Warning: Permanently added '10.128.1.98' (ECDSA) to the list of known hosts. 2023/03/07 21:36:19 fuzzer started 2023/03/07 21:36:19 dialing manager at 10.128.0.163:36061 syzkaller login: [ 52.747535][ T3628] cgroup: Unknown subsys name 'net' [ 52.853247][ T3628] cgroup: Unknown subsys name 'rlimit' 2023/03/07 21:36:20 syscalls: 3756 2023/03/07 21:36:20 code coverage: enabled 2023/03/07 21:36:20 comparison tracing: enabled 2023/03/07 21:36:20 extra coverage: enabled 2023/03/07 21:36:20 delay kcov mmap: enabled 2023/03/07 21:36:20 setuid sandbox: enabled 2023/03/07 21:36:20 namespace sandbox: enabled 2023/03/07 21:36:20 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/07 21:36:20 fault injection: enabled 2023/03/07 21:36:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/07 21:36:20 net packet injection: enabled 2023/03/07 21:36:20 net device setup: enabled 2023/03/07 21:36:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/07 21:36:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/07 21:36:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/07 21:36:20 USB emulation: enabled 2023/03/07 21:36:20 hci packet injection: enabled 2023/03/07 21:36:20 wifi device emulation: enabled 2023/03/07 21:36:20 802.15.4 emulation: enabled 2023/03/07 21:36:20 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/07 21:36:20 fetching corpus: 50, signal 24154/27985 (executing program) 2023/03/07 21:36:20 fetching corpus: 100, signal 34198/39815 (executing program) 2023/03/07 21:36:20 fetching corpus: 150, signal 42114/49475 (executing program) 2023/03/07 21:36:20 fetching corpus: 200, signal 48163/57227 (executing program) 2023/03/07 21:36:21 fetching corpus: 250, signal 52958/63733 (executing program) 2023/03/07 21:36:21 fetching corpus: 300, signal 59122/71550 (executing program) 2023/03/07 21:36:21 fetching corpus: 350, signal 62657/76746 (executing program) 2023/03/07 21:36:21 fetching corpus: 400, signal 65636/81366 (executing program) 2023/03/07 21:36:21 fetching corpus: 450, signal 70113/87371 (executing program) 2023/03/07 21:36:21 fetching corpus: 500, signal 74407/93214 (executing program) 2023/03/07 21:36:21 fetching corpus: 550, signal 77682/98008 (executing program) 2023/03/07 21:36:21 fetching corpus: 600, signal 80739/102622 (executing program) 2023/03/07 21:36:22 fetching corpus: 650, signal 83334/106763 (executing program) 2023/03/07 21:36:22 fetching corpus: 700, signal 85137/110129 (executing program) 2023/03/07 21:36:22 fetching corpus: 750, signal 90520/116860 (executing program) 2023/03/07 21:36:22 fetching corpus: 800, signal 92493/120355 (executing program) 2023/03/07 21:36:22 fetching corpus: 850, signal 94560/123930 (executing program) 2023/03/07 21:36:22 fetching corpus: 900, signal 98622/129349 (executing program) 2023/03/07 21:36:22 fetching corpus: 950, signal 100650/132868 (executing program) 2023/03/07 21:36:23 fetching corpus: 1000, signal 103089/136694 (executing program) 2023/03/07 21:36:23 fetching corpus: 1050, signal 105391/140448 (executing program) 2023/03/07 21:36:23 fetching corpus: 1100, signal 107236/143711 (executing program) 2023/03/07 21:36:23 fetching corpus: 1150, signal 109485/147355 (executing program) 2023/03/07 21:36:23 fetching corpus: 1200, signal 111019/150336 (executing program) 2023/03/07 21:36:23 fetching corpus: 1250, signal 112851/153546 (executing program) 2023/03/07 21:36:23 fetching corpus: 1300, signal 115173/157225 (executing program) 2023/03/07 21:36:24 fetching corpus: 1350, signal 116507/159965 (executing program) 2023/03/07 21:36:24 fetching corpus: 1400, signal 117881/162722 (executing program) 2023/03/07 21:36:24 fetching corpus: 1450, signal 119076/165336 (executing program) 2023/03/07 21:36:24 fetching corpus: 1500, signal 120542/168189 (executing program) 2023/03/07 21:36:24 fetching corpus: 1550, signal 122202/171199 (executing program) 2023/03/07 21:36:24 fetching corpus: 1600, signal 123495/173862 (executing program) 2023/03/07 21:36:24 fetching corpus: 1650, signal 124700/176453 (executing program) 2023/03/07 21:36:24 fetching corpus: 1700, signal 125665/178812 (executing program) 2023/03/07 21:36:25 fetching corpus: 1750, signal 127243/181692 (executing program) 2023/03/07 21:36:25 fetching corpus: 1800, signal 128105/183990 (executing program) 2023/03/07 21:36:25 fetching corpus: 1850, signal 129380/186610 (executing program) 2023/03/07 21:36:25 fetching corpus: 1900, signal 130195/188779 (executing program) 2023/03/07 21:36:25 fetching corpus: 1950, signal 131773/191620 (executing program) 2023/03/07 21:36:25 fetching corpus: 2000, signal 133285/194372 (executing program) 2023/03/07 21:36:25 fetching corpus: 2050, signal 134281/196669 (executing program) 2023/03/07 21:36:26 fetching corpus: 2100, signal 136107/199679 (executing program) 2023/03/07 21:36:26 fetching corpus: 2150, signal 137343/202192 (executing program) 2023/03/07 21:36:26 fetching corpus: 2200, signal 140417/206160 (executing program) 2023/03/07 21:36:26 fetching corpus: 2250, signal 142182/209069 (executing program) 2023/03/07 21:36:26 fetching corpus: 2300, signal 143620/211701 (executing program) 2023/03/07 21:36:26 fetching corpus: 2350, signal 145246/214445 (executing program) 2023/03/07 21:36:26 fetching corpus: 2400, signal 146138/216624 (executing program) 2023/03/07 21:36:27 fetching corpus: 2450, signal 149308/220637 (executing program) 2023/03/07 21:36:27 fetching corpus: 2500, signal 150735/223204 (executing program) 2023/03/07 21:36:27 fetching corpus: 2550, signal 152721/226215 (executing program) 2023/03/07 21:36:27 fetching corpus: 2600, signal 153578/228266 (executing program) 2023/03/07 21:36:27 fetching corpus: 2650, signal 155233/230989 (executing program) 2023/03/07 21:36:28 fetching corpus: 2700, signal 155994/232988 (executing program) 2023/03/07 21:36:28 fetching corpus: 2750, signal 157375/235492 (executing program) 2023/03/07 21:36:28 fetching corpus: 2800, signal 158947/238060 (executing program) 2023/03/07 21:36:28 fetching corpus: 2850, signal 159899/240192 (executing program) 2023/03/07 21:36:28 fetching corpus: 2900, signal 161180/242554 (executing program) 2023/03/07 21:36:28 fetching corpus: 2950, signal 162473/244944 (executing program) 2023/03/07 21:36:29 fetching corpus: 3000, signal 164427/247864 (executing program) 2023/03/07 21:36:29 fetching corpus: 3050, signal 165269/249913 (executing program) 2023/03/07 21:36:29 fetching corpus: 3100, signal 166048/251884 (executing program) 2023/03/07 21:36:29 fetching corpus: 3150, signal 167136/254070 (executing program) 2023/03/07 21:36:29 fetching corpus: 3200, signal 167776/255890 (executing program) 2023/03/07 21:36:29 fetching corpus: 3250, signal 168847/258069 (executing program) 2023/03/07 21:36:29 fetching corpus: 3300, signal 169769/260086 (executing program) 2023/03/07 21:36:29 fetching corpus: 3350, signal 171207/262518 (executing program) 2023/03/07 21:36:30 fetching corpus: 3400, signal 172191/264591 (executing program) 2023/03/07 21:36:30 fetching corpus: 3450, signal 173288/266748 (executing program) 2023/03/07 21:36:30 fetching corpus: 3500, signal 174952/269269 (executing program) 2023/03/07 21:36:30 fetching corpus: 3550, signal 175798/271180 (executing program) 2023/03/07 21:36:30 fetching corpus: 3600, signal 177035/273391 (executing program) 2023/03/07 21:36:30 fetching corpus: 3650, signal 177501/275043 (executing program) 2023/03/07 21:36:31 fetching corpus: 3700, signal 178270/276900 (executing program) 2023/03/07 21:36:31 fetching corpus: 3750, signal 179229/278859 (executing program) 2023/03/07 21:36:31 fetching corpus: 3800, signal 180351/281000 (executing program) 2023/03/07 21:36:31 fetching corpus: 3850, signal 181077/282829 (executing program) 2023/03/07 21:36:31 fetching corpus: 3900, signal 182109/284848 (executing program) 2023/03/07 21:36:31 fetching corpus: 3950, signal 184920/288079 (executing program) 2023/03/07 21:36:32 fetching corpus: 4000, signal 185537/289831 (executing program) 2023/03/07 21:36:32 fetching corpus: 4050, signal 186715/291894 (executing program) 2023/03/07 21:36:32 fetching corpus: 4100, signal 187918/294021 (executing program) 2023/03/07 21:36:32 fetching corpus: 4150, signal 188909/295976 (executing program) 2023/03/07 21:36:32 fetching corpus: 4200, signal 189514/297637 (executing program) 2023/03/07 21:36:32 fetching corpus: 4250, signal 190868/299809 (executing program) 2023/03/07 21:36:33 fetching corpus: 4300, signal 191900/301752 (executing program) 2023/03/07 21:36:33 fetching corpus: 4350, signal 192755/303550 (executing program) 2023/03/07 21:36:33 fetching corpus: 4400, signal 193863/305557 (executing program) 2023/03/07 21:36:33 fetching corpus: 4450, signal 194939/307484 (executing program) 2023/03/07 21:36:33 fetching corpus: 4500, signal 195788/309287 (executing program) 2023/03/07 21:36:33 fetching corpus: 4550, signal 197057/311370 (executing program) 2023/03/07 21:36:34 fetching corpus: 4600, signal 197864/313114 (executing program) 2023/03/07 21:36:34 fetching corpus: 4650, signal 198906/315053 (executing program) 2023/03/07 21:36:34 fetching corpus: 4700, signal 200105/317037 (executing program) 2023/03/07 21:36:34 fetching corpus: 4750, signal 200771/318670 (executing program) 2023/03/07 21:36:35 fetching corpus: 4800, signal 201483/320300 (executing program) 2023/03/07 21:36:35 fetching corpus: 4850, signal 202715/322283 (executing program) 2023/03/07 21:36:35 fetching corpus: 4900, signal 203147/323760 (executing program) 2023/03/07 21:36:35 fetching corpus: 4950, signal 203673/325237 (executing program) 2023/03/07 21:36:35 fetching corpus: 5000, signal 205112/327341 (executing program) 2023/03/07 21:36:35 fetching corpus: 5050, signal 205635/328839 (executing program) 2023/03/07 21:36:35 fetching corpus: 5100, signal 206661/330666 (executing program) 2023/03/07 21:36:36 fetching corpus: 5150, signal 207285/332281 (executing program) 2023/03/07 21:36:36 fetching corpus: 5200, signal 207968/333953 (executing program) 2023/03/07 21:36:36 fetching corpus: 5250, signal 208638/335543 (executing program) 2023/03/07 21:36:36 fetching corpus: 5300, signal 209388/337166 (executing program) 2023/03/07 21:36:36 fetching corpus: 5350, signal 210173/338761 (executing program) 2023/03/07 21:36:36 fetching corpus: 5400, signal 210669/340238 (executing program) 2023/03/07 21:36:37 fetching corpus: 5450, signal 214445/343601 (executing program) 2023/03/07 21:36:37 fetching corpus: 5500, signal 215553/345396 (executing program) 2023/03/07 21:36:37 fetching corpus: 5550, signal 216125/346870 (executing program) 2023/03/07 21:36:37 fetching corpus: 5600, signal 216450/348215 (executing program) 2023/03/07 21:36:37 fetching corpus: 5650, signal 217037/349748 (executing program) 2023/03/07 21:36:37 fetching corpus: 5700, signal 217764/351333 (executing program) 2023/03/07 21:36:38 fetching corpus: 5750, signal 218831/353059 (executing program) 2023/03/07 21:36:38 fetching corpus: 5800, signal 219585/354588 (executing program) 2023/03/07 21:36:38 fetching corpus: 5850, signal 220689/356360 (executing program) [ 71.074078][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.081142][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/07 21:36:38 fetching corpus: 5900, signal 221239/357762 (executing program) 2023/03/07 21:36:38 fetching corpus: 5950, signal 221661/359104 (executing program) 2023/03/07 21:36:38 fetching corpus: 6000, signal 222485/360723 (executing program) 2023/03/07 21:36:38 fetching corpus: 6050, signal 222818/362067 (executing program) 2023/03/07 21:36:39 fetching corpus: 6100, signal 224268/363992 (executing program) 2023/03/07 21:36:39 fetching corpus: 6150, signal 224931/365525 (executing program) 2023/03/07 21:36:39 fetching corpus: 6200, signal 225481/366920 (executing program) 2023/03/07 21:36:39 fetching corpus: 6250, signal 225844/368244 (executing program) 2023/03/07 21:36:39 fetching corpus: 6300, signal 226568/369713 (executing program) 2023/03/07 21:36:39 fetching corpus: 6350, signal 227192/371152 (executing program) 2023/03/07 21:36:40 fetching corpus: 6400, signal 227693/372561 (executing program) 2023/03/07 21:36:40 fetching corpus: 6450, signal 228125/373969 (executing program) 2023/03/07 21:36:40 fetching corpus: 6500, signal 228719/375405 (executing program) 2023/03/07 21:36:40 fetching corpus: 6550, signal 229429/376896 (executing program) 2023/03/07 21:36:40 fetching corpus: 6600, signal 230199/378413 (executing program) 2023/03/07 21:36:40 fetching corpus: 6650, signal 230745/379786 (executing program) 2023/03/07 21:36:40 fetching corpus: 6700, signal 232668/381781 (executing program) 2023/03/07 21:36:41 fetching corpus: 6750, signal 233619/383357 (executing program) 2023/03/07 21:36:41 fetching corpus: 6800, signal 234136/384707 (executing program) 2023/03/07 21:36:41 fetching corpus: 6850, signal 235201/386296 (executing program) 2023/03/07 21:36:41 fetching corpus: 6900, signal 235669/387635 (executing program) 2023/03/07 21:36:41 fetching corpus: 6950, signal 236074/388895 (executing program) 2023/03/07 21:36:41 fetching corpus: 7000, signal 236532/390194 (executing program) 2023/03/07 21:36:42 fetching corpus: 7050, signal 236980/391470 (executing program) 2023/03/07 21:36:42 fetching corpus: 7100, signal 237635/392840 (executing program) 2023/03/07 21:36:42 fetching corpus: 7150, signal 237987/394071 (executing program) 2023/03/07 21:36:42 fetching corpus: 7200, signal 238869/395520 (executing program) 2023/03/07 21:36:43 fetching corpus: 7250, signal 239516/396889 (executing program) 2023/03/07 21:36:43 fetching corpus: 7300, signal 240339/398282 (executing program) 2023/03/07 21:36:43 fetching corpus: 7350, signal 240804/399551 (executing program) [ 76.188773][ T150] cfg80211: failed to load regulatory.db 2023/03/07 21:36:43 fetching corpus: 7400, signal 241500/400892 (executing program) 2023/03/07 21:36:43 fetching corpus: 7450, signal 241948/402127 (executing program) 2023/03/07 21:36:43 fetching corpus: 7500, signal 242553/403447 (executing program) 2023/03/07 21:36:44 fetching corpus: 7550, signal 243038/404714 (executing program) 2023/03/07 21:36:44 fetching corpus: 7600, signal 243520/405993 (executing program) 2023/03/07 21:36:44 fetching corpus: 7650, signal 243983/407225 (executing program) 2023/03/07 21:36:44 fetching corpus: 7700, signal 244386/408450 (executing program) 2023/03/07 21:36:45 fetching corpus: 7750, signal 244874/409709 (executing program) 2023/03/07 21:36:45 fetching corpus: 7800, signal 245722/411053 (executing program) 2023/03/07 21:36:45 fetching corpus: 7850, signal 246366/412332 (executing program) 2023/03/07 21:36:45 fetching corpus: 7900, signal 246732/413530 (executing program) 2023/03/07 21:36:45 fetching corpus: 7950, signal 247371/414823 (executing program) 2023/03/07 21:36:46 fetching corpus: 8000, signal 247885/416077 (executing program) 2023/03/07 21:36:46 fetching corpus: 8050, signal 248493/417379 (executing program) 2023/03/07 21:36:46 fetching corpus: 8100, signal 249009/418569 (executing program) 2023/03/07 21:36:46 fetching corpus: 8150, signal 249444/419808 (executing program) 2023/03/07 21:36:46 fetching corpus: 8200, signal 250302/421203 (executing program) 2023/03/07 21:36:47 fetching corpus: 8250, signal 250831/422403 (executing program) 2023/03/07 21:36:47 fetching corpus: 8300, signal 251754/423739 (executing program) 2023/03/07 21:36:47 fetching corpus: 8350, signal 252405/425003 (executing program) 2023/03/07 21:36:47 fetching corpus: 8400, signal 252655/426091 (executing program) 2023/03/07 21:36:47 fetching corpus: 8450, signal 253419/427356 (executing program) 2023/03/07 21:36:47 fetching corpus: 8500, signal 254059/428597 (executing program) 2023/03/07 21:36:48 fetching corpus: 8550, signal 254525/429797 (executing program) 2023/03/07 21:36:48 fetching corpus: 8600, signal 254883/430905 (executing program) 2023/03/07 21:36:48 fetching corpus: 8650, signal 255330/432109 (executing program) 2023/03/07 21:36:48 fetching corpus: 8700, signal 255845/433276 (executing program) 2023/03/07 21:36:48 fetching corpus: 8750, signal 256163/434391 (executing program) 2023/03/07 21:36:48 fetching corpus: 8800, signal 256640/435558 (executing program) 2023/03/07 21:36:49 fetching corpus: 8850, signal 257215/436744 (executing program) 2023/03/07 21:36:49 fetching corpus: 8900, signal 257615/437905 (executing program) 2023/03/07 21:36:49 fetching corpus: 8950, signal 258115/439080 (executing program) 2023/03/07 21:36:49 fetching corpus: 9000, signal 258590/440261 (executing program) 2023/03/07 21:36:49 fetching corpus: 9050, signal 259067/441395 (executing program) 2023/03/07 21:36:49 fetching corpus: 9100, signal 259590/442540 (executing program) 2023/03/07 21:36:50 fetching corpus: 9150, signal 260030/443649 (executing program) 2023/03/07 21:36:50 fetching corpus: 9200, signal 260594/444862 (executing program) 2023/03/07 21:36:50 fetching corpus: 9250, signal 261014/445983 (executing program) 2023/03/07 21:36:50 fetching corpus: 9300, signal 261425/447080 (executing program) 2023/03/07 21:36:50 fetching corpus: 9350, signal 261848/448226 (executing program) 2023/03/07 21:36:50 fetching corpus: 9400, signal 262192/449343 (executing program) 2023/03/07 21:36:50 fetching corpus: 9450, signal 262676/450466 (executing program) 2023/03/07 21:36:50 fetching corpus: 9500, signal 262911/451513 (executing program) 2023/03/07 21:36:51 fetching corpus: 9550, signal 263338/452621 (executing program) 2023/03/07 21:36:51 fetching corpus: 9600, signal 263679/453708 (executing program) 2023/03/07 21:36:51 fetching corpus: 9650, signal 264731/454965 (executing program) 2023/03/07 21:36:51 fetching corpus: 9700, signal 265101/456068 (executing program) 2023/03/07 21:36:51 fetching corpus: 9750, signal 265638/457156 (executing program) 2023/03/07 21:36:51 fetching corpus: 9800, signal 266121/458262 (executing program) 2023/03/07 21:36:52 fetching corpus: 9850, signal 266449/459294 (executing program) 2023/03/07 21:36:52 fetching corpus: 9900, signal 266782/460380 (executing program) 2023/03/07 21:36:52 fetching corpus: 9950, signal 267415/461494 (executing program) 2023/03/07 21:36:52 fetching corpus: 10000, signal 267680/462504 (executing program) 2023/03/07 21:36:52 fetching corpus: 10050, signal 268218/463620 (executing program) 2023/03/07 21:36:52 fetching corpus: 10100, signal 268542/464667 (executing program) 2023/03/07 21:36:53 fetching corpus: 10150, signal 268767/465724 (executing program) 2023/03/07 21:36:53 fetching corpus: 10200, signal 269129/466700 (executing program) 2023/03/07 21:36:53 fetching corpus: 10250, signal 269549/467729 (executing program) 2023/03/07 21:36:53 fetching corpus: 10300, signal 269946/468719 (executing program) 2023/03/07 21:36:53 fetching corpus: 10350, signal 270294/469777 (executing program) 2023/03/07 21:36:54 fetching corpus: 10400, signal 270746/470808 (executing program) 2023/03/07 21:36:54 fetching corpus: 10450, signal 271173/471890 (executing program) 2023/03/07 21:36:54 fetching corpus: 10500, signal 271499/472864 (executing program) 2023/03/07 21:36:54 fetching corpus: 10550, signal 271812/473876 (executing program) 2023/03/07 21:36:54 fetching corpus: 10600, signal 272071/474917 (executing program) 2023/03/07 21:36:54 fetching corpus: 10650, signal 272433/475920 (executing program) 2023/03/07 21:36:54 fetching corpus: 10700, signal 272845/476916 (executing program) 2023/03/07 21:36:54 fetching corpus: 10750, signal 273520/477936 (executing program) 2023/03/07 21:36:55 fetching corpus: 10800, signal 274034/478973 (executing program) 2023/03/07 21:36:55 fetching corpus: 10850, signal 274336/479944 (executing program) 2023/03/07 21:36:55 fetching corpus: 10900, signal 274845/480973 (executing program) 2023/03/07 21:36:55 fetching corpus: 10950, signal 275242/482007 (executing program) 2023/03/07 21:36:55 fetching corpus: 11000, signal 275639/483052 (executing program) 2023/03/07 21:36:55 fetching corpus: 11050, signal 276010/484060 (executing program) 2023/03/07 21:36:55 fetching corpus: 11100, signal 276580/485061 (executing program) 2023/03/07 21:36:56 fetching corpus: 11150, signal 276826/486005 (executing program) 2023/03/07 21:36:56 fetching corpus: 11200, signal 277307/487001 (executing program) 2023/03/07 21:36:56 fetching corpus: 11250, signal 278002/488047 (executing program) 2023/03/07 21:36:56 fetching corpus: 11300, signal 278815/489073 (executing program) 2023/03/07 21:36:56 fetching corpus: 11350, signal 279181/490077 (executing program) 2023/03/07 21:36:57 fetching corpus: 11400, signal 279443/491062 (executing program) 2023/03/07 21:36:57 fetching corpus: 11450, signal 279925/492068 (executing program) 2023/03/07 21:36:57 fetching corpus: 11500, signal 280375/493063 (executing program) 2023/03/07 21:36:57 fetching corpus: 11550, signal 280658/494013 (executing program) 2023/03/07 21:36:57 fetching corpus: 11600, signal 280941/494980 (executing program) 2023/03/07 21:36:58 fetching corpus: 11650, signal 281254/495965 (executing program) 2023/03/07 21:36:58 fetching corpus: 11700, signal 281619/496903 (executing program) 2023/03/07 21:36:58 fetching corpus: 11750, signal 281993/497804 (executing program) 2023/03/07 21:36:58 fetching corpus: 11800, signal 282473/498738 (executing program) 2023/03/07 21:36:58 fetching corpus: 11850, signal 282922/499691 (executing program) 2023/03/07 21:36:58 fetching corpus: 11900, signal 283272/500626 (executing program) 2023/03/07 21:36:58 fetching corpus: 11950, signal 283633/501533 (executing program) 2023/03/07 21:36:58 fetching corpus: 12000, signal 284015/502500 (executing program) 2023/03/07 21:36:59 fetching corpus: 12050, signal 284306/503463 (executing program) 2023/03/07 21:36:59 fetching corpus: 12100, signal 284622/504377 (executing program) 2023/03/07 21:36:59 fetching corpus: 12150, signal 284927/505295 (executing program) 2023/03/07 21:36:59 fetching corpus: 12200, signal 285374/506263 (executing program) 2023/03/07 21:36:59 fetching corpus: 12250, signal 285792/507158 (executing program) 2023/03/07 21:36:59 fetching corpus: 12300, signal 286078/508110 (executing program) 2023/03/07 21:36:59 fetching corpus: 12350, signal 286360/508998 (executing program) 2023/03/07 21:37:00 fetching corpus: 12400, signal 286859/509900 (executing program) 2023/03/07 21:37:00 fetching corpus: 12450, signal 287154/510804 (executing program) 2023/03/07 21:37:00 fetching corpus: 12500, signal 287720/511735 (executing program) 2023/03/07 21:37:00 fetching corpus: 12550, signal 288074/512650 (executing program) 2023/03/07 21:37:00 fetching corpus: 12599, signal 288470/513554 (executing program) 2023/03/07 21:37:01 fetching corpus: 12649, signal 288809/514420 (executing program) 2023/03/07 21:37:01 fetching corpus: 12699, signal 289143/515307 (executing program) 2023/03/07 21:37:01 fetching corpus: 12749, signal 289652/516212 (executing program) 2023/03/07 21:37:01 fetching corpus: 12799, signal 289995/517082 (executing program) 2023/03/07 21:37:01 fetching corpus: 12849, signal 290352/517955 (executing program) 2023/03/07 21:37:01 fetching corpus: 12899, signal 290749/518852 (executing program) 2023/03/07 21:37:01 fetching corpus: 12949, signal 291002/519579 (executing program) 2023/03/07 21:37:02 fetching corpus: 12999, signal 291347/519579 (executing program) 2023/03/07 21:37:02 fetching corpus: 13049, signal 291664/519579 (executing program) 2023/03/07 21:37:02 fetching corpus: 13099, signal 291893/519579 (executing program) 2023/03/07 21:37:02 fetching corpus: 13149, signal 292625/519579 (executing program) 2023/03/07 21:37:02 fetching corpus: 13199, signal 292923/519585 (executing program) 2023/03/07 21:37:02 fetching corpus: 13249, signal 293278/519585 (executing program) 2023/03/07 21:37:03 fetching corpus: 13299, signal 293755/519585 (executing program) 2023/03/07 21:37:03 fetching corpus: 13349, signal 294266/519585 (executing program) 2023/03/07 21:37:03 fetching corpus: 13399, signal 294643/519585 (executing program) 2023/03/07 21:37:03 fetching corpus: 13449, signal 295092/519585 (executing program) 2023/03/07 21:37:03 fetching corpus: 13499, signal 295325/519589 (executing program) 2023/03/07 21:37:03 fetching corpus: 13549, signal 295509/519589 (executing program) 2023/03/07 21:37:03 fetching corpus: 13599, signal 295903/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13649, signal 296196/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13699, signal 296449/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13749, signal 296775/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13799, signal 297384/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13849, signal 297655/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13899, signal 297969/519589 (executing program) 2023/03/07 21:37:04 fetching corpus: 13949, signal 298317/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 13999, signal 298891/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14049, signal 299601/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14099, signal 299839/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14149, signal 300119/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14199, signal 300542/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14249, signal 301238/519589 (executing program) 2023/03/07 21:37:05 fetching corpus: 14299, signal 301460/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14349, signal 301764/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14399, signal 302020/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14449, signal 302409/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14499, signal 302741/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14549, signal 302990/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14599, signal 303355/519589 (executing program) 2023/03/07 21:37:06 fetching corpus: 14649, signal 303749/519598 (executing program) 2023/03/07 21:37:06 fetching corpus: 14699, signal 304392/519598 (executing program) 2023/03/07 21:37:07 fetching corpus: 14749, signal 304849/519598 (executing program) 2023/03/07 21:37:07 fetching corpus: 14799, signal 305346/519598 (executing program) 2023/03/07 21:37:07 fetching corpus: 14849, signal 305564/519598 (executing program) 2023/03/07 21:37:07 fetching corpus: 14899, signal 305899/519655 (executing program) 2023/03/07 21:37:07 fetching corpus: 14949, signal 306114/519655 (executing program) 2023/03/07 21:37:07 fetching corpus: 14999, signal 306447/519655 (executing program) 2023/03/07 21:37:07 fetching corpus: 15049, signal 306693/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15099, signal 306946/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15149, signal 307244/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15199, signal 307468/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15249, signal 307671/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15299, signal 307979/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15349, signal 308914/519655 (executing program) 2023/03/07 21:37:08 fetching corpus: 15399, signal 309276/519655 (executing program) 2023/03/07 21:37:09 fetching corpus: 15449, signal 309565/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15499, signal 310066/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15549, signal 310383/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15599, signal 310725/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15649, signal 310958/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15699, signal 311189/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15749, signal 311453/519656 (executing program) 2023/03/07 21:37:09 fetching corpus: 15799, signal 311679/519656 (executing program) 2023/03/07 21:37:10 fetching corpus: 15849, signal 311925/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 