ T6919] acl7130 [ 193.476538][ T6919] pcm3730 [ 193.540377][ T6919] pcl725 [ 193.614668][ T6919] p8r8dio [ 193.680537][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 193.702888][ T6919] acl7225b [ 193.766185][ T6919] p16r16dio [ 193.835762][ T6919] pcl733 [ 193.881472][ T9] usb 5-1: no configurations [ 193.920157][ T6919] pcl734 [ 193.971136][ T9] usb 5-1: can't read configurations, error -22 [ 194.003601][ T6919] opmm-1616-xt [ 194.102564][ T6919] pearl-mm-p [ 194.176383][ T9] usb usb5-port1: attempt power cycle [ 194.210043][ T6919] ir104-pbf [ 194.260012][ T5925] usb 3-1: new low-speed USB device number 10 using dummy_hcd [ 194.318103][ T6919] comedi: valid board names for pcl726 driver are: [ 194.535549][ T6919] pcl726 [ 194.625166][ T6919] pcl727 [ 194.678484][ T5925] usb 3-1: device descriptor read/64, error -71 [ 194.709994][ T6919] pcl728 [ 194.761953][ T6919] acl6126 [ 194.765056][ T6919] acl6128 [ 194.768100][ T6919] comedi: valid board names for pcl724 driver are: [ 194.795849][ T6919] pcl724 [ 194.798863][ T6919] pcl722 [ 194.848664][ T9] usb 5-1: new low-speed USB device number 15 using dummy_hcd [ 194.865938][ T6919] pcl731 [ 194.889307][ T6919] acl7122 [ 194.906376][ T6919] acl7124 [ 194.909464][ T6919] pet48dio [ 194.952759][ T6919] pcmio48 [ 194.962638][ T6919] onyx-mm-dio [ 194.967664][ T6919] comedi: valid board names for pcl711 driver are: [ 194.983125][ T6919] pcl711 [ 194.986122][ T6919] pcl711b [ 194.999382][ T6919] acl8112hg [ 195.019612][ T6919] acl8112dg [ 195.040343][ T6919] comedi: valid board names for amplc_pc263 driver are: [ 195.069648][ T5925] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 195.091600][ T6919] pc263 [ 195.112956][ T9] usb 5-1: device not accepting address 15, error -71 [ 195.120175][ T6919] comedi: valid board names for amplc_pc236 driver are: [ 195.140238][ T6982] netlink: 4 bytes leftover after parsing attributes in process `syz.4.276'. [ 195.147933][ T6919] pc36at [ 195.168281][ T6982] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 195.190541][ T6919] comedi: valid board names for amplc_dio200 driver are: [ 195.207977][ T6982] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 195.215879][ T6919] pc212e [ 195.222005][ T6919] pc214e [ 195.224983][ T6919] pc215e [ 195.227950][ T6919] pc218e [ 195.252047][ T6919] pc272e [ 195.255129][ T6919] comedi: valid board names for comedi_parport driver are: [ 195.282694][ T5925] usb 3-1: device descriptor read/64, error -71 [ 195.321070][ T6982] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 195.328723][ T6919] comedi_parport [ 195.340649][ T6919] comedi: valid board names for comedi_test driver are: [ 195.362017][ T6982] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 195.381968][ T6919] comedi_test [ 195.385406][ T6919] comedi: valid board names for comedi_bond driver are: [ 195.418597][ T6919] comedi_bond [ 195.419026][ T5925] usb usb3-port1: attempt power cycle [ 195.802001][ T5925] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 195.876993][ T5925] usb 3-1: device descriptor read/8, error -71 [ 196.432632][ T6997] netlink: 56 bytes leftover after parsing attributes in process `syz.4.280'. [ 196.846537][ T7002] loop6: detected capacity change from 0 to 524287999 [ 196.912127][ T7004] binder: BINDER_SET_CONTEXT_MGR already set [ 196.957891][ T7004] binder: 7003:7004 ioctl 4018620d 200000000040 returned -16 [ 198.204464][ T7022] netlink: 36 bytes leftover after parsing attributes in process `syz.4.284'. [ 198.213867][ T7022] netlink: 12 bytes leftover after parsing attributes in process `syz.4.284'. [ 198.293474][ T7022] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 198.477968][ T7027] overlayfs: missing 'workdir' [ 199.341804][ T5975] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 199.570047][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.577350][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.401917][ T5975] usb 1-1: Using ep0 maxpacket: 32 [ 200.430278][ T5975] usb 1-1: config 8 has an invalid interface number: 203 but max is 0 [ 200.459181][ T5975] usb 1-1: config 8 has no interface number 0 [ 200.471812][ T5975] usb 1-1: config 8 interface 203 altsetting 1 has an endpoint descriptor with address 0x93, changing to 0x83 [ 200.552252][ T5975] usb 1-1: config 8 interface 203 altsetting 1 bulk endpoint 0x83 has invalid maxpacket 1024 [ 200.596781][ T5975] usb 1-1: config 8 interface 203 altsetting 1 bulk endpoint 0xB has invalid maxpacket 1023 [ 200.599207][ T7042] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 200.684091][ T5975] usb 1-1: config 8 interface 203 has no altsetting 0 [ 201.090965][ T5975] usb 1-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=eb.7a [ 201.121843][ T5975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.169079][ T5975] usb 1-1: Product: syz [ 201.401549][ T5975] usb 1-1: Manufacturer: syz [ 201.409079][ T5975] usb 1-1: SerialNumber: syz [ 201.550638][ T5975] usb 1-1: can't set config #8, error -71 [ 201.629130][ T5975] usb 1-1: USB disconnect, device number 16 [ 202.434910][ T7068] netlink: 'syz.2.297': attribute type 11 has an invalid length. [ 202.600341][ T7078] netlink: 8 bytes leftover after parsing attributes in process `syz.4.300'. [ 202.615837][ T7078] netlink: 24 bytes leftover after parsing attributes in process `syz.4.300'. [ 202.625294][ T7078] netlink: 24 bytes leftover after parsing attributes in process `syz.4.300'. [ 202.725544][ T5933] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 202.782453][ T5925] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 202.794635][ T7082] netlink: 'syz.2.302': attribute type 3 has an invalid length. [ 202.803899][ T7082] netlink: 64 bytes leftover after parsing attributes in process `syz.2.302'. [ 203.561879][ T5933] usb 4-1: Using ep0 maxpacket: 8 [ 203.620239][ T5933] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 204.560664][ T7085] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(15) [ 204.568288][ T7085] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 204.592800][ T7085] vhci_hcd vhci_hcd.0: Device attached [ 204.727044][ T5925] usb 2-1: Using ep0 maxpacket: 8 [ 205.569053][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.496144][ T5925] usb 2-1: device descriptor read/all, error -71 [ 209.510480][ T5933] usb 4-1: can't set config #252, error -71 [ 209.516849][ T5975] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 209.578861][ T5933] usb 4-1: USB disconnect, device number 6 [ 209.626264][ T7086] vhci_hcd: connection closed [ 209.628373][ T2995] vhci_hcd: stop threads [ 209.800973][ T44] usb 33-1: new low-speed USB device number 2 using vhci_hcd [ 209.814238][ T2995] vhci_hcd: release socket [ 210.011012][ T7098] netlink: 'syz.2.304': attribute type 11 has an invalid length. [ 210.019306][ T7098] netlink: 224 bytes leftover after parsing attributes in process `syz.2.304'. [ 210.582509][ T2995] vhci_hcd: disconnect device [ 212.268409][ T5925] IPVS: starting estimator thread 0... [ 212.362271][ T7113] IPVS: using max 23 ests per chain, 55200 per kthread [ 212.832729][ T7121] loop6: detected capacity change from 0 to 524287999 [ 215.171967][ T44] vhci_hcd: vhci_device speed not set [ 216.661997][ T5933] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 216.780105][ T7167] fuse: Unknown parameter 'fdjN8˶6#`y농dP3`Z $?R'{oW_&_ƼW#vAjxvFPhm' [ 216.862619][ T5933] usb 2-1: Using ep0 maxpacket: 16 [ 216.874441][ T5933] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 216.915430][ T5933] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=7b.55 [ 216.952494][ T5933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.960560][ T5933] usb 2-1: Product: syz [ 217.012783][ T5933] usb 2-1: Manufacturer: syz [ 217.017467][ T5933] usb 2-1: SerialNumber: syz [ 217.067670][ T5933] usb 