15899, signal 312483/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 15949, signal 312739/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 15999, signal 313032/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 16049, signal 313335/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 16099, signal 313539/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 16149, signal 314129/519664 (executing program) 2023/03/07 21:37:10 fetching corpus: 16199, signal 314356/519682 (executing program) 2023/03/07 21:37:11 fetching corpus: 16249, signal 314986/519682 (executing program) 2023/03/07 21:37:11 fetching corpus: 16299, signal 315482/519682 (executing program) 2023/03/07 21:37:11 fetching corpus: 16349, signal 315747/519682 (executing program) 2023/03/07 21:37:11 fetching corpus: 16399, signal 316083/519682 (executing program) 2023/03/07 21:37:11 fetching corpus: 16449, signal 316308/519774 (executing program) 2023/03/07 21:37:11 fetching corpus: 16499, signal 316769/519774 (executing program) 2023/03/07 21:37:11 fetching corpus: 16549, signal 317075/519774 (executing program) 2023/03/07 21:37:11 fetching corpus: 16599, signal 317566/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16649, signal 318065/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16699, signal 318257/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16749, signal 318565/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16799, signal 318881/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16849, signal 319172/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16899, signal 319578/519774 (executing program) 2023/03/07 21:37:12 fetching corpus: 16949, signal 319927/519774 (executing program) 2023/03/07 21:37:13 fetching corpus: 16999, signal 320166/519774 (executing program) 2023/03/07 21:37:13 fetching corpus: 17049, signal 320366/519776 (executing program) 2023/03/07 21:37:13 fetching corpus: 17099, signal 320619/519776 (executing program) 2023/03/07 21:37:13 fetching corpus: 17149, signal 320960/519776 (executing program) 2023/03/07 21:37:13 fetching corpus: 17199, signal 321403/519792 (executing program) 2023/03/07 21:37:13 fetching corpus: 17249, signal 321969/519792 (executing program) 2023/03/07 21:37:14 fetching corpus: 17299, signal 322308/519792 (executing program) 2023/03/07 21:37:14 fetching corpus: 17349, signal 322540/519792 (executing program) 2023/03/07 21:37:14 fetching corpus: 17399, signal 323116/519792 (executing program) 2023/03/07 21:37:14 fetching corpus: 17449, signal 323277/519792 (executing program) 2023/03/07 21:37:14 fetching corpus: 17499, signal 323565/519793 (executing program) 2023/03/07 21:37:14 fetching corpus: 17549, signal 323808/519793 (executing program) 2023/03/07 21:37:14 fetching corpus: 17598, signal 323959/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17648, signal 324222/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17698, signal 324405/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17748, signal 324704/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17798, signal 325088/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17848, signal 325239/519793 (executing program) 2023/03/07 21:37:15 fetching corpus: 17898, signal 325594/519793 (executing program) 2023/03/07 21:37:16 fetching corpus: 17948, signal 325943/519793 (executing program) 2023/03/07 21:37:16 fetching corpus: 17998, signal 326225/519794 (executing program) 2023/03/07 21:37:16 fetching corpus: 18048, signal 326716/519794 (executing program) 2023/03/07 21:37:16 fetching corpus: 18097, signal 327013/519857 (executing program) 2023/03/07 21:37:16 fetching corpus: 18147, signal 327260/519857 (executing program) 2023/03/07 21:37:16 fetching corpus: 18197, signal 327743/519857 (executing program) 2023/03/07 21:37:17 fetching corpus: 18247, signal 327986/519857 (executing program) 2023/03/07 21:37:17 fetching corpus: 18297, signal 328307/519857 (executing program) 2023/03/07 21:37:17 fetching corpus: 18347, signal 328605/519857 (executing program) 2023/03/07 21:37:17 fetching corpus: 18397, signal 328896/519857 (executing program) 2023/03/07 21:37:17 fetching corpus: 18447, signal 329163/519858 (executing program) 2023/03/07 21:37:17 fetching corpus: 18497, signal 329590/519858 (executing program) 2023/03/07 21:37:18 fetching corpus: 18547, signal 329959/519859 (executing program) 2023/03/07 21:37:18 fetching corpus: 18597, signal 330303/519859 (executing program) 2023/03/07 21:37:18 fetching corpus: 18647, signal 330509/519859 (executing program) 2023/03/07 21:37:18 fetching corpus: 18697, signal 330714/519859 (executing program) 2023/03/07 21:37:18 fetching corpus: 18747, signal 330995/519859 (executing program) 2023/03/07 21:37:18 fetching corpus: 18797, signal 331563/519859 (executing program) 2023/03/07 21:37:19 fetching corpus: 18847, signal 331842/519864 (executing program) 2023/03/07 21:37:19 fetching corpus: 18897, signal 332038/519865 (executing program) 2023/03/07 21:37:19 fetching corpus: 18947, signal 332255/519865 (executing program) 2023/03/07 21:37:19 fetching corpus: 18997, signal 332501/519865 (executing program) 2023/03/07 21:37:19 fetching corpus: 19047, signal 332661/519894 (executing program) 2023/03/07 21:37:19 fetching corpus: 19097, signal 332927/519894 (executing program) 2023/03/07 21:37:19 fetching corpus: 19147, signal 333168/519894 (executing program) 2023/03/07 21:37:19 fetching corpus: 19197, signal 333353/519894 (executing program) 2023/03/07 21:37:20 fetching corpus: 19247, signal 333594/519894 (executing program) 2023/03/07 21:37:20 fetching corpus: 19297, signal 333772/519896 (executing program) 2023/03/07 21:37:20 fetching corpus: 19347, signal 334015/519896 (executing program) 2023/03/07 21:37:20 fetching corpus: 19397, signal 334306/519896 (executing program) 2023/03/07 21:37:20 fetching corpus: 19447, signal 334499/519896 (executing program) 2023/03/07 21:37:20 fetching corpus: 19497, signal 334694/519896 (executing program) 2023/03/07 21:37:20 fetching corpus: 19547, signal 335020/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19597, signal 335214/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19647, signal 335607/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19697, signal 335834/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19747, signal 336018/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19797, signal 336318/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19847, signal 336648/519896 (executing program) 2023/03/07 21:37:21 fetching corpus: 19897, signal 336954/519896 (executing program) 2023/03/07 21:37:22 fetching corpus: 19947, signal 337559/519905 (executing program) 2023/03/07 21:37:22 fetching corpus: 19997, signal 337738/519905 (executing program) 2023/03/07 21:37:22 fetching corpus: 20047, signal 338122/519905 (executing program) 2023/03/07 21:37:22 fetching corpus: 20097, signal 338406/519911 (executing program) 2023/03/07 21:37:22 fetching corpus: 20147, signal 338707/519911 (executing program) 2023/03/07 21:37:22 fetching corpus: 20197, signal 338995/519911 (executing program) 2023/03/07 21:37:22 fetching corpus: 20247, signal 339262/519911 (executing program) 2023/03/07 21:37:22 fetching corpus: 20297, signal 339595/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20347, signal 339802/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20397, signal 339960/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20447, signal 340121/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20497, signal 340288/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20547, signal 340481/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20597, signal 340648/519911 (executing program) 2023/03/07 21:37:23 fetching corpus: 20647, signal 340847/519911 (executing program) 2023/03/07 21:37:24 fetching corpus: 20697, signal 341106/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20747, signal 341371/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20797, signal 341650/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20847, signal 341929/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20897, signal 342307/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20947, signal 342522/520040 (executing program) 2023/03/07 21:37:24 fetching corpus: 20997, signal 342771/520040 (executing program) 2023/03/07 21:37:25 fetching corpus: 21047, signal 343002/520040 (executing program) 2023/03/07 21:37:25 fetching corpus: 21097, signal 343213/520064 (executing program) 2023/03/07 21:37:25 fetching corpus: 21147, signal 343391/520064 (executing program) 2023/03/07 21:37:25 fetching corpus: 21197, signal 343666/520066 (executing program) 2023/03/07 21:37:25 fetching corpus: 21247, signal 343895/520066 (executing program) 2023/03/07 21:37:25 fetching corpus: 21297, signal 344402/520068 (executing program) 2023/03/07 21:37:25 fetching corpus: 21347, signal 344745/520068 (executing program) 2023/03/07 21:37:25 fetching corpus: 21397, signal 345040/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21447, signal 345271/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21497, signal 345443/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21547, signal 345859/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21597, signal 346076/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21647, signal 346377/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21697, signal 346607/520068 (executing program) 2023/03/07 21:37:26 fetching corpus: 21747, signal 347222/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 21797, signal 347469/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 21847, signal 347705/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 21897, signal 347960/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 21947, signal 348567/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 21997, signal 348838/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 22047, signal 349088/520068 (executing program) 2023/03/07 21:37:27 fetching corpus: 22097, signal 349416/520068 (executing program) 2023/03/07 21:37:28 fetching corpus: 22147, signal 349601/520076 (executing program) 2023/03/07 21:37:28 fetching corpus: 22197, signal 349844/520076 (executing program) 2023/03/07 21:37:28 fetching corpus: 22247, signal 350207/520076 (executing program) 2023/03/07 21:37:28 fetching corpus: 22297, signal 350578/520076 (executing program) 2023/03/07 21:37:28 fetching corpus: 22347, signal 350745/520076 (executing program) 2023/03/07 21:37:28 fetching corpus: 22397, signal 351123/520100 (executing program) 2023/03/07 21:37:28 fetching corpus: 22447, signal 351457/520100 (executing program) 2023/03/07 21:37:29 fetching corpus: 22497, signal 351668/520100 (executing program) 2023/03/07 21:37:29 fetching corpus: 22547, signal 351886/520100 (executing program) 2023/03/07 21:37:29 fetching corpus: 22597, signal 352168/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22647, signal 352353/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22697, signal 352613/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22747, signal 352823/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22797, signal 352994/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22847, signal 353328/520102 (executing program) 2023/03/07 21:37:29 fetching corpus: 22897, signal 353613/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 22947, signal 353954/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 22997, signal 354112/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 23047, signal 354499/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 23097, signal 354941/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 23147, signal 355242/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 23197, signal 355478/520102 (executing program) 2023/03/07 21:37:30 fetching corpus: 23247, signal 355704/520102 (executing program) 2023/03/07 21:37:31 fetching corpus: 23297, signal 355887/520102 (executing program) 2023/03/07 21:37:31 fetching corpus: 23347, signal 356113/520117 (executing program) 2023/03/07 21:37:31 fetching corpus: 23397, signal 356454/520117 (executing program) 2023/03/07 21:37:31 fetching corpus: 23447, signal 356824/520117 (executing program) 2023/03/07 21:37:31 fetching corpus: 23497, signal 357078/520132 (executing program) 2023/03/07 21:37:31 fetching corpus: 23547, signal 357439/520132 (executing program) 2023/03/07 21:37:31 fetching corpus: 23597, signal 357642/520132 (executing program) 2023/03/07 21:37:32 fetching corpus: 23647, signal 357869/520132 (executing program) 2023/03/07 21:37:32 fetching corpus: 23697, signal 358162/520132 (executing program) 2023/03/07 21:37:32 fetching corpus: 23747, signal 358459/520132 (executing program) 2023/03/07 21:37:32 fetching corpus: 23797, signal 358668/520132 (executing program) 2023/03/07 21:37:32 fetching corpus: 23847, signal 358883/520140 (executing program) 2023/03/07 21:37:32 fetching corpus: 23897, signal 359351/520140 (executing program) 2023/03/07 21:37:32 fetching corpus: 23947, signal 359517/520140 (executing program) 2023/03/07 21:37:32 fetching corpus: 23997, signal 359792/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24047, signal 360720/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24097, signal 360900/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24147, signal 361161/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24197, signal 361354/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24247, signal 361699/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24297, signal 361898/520140 (executing program) 2023/03/07 21:37:33 fetching corpus: 24347, signal 362093/520140 (executing program) 2023/03/07 21:37:34 fetching corpus: 24397, signal 362269/520140 (executing program) 2023/03/07 21:37:34 fetching corpus: 24447, signal 362469/520149 (executing program) 2023/03/07 21:37:34 