2-1: config 0 descriptor?? [ 217.146789][ T5933] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 217.152352][ T5925] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 217.307864][ T7161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.322262][ T7161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.355803][ T1055] usb 2-1: Failed to submit usb control message: -71 [ 217.363775][ T5839] usb 2-1: USB disconnect, device number 16 [ 217.404267][ T1055] usb 2-1: unable to send the bmi data to the device: -71 [ 217.411476][ T1055] usb 2-1: unable to get target info from device [ 217.446317][ T5925] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 217.464047][ T5925] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 217.479841][ T1055] usb 2-1: could not get target info (-71) [ 217.498202][ T1055] usb 2-1: could not probe fw (-71) [ 217.506694][ T5925] usb 3-1: config 0 has no interface number 0 [ 217.531816][ T5925] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 217.573287][ T5925] usb 3-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 217.613185][ T5925] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 217.636165][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.699412][ T5925] usb 3-1: Product: syz [ 217.722789][ T5925] usb 3-1: Manufacturer: syz [ 217.742494][ T5925] usb 3-1: SerialNumber: syz [ 217.772765][ T5925] usb 3-1: config 0 descriptor?? [ 218.194802][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz.3.322'. [ 219.340195][ T5925] usbtouchscreen 3-1:0.117: probe with driver usbtouchscreen failed with error -71 [ 219.416768][ T5925] usb 3-1: USB disconnect, device number 14 [ 221.243578][ T7200] netlink: 40 bytes leftover after parsing attributes in process `syz.3.323'. [ 221.884267][ T44] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 222.109470][ T44] usb 3-1: device descriptor read/64, error -71 [ 222.160741][ T7238] loop6: detected capacity change from 0 to 524287999 [ 222.381889][ T44] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 222.858808][ T44] usb 3-1: device descriptor read/64, error -71 [ 223.302396][ T44] usb usb3-port1: attempt power cycle [ 223.338179][ T7245] netlink: 36 bytes leftover after parsing attributes in process `syz.3.333'. [ 223.450131][ T7245] openvswitch: netlink: IP tunnel dst address not specified [ 223.661885][ T44] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 223.702659][ T44] usb 3-1: device descriptor read/8, error -71 [ 223.953070][ T44] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 223.982071][ T5925] usb 1-1: new low-speed USB device number 18 using dummy_hcd [ 224.093042][ T44] usb 3-1: device descriptor read/8, error -71 [ 224.143580][ T5925] usb 1-1: descriptor type invalid, skip [ 224.160556][ T5925] usb 1-1: No LPM exit latency info found, disabling LPM. [ 224.205920][ T44] usb usb3-port1: unable to enumerate USB device [ 224.216961][ T5925] usb 1-1: config index 0 descriptor too short (expected 64926, got 95) [ 224.271952][ T5925] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 224.291849][ T5925] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 224.351925][ T5925] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 224.415618][ T5925] usb 1-1: string descriptor 0 read error: -22 [ 224.422152][ T5925] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.452055][ T5925] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.538413][ T5925] usb 1-1: 0:2 : does not exist [ 224.738420][ T7250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.779730][ T7250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.813641][ T5925] usb 1-1: USB disconnect, device number 18 [ 226.871248][ T5925] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 227.232358][ T5925] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 227.265905][ T5925] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.275442][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 