fetching corpus: 24497, signal 362825/520149 (executing program) 2023/03/07 21:37:34 fetching corpus: 24547, signal 363011/520150 (executing program) 2023/03/07 21:37:34 fetching corpus: 24597, signal 363325/520161 (executing program) 2023/03/07 21:37:34 fetching corpus: 24647, signal 363465/520161 (executing program) 2023/03/07 21:37:34 fetching corpus: 24697, signal 363614/520161 (executing program) 2023/03/07 21:37:34 fetching corpus: 24709, signal 363666/520161 (executing program) 2023/03/07 21:37:34 fetching corpus: 24709, signal 363666/520161 (executing program) 2023/03/07 21:37:37 starting 6 fuzzer processes 21:37:37 executing program 0: syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x200000077, 0x0) 21:37:37 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185500, 0xfffffffffffffffe) 21:37:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:37 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2}, 0xc) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1}], 0x1}, 0x0) [ 130.209011][ T3661] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 130.227821][ T3664] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 130.235277][ T3664] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 130.243758][ T3668] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.250863][ T3668] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 130.259282][ T3664] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 130.266457][ T3664] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 130.275531][ T3664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 130.283761][ T3664] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 130.283995][ T3669] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.290982][ T3664] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 130.305440][ T3674] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.308743][ T3664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.313126][ T3674] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 130.320332][ T3664] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.326729][ T3674] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.341191][ T3674] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.341975][ T3664] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.357530][ T3674] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.365416][ T3674] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 130.387123][ T3674] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.405910][ T3668] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.413492][ T3668] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.424184][ T3676] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.431898][ T3676] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.439952][ T3676] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.440352][ T3669] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.455173][ T3672] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.463349][ T3676] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.482262][ T3664] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 130.490290][ T3664] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 130.498399][ T3664] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 130.506084][ T3664] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 130.513786][ T3664] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 130.839649][ T3666] chnl_net:caif_netlink_parms(): no params data found [ 130.970187][ T3673] chnl_net:caif_netlink_parms(): no params data found [ 130.997703][ T3659] chnl_net:caif_netlink_parms(): no params data found [ 131.006169][ T3671] chnl_net:caif_netlink_parms(): no params data found [ 131.034168][ T3677] chnl_net:caif_netlink_parms(): no params data found [ 131.095474][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.103655][ T3666] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.112123][ T3666] device bridge_slave_0 entered promiscuous mode [ 131.159118][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.166223][ T3666] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.180678][ T3666] device bridge_slave_1 entered promiscuous mode [ 131.233851][ T3666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.251030][ T3666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.275884][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.286456][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.294345][ T3659] device bridge_slave_0 entered promiscuous mode [ 131.318868][ T3660] chnl_net:caif_netlink_parms(): no params data found [ 131.335231][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.342598][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.350429][ T3659] device bridge_slave_1 entered promiscuous mode [ 131.383989][ T3666] team0: Port device team_slave_0 added [ 131.391824][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.399360][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.407039][ T3671] device bridge_slave_0 entered promiscuous mode [ 131.421432][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.428630][ T3677] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.436225][ T3677] device bridge_slave_0 entered promiscuous mode [ 131.455723][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.463299][ T3673] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.471140][ T3673] device bridge_slave_0 entered promiscuous mode [ 131.480631][ T3666] team0: Port device team_slave_1 added [ 131.486479][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.493606][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.502055][ T3671] device bridge_slave_1 entered promiscuous mode [ 131.517426][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.524519][ T3677] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.532641][ T3677] device bridge_slave_1 entered promiscuous mode [ 131.549614][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.556714][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.565009][ T3673] device bridge_slave_1 entered promiscuous mode [ 131.587482][ T3659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.630734][ T3659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.659104][ T3673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.669950][ T3671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.679971][ T3666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.687017][ T3666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.713059][ T3666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.732037][ T3677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.746480][ T3673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.757443][ T3671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.769914][ T3666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.776944][ T3666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.803083][ T3666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.822757][ T3677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.858079][ T3659] team0: Port device team_slave_0 added [ 131.903287][ T3659] team0: Port device team_slave_1 added [ 131.918793][ T3677] team0: Port device team_slave_0 added [ 131.924653][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.932030][ T3660] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.939898][ T3660] device bridge_slave_0 entered promiscuous mode [ 131.949084][ T3671] team0: Port device team_slave_0 added [ 131.958739][ T3673] team0: Port device team_slave_0 added [ 131.980534][ T3677] team0: Port device team_slave_1 added [ 131.986304][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.994093][ T3660] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.001873][ T3660] device bridge_slave_1 entered promiscuous mode [ 132.010700][ T3671] team0: Port device team_slave_1 added [ 132.017742][ T3673] team0: Port device team_slave_1 added [ 132.036022][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.043124][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.069730][ T3659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.121594][ T3666] device hsr_slave_0 entered promiscuous mode [ 132.128518][ T3666] device hsr_slave_1 entered promiscuous mode [ 132.135385][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.142505][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.168762][ T3659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.181464][ T3677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.188614][ T3677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.214866][ T3677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.258862][ T3677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.265795][ T3677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.292263][ T3677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.305238][ T3660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.314832][ T3671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.321934][ T3671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.347897][ T3671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.359888][ T3673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.366826][ T3673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.392760][ T3673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.422362][ T3660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.432275][ T3669] Bluetooth: hci2: command 0x0409 tx timeout [ 132.432441][ T3669] Bluetooth: hci1: command 0x0409 tx timeout [ 132.439140][ T3671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.444902][ T3664] Bluetooth: hci0: command 0x0409 tx timeout [ 132.451906][ T3671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.483592][ T3671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.507215][ T3672] Bluetooth: hci3: command 0x0409 tx timeout [ 132.513381][ T3672] Bluetooth: hci4: command 0x0409 tx timeout [ 132.520168][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.526458][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.541144][ T3673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.548797][ T3673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.575133][ T3673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.587111][ T3672] Bluetooth: hci5: command 0x0409 tx timeout [ 132.712772][ T3660] team0: Port device team_slave_0 added [ 132.725138][ T3659] device hsr_slave_0 entered promiscuous mode [ 132.732843][ T3659] device hsr_slave_1 entered promiscuous mode [ 132.741611][ T3659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.750261][ T3659] Cannot create hsr debugfs directory [ 132.792984][ T3660] team0: Port device team_slave_1 added [ 132.819752][ T3677] device hsr_slave_0 entered promiscuous mode [ 132.827602][ T3677] device hsr_slave_1 entered promiscuous mode [ 132.836421][ T3677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.845134][ T3677] Cannot create hsr debugfs directory [ 132.932728][ T3673] device hsr_slave_0 entered promiscuous mode [ 132.953600][ T3673] device hsr_slave_1 entered promiscuous mode [ 132.973506][ T3673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.994989][ T3673] Cannot create hsr debugfs directory [ 133.102463][ T3671] device hsr_slave_0 entered promiscuous mode [ 133.109402][ T3671] device hsr_slave_1 entered promiscuous mode [ 133.115822][ T3671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.123572][ T3671] Cannot create hsr debugfs directory [ 133.145104][ T3660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.152323][ T3660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.178925][ T3660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.223808][ T3660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.230911][ T3660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.257161][ T3660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.353145][ T3660] device hsr_slave_0 entered promiscuous mode [ 133.367679][ T3660] device hsr_slave_1 entered promiscuous mode [ 133.374651][ T3660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.390638][ T3660] Cannot create hsr debugfs directory [ 133.633174][ T3666] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.661339][ T3666] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.685119][ T3666] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.708721][ T3666] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.757012][ T3673] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.767790][ T3673] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.785369][ T3673] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.795437][ T3673] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.860553][ T3677] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.876475][ T3677] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.901824][ T3677] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.913003][ T3677] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.964326][ T3659] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.987721][ T3659] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.997712][ T3659] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.006166][ T3659] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.046237][ T3666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.065133][ T3666] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.074621][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.082977][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.131407][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.141553][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.150958][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.158216][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.166377][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.175219][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.183741][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.190844][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.198663][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.211833][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.235658][ T3673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.279421][ T3677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.300125][ T3677] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.309981][ T3660] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.336600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.345644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.354623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.362657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.371385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.380571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.389816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.401080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.409212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.416765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.447427][ T3660] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.458102][ T3660] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.481510][ T3673] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.500257][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.509067][ T3672] Bluetooth: hci0: command 0x041b tx timeout [ 134.515094][ T3672] Bluetooth: hci1: command 0x041b tx timeout [ 134.517205][ T3669] Bluetooth: hci2: command 0x041b tx timeout [ 134.522223][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.536120][ T3714] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.543306][ T3714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.551408][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.560331][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.568992][ T3714] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.576078][ T3714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.583897][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.592156][ T3672] Bluetooth: hci4: command 0x041b tx timeout [ 134.592163][ T3669] Bluetooth: hci3: command 0x041b tx timeout [ 134.635695][ T3666] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.657535][ T3666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.668044][ T3669] Bluetooth: hci5: command 0x041b tx timeout [ 134.684894][ T3660] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.704719][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.713111][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.721808][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.731244][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.739813][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.748803][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.757259][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.765498][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.774106][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.782523][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.792030][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.800544][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.808977][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.817673][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.825955][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.833066][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.854508][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.862549][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.871164][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.880070][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.888812][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.947722][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.959330][ T3671] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.978024][ T3671] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.987263][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.995765][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.004339][ T3717] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.011479][ T3717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.019264][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.028206][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.062038][ T3671] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.083167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.092292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.102084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.111170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.121192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.138361][ T3659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.151860][ T3673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.198000][ T3673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.216770][ T3671] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.235584][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.257512][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.266211][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.276353][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.285835][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.329632][ T3659] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.336519][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.345714][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.354117][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.362271][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.394569][ T3660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.413845][ T3666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.462564][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.474494][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.507976][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.515107][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.523339][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.532335][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.545114][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.552274][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.570294][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.582938][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.595977][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.612942][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.621709][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.630707][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.643296][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.651221][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.679053][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.698944][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.717408][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.725210][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.747297][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.755780][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.782281][ T3660] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.808763][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.823855][ T3677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.858099][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.865594][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.909999][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.945216][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.975355][ T3719] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.982535][ T3719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.998563][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.007585][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.016043][ T3719] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.023180][ T3719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.070936][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.080246][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.092678][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.100627][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.109617][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.118406][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.127847][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.140790][ T3673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.160203][ T3671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.180502][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.189188][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.198405][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.208417][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.223502][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.249505][ T3671] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.260603][ T3660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.273927][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.293271][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.301594][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.309975][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.318716][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.327217][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.335891][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.345337][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.354528][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.377904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.386646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.395424][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.402592][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.418395][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.433395][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.442417][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.449493][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.523108][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.531392][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.549147][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.564093][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.574346][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.587401][ T3672] Bluetooth: hci2: command 0x040f tx timeout [ 136.587421][ T3669] Bluetooth: hci1: command 0x040f tx timeout [ 136.593404][ T3672] Bluetooth: hci0: command 0x040f tx timeout [ 136.615146][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.625248][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.641227][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.658175][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.667504][ T3672] Bluetooth: hci4: command 0x040f tx timeout [ 136.673531][ T3672] Bluetooth: hci3: command 0x040f tx timeout [ 136.676669][ T3666] device veth0_vlan entered promiscuous mode [ 136.728648][ T3659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.741730][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.749766][ T3672] Bluetooth: hci5: command 0x040f tx timeout [ 136.758459][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.768123][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.776820][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.814956][ T3666] device veth1_vlan entered promiscuous mode [ 136.832326][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.840748][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.853229][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.861135][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.873596][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.883396][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.895576][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.903851][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.916253][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.933569][ T3677] device veth0_vlan entered promiscuous mode [ 136.942855][ T3671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.954305][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.981623][ T3673] device veth0_vlan entered promiscuous mode [ 136.988936][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.996479][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.004932][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.013586][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.021932][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.030381][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.038843][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.047530][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.056361][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.064259][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.098018][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.106271][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.123541][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.134903][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.152928][ T3673] device veth1_vlan entered promiscuous mode [ 137.175617][ T3666] device veth0_macvtap entered promiscuous mode [ 137.191926][ T3677] device veth1_vlan entered promiscuous mode [ 137.203725][ T3659] device veth0_vlan entered promiscuous mode [ 137.219186][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.227352][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.235453][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.244412][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.252979][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.260659][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.291478][ T3660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.327429][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.336214][ T3666] device veth1_macvtap entered promiscuous mode [ 137.349887][ T3673] device veth0_macvtap