227.298489][ T5925] usb 1-1: SerialNumber: syz [ 227.600705][ T7287] netlink: 64 bytes leftover after parsing attributes in process `syz.2.343'. [ 227.635830][ T30] audit: type=1326 audit(1754961428.001:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.018088][ T30] audit: type=1326 audit(1754961428.011:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6f2538d550 code=0x7ffc0000 [ 228.060977][ T30] audit: type=1326 audit(1754961428.011:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6f25390417 code=0x7ffc0000 [ 228.122005][ T30] audit: type=1326 audit(1754961428.021:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.190617][ T30] audit: type=1326 audit(1754961428.021:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6f25390417 code=0x7ffc0000 [ 228.217586][ T30] audit: type=1326 audit(1754961428.021:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6f2538d84a code=0x7ffc0000 [ 228.247251][ T30] audit: type=1326 audit(1754961428.021:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.269266][ T30] audit: type=1326 audit(1754961428.031:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.410932][ T30] audit: type=1326 audit(1754961428.031:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.448496][ T7290] ------------[ cut here ]------------ [ 228.455546][ T7290] WARNING: CPU: 0 PID: 7290 at ./include/linux/memcontrol.h:371 folio_memcg+0x1a8/0x310 [ 228.466780][ T7290] Modules linked in: [ 228.470986][ T7290] CPU: 0 UID: 0 PID: 7290 Comm: syz.2.345 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 228.480943][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.491687][ T7290] RIP: 0010:folio_memcg+0x1a8/0x310 [ 228.500029][ T7290] Code: 80 3c 28 00 74 08 4c 89 f7 e8 74 ca 1b 00 4d 8b 36 4c 89 f0 5b 41 5c 41 5d 41 5e 41 5f 5d e9 7f 20 65 09 cc e8 19 e3 bb ff 90 <0f> 0b 90 eb c5 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c fe fe ff ff [ 228.520371][ T7290] RSP: 0018:ffffc90003847250 EFLAGS: 00010283 [ 228.527158][ T7290] RAX: ffffffff820442a7 RBX: 0000000000000000 RCX: 0000000000080000 [ 228.535305][ T7290] RDX: ffffc9000be6a000 RSI: 000000000000077f RDI: 0000000000000780 [ 228.543413][ T7290] RBP: 0000000000000000 R08: ffffea0000a42c47 R09: 1ffffd4000148588 [ 228.552599][ T7290] R10: dffffc0000000000 R11: fffff94000148589 R12: ffffea0000a42c70 [ 228.560631][ T7290] R13: dffffc0000000000 R14: ffff8880287ae300 R15: 0000000000000002 [ 228.570288][ T7290] FS: 00007f6f262176c0(0000) GS:ffff888125c57000(0000) knlGS:0000000000000000 [ 228.579953][ T7290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.586809][ T7290] CR2: 0000000000000000 CR3: 000000007b3c8000 CR4: 00000000003526f0 [ 228.595250][ T7290] Call Trace: [ 228.598603][ T7290] [ 228.601612][ T7290] workingset_activation+0x5f/0x4a0 [ 228.607052][ T7290] ? folio_mark_accessed+0x361/0x4a0 [ 228.612481][ T7290] folio_mark_accessed+0x3b5/0x4a0 [ 228.617809][ T7290] kvm_release_page_clean+0x9a/0xe0 [ 228.623520][ T7290] kvm_tdp_page_fault+0x2dd/0x370 [ 228.628730][ T7290] kvm_mmu_do_page_fault+0x2c5/0x640 [ 228.634167][ T7290] ? __pfx_kvm_mmu_do_page_fault+0x10/0x10 [ 228.640087][ T7290] ? vmx_handle_exit_irqoff+0x29e/0xad0 [ 228.645998][ T7290] ? __pfx_current_save_fsgs+0x10/0x10 [ 228.651557][ T7290] kvm_mmu_page_fault+0x22f/0xb70 [ 228.658381][ T7290] ? __pfx_handle_ept_violation+0x10/0x10 [ 228.665091][ T7290] vmx_handle_exit+0x1090/0x18a0 [ 228.670112][ T7290] ? vcpu_run+0x361c/0x6f70 [ 228.674730][ T7290] vcpu_run+0x432e/0x6f70 [ 228.679157][ T7290] ? vcpu_run+0x361c/0x6f70 [ 228.684468][ T7290] ? __pfx_vcpu_run+0x10/0x10 [ 228.687437][ T30] audit: type=1326 audit(1754961428.031:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7280 comm="syz.2.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f6f2538ebe9 code=0x7ffc0000 [ 228.689243][ T7290] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 228.716810][ T7290] ? rcu_is_watching+0x15/0xb0 [ 228.721651][ T7290] kvm_arch_vcpu_ioctl_run+0xfc9/0x1940 [ 228.727476][ T7290] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 228.733318][ T7290] ? __pfx_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 228.739377][ T7290] ? rcu_is_watching+0x15/0xb0 [ 228.744689][ T7290] ? trace_contention_end+0x39/0x120 [ 228.750091][ T7290] ? __mutex_lock+0x330/0xe80 [ 228.754875][ T7290] ? kasan_quarantine_put+0xdd/0x220 [ 228.761486][ T7290] ? kvm_vcpu_ioctl+0x22e/0xe90 [ 228.767325][ T7290] ? __pfx___mutex_lock+0x10/0x10 [ 228.772853][ T7290] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 228.778573][ T7290] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 228.784338][ T7290] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 228.790392][ T7290] ? kvm_vcpu_ioctl+0xb82/0xe90 [ 228.795397][ T7290] kvm_vcpu_ioctl+0x95c/0xe90 [ 228.800160][ T7290] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 228.805852][ T7290] ? __lock_acquire+0xab9/0xd20 [ 228.810910][ T7290] ? __asan_memset+0x22/0x50 [ 228.815702][ T7290] ? smack_file_ioctl+0x302/0x340 [ 228.820816][ T7290] ? __pfx_smack_file_ioctl+0x10/0x10 [ 228.826324][ T7290] ? __fget_files+0x2a/0x420 [ 228.830989][ T7290] ? __fget_files+0x3a0/0x420 [ 228.836119][ T7290] ? __fget_files+0x2a/0x420 [ 228.840799][ T7290] ? bpf_lsm_file_ioctl+0x9/0x20 [ 228.845898][ T7290] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 228.851182][ T7290] __se_sys_ioctl+0xfc/0x170 [ 228.855903][ T7290] do_syscall_64+0xfa/0x3b0 [ 228.861691][ T7290] ? lockdep_hardirqs_on+0x9c/0x150 [ 228.868237][ T7290] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.874434][ T7290] ? clear_bhb_loop+0x60/0xb0 [ 228.879198][ T7290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.885577][ T7290] RIP: 0033:0x7f6f2538ebe9 [ 228.890088][ T7290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.910224][ T7290] RSP: 002b:00007f6f26217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 228.918800][ T7290] RAX: ffffffffffffffda RBX: 00007f6f255b5fa0 RCX: 00007f6f2538ebe9 [ 228.926915][ T7290] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000b [ 228.935692][ T7290] RBP: 00007f6f25411e19 R08: 0000000000000000 R09: 0000000000000000 [ 228.943818][ T7290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.951904][ T7290] R13: 00007f6f255b6038 R14: 00007f6f255b5fa0 R15: 00007ffc22a76948 [ 228.959961][ T7290] [ 228.964782][ T7290] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 228.972112][ T7290] CPU: 0 UID: 0 PID: 7290 Comm: syz.2.345 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 228.981977][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.992067][ T7290] Call Trace: [ 228.995383][ T7290] [ 228.998358][ T7290] dump_stack_lvl+0x99/0x250 [ 229.002999][ T7290] ? __asan_memcpy+0x40/0x70 [ 229.007650][ T7290] ? __pfx_dump_stack_lvl+0x10/0x10 [ 229.012900][ T7290] ? __pfx__printk+0x10/0x10 [ 229.017563][ T7290] panic+0x2db/0x790 [ 229.021506][ T7290] ? __pfx_panic+0x10/0x10 [ 229.025997][ T7290] __warn+0x31b/0x4b0 [ 229.030042][ T7290] ? folio_memcg+0x1a8/0x310 [ 229.034690][ T7290] ? folio_memcg+0x1a8/0x310 [ 229.039325][ T7290] report_bug+0x2be/0x4f0 [ 229.043680][ T7290] ? folio_memcg+0x1a8/0x310 [ 229.048301][ T7290] ? folio_memcg+0x1a8/0x310 [ 229.052913][ T7290] ? folio_memcg+0x1aa/0x310 [ 229.057531][ T7290] handle_bug+0x84/0x160 [ 229.061799][ T7290] exc_invalid_op+0x1a/0x50 [ 229.066330][ T7290] asm_exc_invalid_op+0x1a/0x20 [ 229.071214][ T7290] RIP: 0010:folio_memcg+0x1a8/0x310 [ 229.076450][ T7290] Code: 80 3c 28 00 74 08 4c 89 f7 e8 74 ca 1b 00 4d 8b 36 4c 89 f0 5b 41 5c 41 5d 41 5e 41 5f 5d e9 7f 20 65 09 cc e8 19 e3 bb ff 90 <0f> 0b 90 eb c5 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c fe fe ff ff [ 229.096079][ T7290] RSP: 0018:ffffc90003847250 EFLAGS: 00010283 [ 229.102176][ T7290] RAX: ffffffff820442a7 