entered promiscuous mode [ 137.364981][ T3659] device veth1_vlan entered promiscuous mode [ 137.383768][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.393439][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.407758][ T3677] device veth0_macvtap entered promiscuous mode [ 137.422269][ T3673] device veth1_macvtap entered promiscuous mode [ 137.458974][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.467905][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.477676][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.486006][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.494794][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.503407][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.512385][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.520668][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.529822][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.538170][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.545767][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.558935][ T3677] device veth1_macvtap entered promiscuous mode [ 137.572718][ T3659] device veth0_macvtap entered promiscuous mode [ 137.583038][ T3659] device veth1_macvtap entered promiscuous mode [ 137.593432][ T3666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.602858][ T3660] device veth0_vlan entered promiscuous mode [ 137.615605][ T3677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.626541][ T3677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.638870][ T3677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.646183][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.656110][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.664568][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.673260][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.681249][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.690424][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.699314][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.708330][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.721670][ T3673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.732378][ T3673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.746624][ T3673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.757618][ T3673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.769098][ T3673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.783195][ T3673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.791399][ T3666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.802248][ T3666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.813607][ T3666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.829777][ T3660] device veth1_vlan entered promiscuous mode [ 137.839371][ T3677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.850595][ T3677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.860511][ T3677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.871804][ T3677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.883004][ T3677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.892850][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.900885][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.909340][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.918058][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.926801][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.935285][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.944155][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.953082][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.961849][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.969515][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.977549][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.985970][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.002366][ T3671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.011218][ T3666] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.020958][ T3666] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.030706][ T3666] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.039494][ T3666] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.056575][ T3673] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.065599][ T3673] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.074415][ T3673] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.083897][ T3673] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.108754][ T3677] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.118435][ T3677] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.127586][ T3677] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.136258][ T3677] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.198263][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.206153][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.215132][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.224094][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.233151][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.261608][ T3660] device veth0_macvtap entered promiscuous mode [ 138.280297][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.292182][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.302301][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.312813][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.322783][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.333666][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.346104][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.371652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.380127][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.390131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.405732][ T3660] device veth1_macvtap entered promiscuous mode [ 138.419157][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.433187][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.443300][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.453805][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.465722][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.476202][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.488059][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.499714][ T3671] device veth0_vlan entered promiscuous mode [ 138.521583][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.533093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.543518][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.554279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.564955][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.574766][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.589959][ T3659] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.599146][ T3659] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.608507][ T3659] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.617760][ T3659] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.644016][ T3671] device veth1_vlan entered promiscuous mode [ 138.667431][ T3664] Bluetooth: hci1: command 0x0419 tx timeout [ 138.673472][ T3664] Bluetooth: hci2: command 0x0419 tx timeout [ 138.677028][ T3672] Bluetooth: hci0: command 0x0419 tx timeout [ 138.693030][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.706630][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.735709][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.747089][ T3669] Bluetooth: hci3: command 0x0419 tx timeout [ 138.747305][ T3672] Bluetooth: hci4: command 0x0419 tx timeout [ 138.756000][ T3671] device veth0_macvtap entered promiscuous mode [ 138.768908][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.779947][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.790825][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.800212][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.809705][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.817682][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.826002][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.834358][ T3669] Bluetooth: hci5: command 0x0419 tx timeout [ 138.851297][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.862505][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.872627][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.883285][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.893463][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.904062][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.914443][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.926184][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.937722][ T3660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.952009][ T3671] device veth1_macvtap entered promiscuous mode [ 138.968797][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.976706][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.985164][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.993897][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.010574][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.021306][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.035346][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.049183][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.060380][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.071374][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.081479][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.092237][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.103199][ T3660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.146674][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.163115][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.174893][ T3660] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.176004][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.192729][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.202384][ T3660] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.211288][ T3660] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.220504][ T3660] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.271519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.285812][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.298084][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.309165][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.319976][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.329948][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.340648][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.354698][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.366476][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.376965][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.390850][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.401957][ T3671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.412164][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.424742][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.434804][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.444545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.445650][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.460699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.471908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.480555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.502142][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.502259][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.510171][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.528946][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.538952][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.550152][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.560009][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.571279][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.581365][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.596242][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.607864][ T3671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.623624][ T3671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.638209][ T3671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.675375][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.677242][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.692147][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.696685][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.701560][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.726077][ T3671] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.735199][ T3671] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.744425][ T3671] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.753228][ T3671] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.792154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.834800][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.863639][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.941751][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:37:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000380000000c00990000000000000000000c"], 0x2c}}, 0x0) [ 139.989492][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.014618][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.046836][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.054981][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.069050][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:37:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 140.099862][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.109313][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.124858][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.142984][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_open_procfs(0x0, 0x0) 21:37:47 executing program 0: syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x200000077, 0x0) [ 140.323105][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.350080][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.372329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.470264][ T3788] loop1: detected capacity change from 0 to 64 21:37:47 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) flock(r1, 0x0) 21:37:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:37:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:47 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f00000004c0)) 21:37:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) [ 140.710857][ T3804] loop1: detected capacity change from 0 to 64 21:37:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_open_procfs(0x0, 0x0) 21:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:48 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 21:37:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:37:48 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:48 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:48 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:48 executing program 5: clock_gettime(0x2, &(0x7f0000000480)) 21:37:48 executing program 0: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x322}, 0x0) 21:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) [ 141.543980][ T3821] loop1: detected capacity change from 0 to 64 21:37:48 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:48 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) [ 141.764816][ T3839] loop1: detected capacity change from 0 to 64 [ 141.780139][ T3759] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 21:37:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_open_procfs(0x0, 0x0) 21:37:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 21:37:49 executing program 0: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) 21:37:49 executing program 2: listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:49 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:49 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:49 executing program 0: fsopen(&(0x7f0000000000)='ext2\x00', 0x0) 21:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) 21:37:49 executing program 2: listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) [ 142.683380][ T3849] loop1: detected capacity change from 0 to 64 21:37:49 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:50 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:50 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) [ 142.869314][ T3866] loop1: detected capacity change from 0 to 64 21:37:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_open_procfs(0x0, 0x0) 21:37:51 executing program 2: listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x38}, 0x0) 21:37:51 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:51 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={0x0}, 0x300}, 0x0) 21:37:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) [ 143.799344][ T3876] loop1: detected capacity change from 0 to 64 21:37:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 21:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:51 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000001500)) 21:37:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:52 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xce) 21:37:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:37:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 21:37:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) 21:37:52 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:52 executing program 5: syz_open_dev$vcsn(&(0x7f0000000e00), 0x0, 0x20802) 21:37:52 executing program 4: r0 = socket(0x840000000002, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) fcntl$dupfd(r0, 0x0, r0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @private}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x5100, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0xfffffdef}], 0x300, 0x0) 21:37:52 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:52 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:52 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x73, 0x2, 0x4}) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:52 executing program 5: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) [ 145.077294][ T3916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:37:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) [ 145.166209][ T3929] loop1: detected capacity change from 0 to 64 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940), 0x4) 21:37:52 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 21:37:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) [ 145.449023][ T3943] loop1: detected capacity change from 0 to 64 21:37:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xd, 0x8}]}) 21:37:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:37:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 21:37:52 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:52 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:37:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 21:37:52 executing program 5: syz_open_dev$vcsn(&(0x7f0000000500), 0x0, 0x40a0c1) 21:37:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4}) 21:37:52 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) lstat(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) 21:37:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 145.703733][ T3963] loop1: detected capacity change from 0 to 64 21:37:53 executing program 4: socketpair(0xa, 0x3, 0x8, &(0x7f0000000100)) 21:37:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4}) 21:37:53 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:53 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), 0xffffffffffffffff) 21:37:53 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x4}) 21:37:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x37fe0}}, 0x0) [ 145.999975][ T3983] loop1: detected capacity change from 0 to 64 21:37:53 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x0, 0x4}) 21:37:53 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 146.228487][ T3999] loop1: detected capacity change from 0 to 64 21:37:54 executing program 5: syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x22001) 21:37:54 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:37:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x0, 0x4}) 21:37:54 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:37:54 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:54 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x0, 0x4}) 21:37:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 146.929407][ T4009] loop1: detected capacity change from 0 to 64 21:37:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000000008000000000000000000000002020000000000000800230000000000fc8ee337cccb6314f976145b2e3cae5db1599ed298cce8c1ae98d386d63f46262d1203ea6aa5d72e7fcf73c3b6676949a7664bdc54c461d78bb0289f267a29935fa1db7268d9df781ca32efda3477faa86727adc64f2426c34a39a39589c660c4954196c65dc641a2141153f326feab50d635c593086b50e309bb880b7abddb3a9248d7af067466cc8562f16bdd3cb290837dec2cb664570ef52ac"], 0x20}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000002d80)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES16, @ANYBLOB="0000000024000000000000150100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYBLOB="12b1b0b7fe7d39599310aba5ac6c0bad68e448fa6953debc6222f742a1817efe5d858beb5d4d4d39d9000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="599281b942809bc65eb40cb8b0dbca1c0000010000006bee00008f2393ffffffff0000000008006dda60c010b8ab9499f93a6ee9da6b34e13170c5f91dff31ad4cf001b99113fc89128a2fc5ea230c477153e4d7e45305cb6659932062632601eb503dfbcbc6908ca809d84425443bc6aa307e4743d9bd523beb7ff30a1c9b0dd881458e6f69b8cf2068941712fe570900761b675758359e83dc3befc4acb77213afa167986ddae201535fb6aabff16cd1b623fe8f3b140b86cd59a47b88c17432efdbf9ab96", @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB, @ANYRES8, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYBLOB="a232f5737276905f594d48e91644206e92b52f356b7b7510a177c2a74048c723edec09090390ec26e36ed982f9795c9af6a35fd1058a3bbb807d8be29e9326a2706b7561c3010533b4d3b2f43fe455880a5f9656a0f4c7bff75dbdac00872e694f506dde1ae69628fc8cdcb94916c41b6e55a58ba2645183d249f3f93a11a329cd1f84a358393d71169e32b66f25a3990a7a668dfb60b3117de81e61fec07346a56e62c54899647e0a13ac266e706bb29eb24061006441d27682a1204be7adb09acad1ec826dcbe4f34f7fc9649ad1f03443f0ab5052cae1a56b5692c46ebdd40ccbf106aa843668a135fd08dd11ecfeda57ec", @ANYRES64=r5, @ANYRESDEC=r1, @ANYBLOB="c6c90000"], 0x140, 0x40000}, 0x4000001) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x4103fe) connect$unix(r7, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r7, r8, 0x0, 0xffffffff054) write$cgroup_pid(r9, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) getpid() 21:37:54 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 21:37:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2}) 21:37:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2}) [ 147.099175][ T4027] loop1: detected capacity change from 0 to 64 [ 147.109593][ T27] audit: type=1800 audit(1678225074.340:2): pid=4028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1162 res=0 errno=0 21:37:54 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 21:37:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') 21:37:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x73, 0x2}) [ 147.232037][ T27] audit: type=1804 audit(1678225074.360:3): pid=4028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/20/file0" dev="sda1" ino=1162 res=1 errno=0 21:37:54 executing program 3: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0xa37d1b07b19214e0) [ 147.360620][ T27] audit: type=1804 audit(1678225074.360:4): pid=4028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/20/file0" dev="sda1" ino=1162 res=1 errno=0 [ 147.381736][ T4037] loop1: detected capacity change from 0 to 64 21:37:54 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:54 executing program 3: socket(0x2, 0x2, 0x1b) 21:37:54 executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e673fa4678ee566570300ab006896e888bb9bb999ebc4193888d69d39bfe96a184a73805cde08508f4c6c5445e6c54d5152ab5c55a07e2eeb3b392926e74f484f5bdd"], 0x1, 0x168, &(0x7f0000000240)="$eJzs29tKOlEUx/HfqP9/ZudzdBUU1E2Op4Lu8lFEJ5PGkuxGCaJH6cl6Ab3oBZpolKnZBE2CDun3A7LXEhZr74vtLC9GAGbWhSRLltKSPM97vDq0tB/3pgBMhDdc3zwAsyfJ1QdmVL+c9J//LUkvrw/V3vCTjjg/9MsJf/34H9H7Uj8ftf7J8te9VLg+I2khyvzyPKg/Mvov/rJ/xqhfilw/OP/xQbh+WdKKpFVJa5LWJW1I2pS09U3/mtF/N2J/AAAAAACisJQ189AXCV02XCcX5P/8PB/k//28YOTFIJ/z82z11q2N6wgARpT44f4njfufMu4/gL+r3eleV1zXuSMgICAIgrh/mQCMm33fbNntTvek0azUnbpzUyidnpWK+fNcwfYnfzs8/wOYHp8P/bh3AgAAAAAAAAAAAAAARrUtaSfuTQAAAACYiEm8ThT3GQEAAAAAAAAAAAAAmHbvAQAA///oFUsF") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 21:37:54 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x17b0574917fd92ea) [ 147.608947][ T4045] loop1: detected capacity change from 0 to 64 21:37:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000000008000000000000000000000002020000000000000800230000000000fc8ee337cccb6314f976145b2e3cae5db1599ed298cce8c1ae98d386d63f46262d1203ea6aa5d72e7fcf73c3b6676949a7664bdc54c461d78bb0289f267a29935fa1db7268d9df781ca32efda3477faa86727adc64f2426c34a39a39589c660c4954196c65dc641a2141153f326feab50d635c593086b50e309bb880b7abddb3a9248d7af067466cc8562f16bdd3cb290837dec2cb664570ef52ac"], 0x20}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000002d80)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES16, @ANYBLOB="0000000024000000000000150100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYBLOB="12b1b0b7fe7d39599310aba5ac6c0bad68e448fa6953debc6222f742a1817efe5d858beb5d4d4d39d9000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="599281b942809bc65eb40cb8b0dbca1c0000010000006bee00008f2393ffffffff0000000008006dda60c010b8ab9499f93a6ee9da6b34e13170c5f91dff31ad4cf001b99113fc89128a2fc5ea230c477153e4d7e45305cb6659932062632601eb503dfbcbc6908ca809d84425443bc6aa307e4743d9bd523beb7ff30a1c9b0dd881458e6f69b8cf2068941712fe570900761b675758359e83dc3befc4acb77213afa167986ddae201535fb6aabff16cd1b623fe8f3b140b86cd59a47b88c17432efdbf9ab96", @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB, @ANYRES8, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYBLOB="a232f5737276905f594d48e91644206e92b52f356b7b7510a177c2a74048c723edec09090390ec26e36ed982f9795c9af6a35fd1058a3bbb807d8be29e9326a2706b7561c3010533b4d3b2f43fe455880a5f9656a0f4c7bff75dbdac00872e694f506dde1ae69628fc8cdcb94916c41b6e55a58ba2645183d249f3f93a11a329cd1f84a358393d71169e32b66f25a3990a7a668dfb60b3117de81e61fec07346a56e62c54899647e0a13ac266e706bb29eb24061006441d27682a1204be7adb09acad1ec826dcbe4f34f7fc9649ad1f03443f0ab5052cae1a56b5692c46ebdd40ccbf106aa843668a135fd08dd11ecfeda57ec", @ANYRES64=r5, @ANYRESDEC=r1, @ANYBLOB="c6c90000"], 0x140, 0x40000}, 0x4000001) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x4103fe) connect$unix(r7, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r7, r8, 0x0, 0xffffffff054) write$cgroup_pid(r9, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) getpid() 21:37:55 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:37:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="012df32049484bbf678789"], 0x2c}}, 0x0) 21:37:55 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0), 0xffffffffffffffff) 21:37:55 executing program 3: uname(&(0x7f0000000000)=""/223) 21:37:55 executing program 0: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:37:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 21:37:55 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x400) [ 147.928696][ T4060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:55 executing program 1: fsopen(&(0x7f0000000a40)='gfs2meta\x00', 0x0) 21:37:55 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000180)) [ 148.040385][ T27] audit: type=1800 audit(1678225075.270:5): pid=4071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1165 res=0 errno=0 [ 148.114304][ T27] audit: type=1804 