RBX: 0000000000000000 RCX: 0000000000080000 [ 229.110179][ T7290] RDX: ffffc9000be6a000 RSI: 000000000000077f RDI: 0000000000000780 [ 229.118268][ T7290] RBP: 0000000000000000 R08: ffffea0000a42c47 R09: 1ffffd4000148588 [ 229.126272][ T7290] R10: dffffc0000000000 R11: fffff94000148589 R12: ffffea0000a42c70 [ 229.134272][ T7290] R13: dffffc0000000000 R14: ffff8880287ae300 R15: 0000000000000002 [ 229.142284][ T7290] ? folio_memcg+0x1a7/0x310 [ 229.146919][ T7290] workingset_activation+0x5f/0x4a0 [ 229.152147][ T7290] ? folio_mark_accessed+0x361/0x4a0 [ 229.157470][ T7290] folio_mark_accessed+0x3b5/0x4a0 [ 229.162619][ T7290] kvm_release_page_clean+0x9a/0xe0 [ 229.167847][ T7290] kvm_tdp_page_fault+0x2dd/0x370 [ 229.172909][ T7290] kvm_mmu_do_page_fault+0x2c5/0x640 [ 229.178242][ T7290] ? __pfx_kvm_mmu_do_page_fault+0x10/0x10 [ 229.184101][ T7290] ? vmx_handle_exit_irqoff+0x29e/0xad0 [ 229.189669][ T7290] ? __pfx_current_save_fsgs+0x10/0x10 [ 229.195182][ T7290] kvm_mmu_page_fault+0x22f/0xb70 [ 229.200265][ T7290] ? __pfx_handle_ept_violation+0x10/0x10 [ 229.206027][ T7290] vmx_handle_exit+0x1090/0x18a0 [ 229.211001][ T7290] ? vcpu_run+0x361c/0x6f70 [ 229.215551][ T7290] vcpu_run+0x432e/0x6f70 [ 229.219931][ T7290] ? vcpu_run+0x361c/0x6f70 [ 229.224505][ T7290] ? __pfx_vcpu_run+0x10/0x10 [ 229.229220][ T7290] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 229.234976][ T7290] ? rcu_is_watching+0x15/0xb0 [ 229.239761][ T7290] kvm_arch_vcpu_ioctl_run+0xfc9/0x1940 [ 229.245339][ T7290] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 229.251083][ T7290] ? __pfx_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 229.257098][ T7290] ? rcu_is_watching+0x15/0xb0 [ 229.261886][ T7290] ? trace_contention_end+0x39/0x120 [ 229.267203][ T7290] ? __mutex_lock+0x330/0xe80 [ 229.271934][ T7290] ? kasan_quarantine_put+0xdd/0x220 [ 229.277262][ T7290] ? kvm_vcpu_ioctl+0x22e/0xe90 [ 229.282151][ T7290] ? __pfx___mutex_lock+0x10/0x10 [ 229.287222][ T7290] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 229.292877][ T7290] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 229.298535][ T7290] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 229.304535][ T7290] ? kvm_vcpu_ioctl+0xb82/0xe90 [ 229.309417][ T7290] kvm_vcpu_ioctl+0x95c/0xe90 [ 229.314125][ T7290] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 229.319352][ T7290] ? __lock_acquire+0xab9/0xd20 [ 229.324226][ T7290] ? __asan_memset+0x22/0x50 [ 229.328847][ T7290] ? smack_file_ioctl+0x302/0x340 [ 229.333897][ T7290] ? __pfx_smack_file_ioctl+0x10/0x10 [ 229.339304][ T7290] ? __fget_files+0x2a/0x420 [ 229.343959][ T7290] ? __fget_files+0x3a0/0x420 [ 229.348659][ T7290] ? __fget_files+0x2a/0x420 [ 229.353276][ T7290] ? bpf_lsm_file_ioctl+0x9/0x20 [ 229.358238][ T7290] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 229.363468][ T7290] __se_sys_ioctl+0xfc/0x170 [ 229.368089][ T7290] do_syscall_64+0xfa/0x3b0 [ 229.372637][ T7290] ? lockdep_hardirqs_on+0x9c/0x150 [ 229.377864][ T7290] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.383968][ T7290] ? clear_bhb_loop+0x60/0xb0 [ 229.388681][ T7290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.394606][ T7290] RIP: 0033:0x7f6f2538ebe9 [ 229.399050][ T7290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.418697][ T7290] RSP: 002b:00007f6f26217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.427153][ T7290] RAX: ffffffffffffffda RBX: 00007f6f255b5fa0 RCX: 00007f6f2538ebe9 [ 229.435159][ T7290] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000b [ 229.443154][ T7290] RBP: 00007f6f25411e19 R08: 0000000000000000 R09: 0000000000000000 [ 229.451148][ T7290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.459152][ T7290] R13: 00007f6f255b6038 R14: 00007f6f255b5fa0 R15: 00007ffc22a76948 [ 229.467172][ T7290] [ 229.470508][ T7290] Kernel Offset: disabled [ 229.474847][ T7290] Rebooting in 86400 seconds..