audit(1678225075.290:6): pid=4071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/21/file0" dev="sda1" ino=1165 res=1 errno=0 [ 148.195892][ T27] audit: type=1804 audit(1678225075.290:7): pid=4071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/21/file0" dev="sda1" ino=1165 res=1 errno=0 21:37:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000000008000000000000000000000002020000000000000800230000000000fc8ee337cccb6314f976145b2e3cae5db1599ed298cce8c1ae98d386d63f46262d1203ea6aa5d72e7fcf73c3b6676949a7664bdc54c461d78bb0289f267a29935fa1db7268d9df781ca32efda3477faa86727adc64f2426c34a39a39589c660c4954196c65dc641a2141153f326feab50d635c593086b50e309bb880b7abddb3a9248d7af067466cc8562f16bdd3cb290837dec2cb664570ef52ac"], 0x20}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000002d80)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES16, @ANYBLOB="0000000024000000000000150100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYBLOB="12b1b0b7fe7d39599310aba5ac6c0bad68e448fa6953debc6222f742a1817efe5d858beb5d4d4d39d9000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="599281b942809bc65eb40cb8b0dbca1c0000010000006bee00008f2393ffffffff0000000008006dda60c010b8ab9499f93a6ee9da6b34e13170c5f91dff31ad4cf001b99113fc89128a2fc5ea230c477153e4d7e45305cb6659932062632601eb503dfbcbc6908ca809d84425443bc6aa307e4743d9bd523beb7ff30a1c9b0dd881458e6f69b8cf2068941712fe570900761b675758359e83dc3befc4acb77213afa167986ddae201535fb6aabff16cd1b623fe8f3b140b86cd59a47b88c17432efdbf9ab96", @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB, @ANYRES8, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYBLOB="a232f5737276905f594d48e91644206e92b52f356b7b7510a177c2a74048c723edec09090390ec26e36ed982f9795c9af6a35fd1058a3bbb807d8be29e9326a2706b7561c3010533b4d3b2f43fe455880a5f9656a0f4c7bff75dbdac00872e694f506dde1ae69628fc8cdcb94916c41b6e55a58ba2645183d249f3f93a11a329cd1f84a358393d71169e32b66f25a3990a7a668dfb60b3117de81e61fec07346a56e62c54899647e0a13ac266e706bb29eb24061006441d27682a1204be7adb09acad1ec826dcbe4f34f7fc9649ad1f03443f0ab5052cae1a56b5692c46ebdd40ccbf106aa843668a135fd08dd11ecfeda57ec", @ANYRES64=r5, @ANYRESDEC=r1, @ANYBLOB="c6c90000"], 0x140, 0x40000}, 0x4000001) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x4103fe) connect$unix(r7, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r7, r8, 0x0, 0xffffffff054) write$cgroup_pid(r9, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) getpid() 21:37:56 executing program 1: fsopen(&(0x7f0000000a40)='gfs2meta\x00', 0x0) 21:37:56 executing program 3: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8f, 0x80, 0x32, 0x0, 0x1199, 0x301, 0xc151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0xb6, 0xc5}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xe2, &(0x7f0000003140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0xd2, 0x40, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401, 0x7e}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x0, 0x0, "df3020"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x0, 0x1, 0x20, 0xc1b, 0xa, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x1, 0xfd, 0x6, 0x3f, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x4, 0x20, 0x6, "2b9e17f1a4ed"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4, 0x0, 0x0, "5e77429b"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0xff, 0x0, "f785c298"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x8, 0x8, {0x7, 0x25, 0x1, 0x0, 0x5, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1f, 0x30, 0x1}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x4}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x9, 0x1000, 0xb3, "8590956315530f3c16"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0xfb, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x8, 0xf6, 0x1, {0x7, 0x25, 0x1, 0x81, 0x98, 0x1}}}}}}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x0, 0x2d, 0x5, 0x40, 0x40, 0x40}, 0x5d, &(0x7f0000003280)={0x5, 0xf, 0x5d, 0x3, [@generic={0x4a, 0x10, 0x2, "23531fc9dd951015ac2b2ec05d52f78f6da468eafc6e6bf471307af5a1663fe4f0bbbb9c70f55f544a2ab0cd9030fc7549d001fc56fc5734f3f1a562876fc2979fb48e609eeb47"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0x3, 0x2, 0x2}, @ptm_cap={0x3}]}, 0x3, [{0x34, &(0x7f0000003300)=@string={0x34, 0x3, "87a8792aea5ffd4fc7944cc9ed93567a7cf83368265cde0bcabf7d9f5b3e8cd86031bdd053852f4d0b8641886532b18dbddb"}}, {0x8d, &(0x7f0000003340)=@string={0x8d, 0x3, "0e98c1cad11f8c50a03346b1f4fc13538dac6567f29528a14d6d5d3586fee55ce168e4ad014c8b7cf20c6e77f0d3084de59c2649c1363a866f861468f0d383cc1240690845a39a10249092beab4a38cc1971a3366dcd1d38649b20ae5f13fb9a69ce51a7c2dced8383dca91a0df586931ab88029ab62954c7292994684911558e9d0a2efdb95d5710bda7f"}}, {0x1b, &(0x7f0000003400)=@string={0x1b, 0x3, "eb6c8d2c2178613a4327049afeded47e096a82e84115aa7290"}}]}) 21:37:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:56 executing program 1: fsopen(&(0x7f0000000a40)='gfs2meta\x00', 0x0) 21:37:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:56 executing program 1: fsopen(&(0x7f0000000a40)='gfs2meta\x00', 0x0) [ 148.949066][ T27] audit: type=1800 audit(1678225076.180:8): pid=4108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1181 res=0 errno=0 [ 149.039980][ T4117] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 149.070255][ T27] audit: type=1804 audit(1678225076.200:9): pid=4108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/22/file0" dev="sda1" ino=1181 res=1 errno=0 21:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 149.117702][ T3753] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 149.224738][ T27] audit: type=1804 audit(1678225076.200:10): pid=4108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2732996401/syzkaller.yUnKbk/22/file0" dev="sda1" ino=1181 res=1 errno=0 [ 149.577059][ T3753] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 149.593284][ T3753] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 21:37:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000000008000000000000000000000002020000000000000800230000000000fc8ee337cccb6314f976145b2e3cae5db1599ed298cce8c1ae98d386d63f46262d1203ea6aa5d72e7fcf73c3b6676949a7664bdc54c461d78bb0289f267a29935fa1db7268d9df781ca32efda3477faa86727adc64f2426c34a39a39589c660c4954196c65dc641a2141153f326feab50d635c593086b50e309bb880b7abddb3a9248d7af067466cc8562f16bdd3cb290837dec2cb664570ef52ac"], 0x20}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000002d80)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES16, @ANYBLOB="0000000024000000000000150100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYBLOB="12b1b0b7fe7d39599310aba5ac6c0bad68e448fa6953debc6222f742a1817efe5d858beb5d4d4d39d9000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="599281b942809bc65eb40cb8b0dbca1c0000010000006bee00008f2393ffffffff0000000008006dda60c010b8ab9499f93a6ee9da6b34e13170c5f91dff31ad4cf001b99113fc89128a2fc5ea230c477153e4d7e45305cb6659932062632601eb503dfbcbc6908ca809d84425443bc6aa307e4743d9bd523beb7ff30a1c9b0dd881458e6f69b8cf2068941712fe570900761b675758359e83dc3befc4acb77213afa167986ddae201535fb6aabff16cd1b623fe8f3b140b86cd59a47b88c17432efdbf9ab96", @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB, @ANYRES8, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYBLOB="a232f5737276905f594d48e91644206e92b52f356b7b7510a177c2a74048c723edec09090390ec26e36ed982f9795c9af6a35fd1058a3bbb807d8be29e9326a2706b7561c3010533b4d3b2f43fe455880a5f9656a0f4c7bff75dbdac00872e694f506dde1ae69628fc8cdcb94916c41b6e55a58ba2645183d249f3f93a11a329cd1f84a358393d71169e32b66f25a3990a7a668dfb60b3117de81e61fec07346a56e62c54899647e0a13ac266e706bb29eb24061006441d27682a1204be7adb09acad1ec826dcbe4f34f7fc9649ad1f03443f0ab5052cae1a56b5692c46ebdd40ccbf106aa843668a135fd08dd11ecfeda57ec", @ANYRES64=r5, @ANYRESDEC=r1, @ANYBLOB="c6c90000"], 0x140, 0x40000}, 0x4000001) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x4103fe) connect$unix(r7, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r7, r8, 0x0, 0xffffffff054) write$cgroup_pid(r9, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) getpid() 21:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 149.757573][ T3753] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.767184][ T3753] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.779537][ T3753] usb 4-1: Product: 泫ⲍ砡㩡❃騄绔樉ᕁ犪 [ 149.786318][ T3753] usb 4-1: Manufacturer: 頎쫁ῑ傌㎠녆ﳴ匓겍来闲ꄨ浍㕝ﺆ峥棡귤䰁粋ೲ睮폰䴈鳥䤦㛁蘺虯栔폰첃䀒ࡩꍅႚ逤뺒䪫참焙㚣쵭㠝魤긠፟髻칩ꝑ菭᪩鎆렚⦀披䲕鉲䚙醄堕탩闛燕 [ 149.817151][ T27] audit: type=1800 audit(1678225077.040:11): pid=4135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1161 res=0 errno=0 [ 149.840111][ T3753] usb 4-1: SerialNumber: syz [ 150.207089][ T3753] usb 4-1: 0:2 : does not exist [ 150.240468][ T3753] usb 4-1: USB disconnect, device number 2 21:37:57 executing program 3: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8f, 0x80, 0x32, 0x0, 0x1199, 0x301, 0xc151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0xb6, 0xc5}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xe2, &(0x7f0000003140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0xd2, 0x40, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401, 0x7e}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x0, 0x0, "df3020"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x0, 0x1, 0x20, 0xc1b, 0xa, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x1, 0xfd, 0x6, 0x3f, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x4, 0x20, 0x6, "2b9e17f1a4ed"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4, 0x0, 0x0, "5e77429b"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0xff, 0x0, "f785c298"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x8, 0x8, {0x7, 0x25, 0x1, 0x0, 0x5, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1f, 0x30, 0x1}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x4}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x9, 0x1000, 0xb3, "8590956315530f3c16"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0xfb, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x8, 0xf6, 0x1, {0x7, 0x25, 0x1, 0x81, 0x98, 0x1}}}}}}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x0, 0x2d, 0x5, 0x40, 0x40, 0x40}, 0x5d, &(0x7f0000003280)={0x5, 0xf, 0x5d, 0x3, [@generic={0x4a, 0x10, 0x2, "23531fc9dd951015ac2b2ec05d52f78f6da468eafc6e6bf471307af5a1663fe4f0bbbb9c70f55f544a2ab0cd9030fc7549d001fc56fc5734f3f1a562876fc2979fb48e609eeb47"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0x3, 0x2, 0x2}, @ptm_cap={0x3}]}, 0x3, [{0x34, &(0x7f0000003300)=@string={0x34, 0x3, "87a8792aea5ffd4fc7944cc9ed93567a7cf83368265cde0bcabf7d9f5b3e8cd86031bdd053852f4d0b8641886532b18dbddb"}}, {0x8d, &(0x7f0000003340)=@string={0x8d, 0x3, "0e98c1cad11f8c50a03346b1f4fc13538dac6567f29528a14d6d5d3586fee55ce168e4ad014c8b7cf20c6e77f0d3084de59c2649c1363a866f861468f0d383cc1240690845a39a10249092beab4a38cc1971a3366dcd1d38649b20ae5f13fb9a69ce51a7c2dced8383dca91a0df586931ab88029ab62954c7292994684911558e9d0a2efdb95d5710bda7f"}}, {0x1b, &(0x7f0000003400)=@string={0x1b, 0x3, "eb6c8d2c2178613a4327049afeded47e096a82e84115aa7290"}}]}) 21:37:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) 21:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x716}, 0x48) 21:37:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0xffffffffffffffb1}}, 0x0) 21:37:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 150.736397][ T4158] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 150.755203][ T4159] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. 21:37:58 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000240)) [ 150.833683][ T4157] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. 21:37:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:37:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 150.947914][ T3711] usb 4-1: new high-speed USB device number 3 using dummy_hcd 21:37:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.141942][ T4178] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 151.407055][ T3711] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.417216][ T3711] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.587927][ T3711] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.597089][ T3711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.605128][ T3711] usb 4-1: Product: 泫ⲍ砡㩡❃騄绔樉ᕁ犪 [ 151.612019][ T3711] usb 4-1: Manufacturer: 頎쫁ῑ傌㎠녆ﳴ匓겍来闲ꄨ浍㕝ﺆ峥棡귤䰁粋ೲ睮폰䴈鳥䤦㛁蘺虯栔폰첃䀒ࡩꍅႚ逤뺒䪫참焙㚣쵭㠝魤긠፟髻칩ꝑ菭᪩鎆렚⦀披䲕鉲䚙醄堕탩闛燕 [ 151.633684][ T3711] usb 4-1: SerialNumber: syz [ 152.030411][ T3711] usb 4-1: 0:2 : does not exist [ 152.042274][ T3711] usb 4-1: USB disconnect, device number 3 [ 152.063782][ T3759] udevd[3759]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:37:59 executing program 3: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8f, 0x80, 0x32, 0x0, 0x1199, 0x301, 0xc151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0xb6, 0xc5}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xe2, &(0x7f0000003140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0xd2, 0x40, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401, 0x7e}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x0, 0x0, "df3020"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x0, 0x1, 0x20, 0xc1b, 0xa, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x1, 0xfd, 0x6, 0x3f, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x4, 0x20, 0x6, "2b9e17f1a4ed"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4, 0x0, 0x0, "5e77429b"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0xff, 0x0, "f785c298"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x8, 0x8, {0x7, 0x25, 0x1, 0x0, 0x5, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1f, 0x30, 0x1}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x4}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x9, 0x1000, 0xb3, "8590956315530f3c16"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0xfb, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x8, 0xf6, 0x1, {0x7, 0x25, 0x1, 0x81, 0x98, 0x1}}}}}}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x0, 0x2d, 0x5, 0x40, 0x40, 0x40}, 0x5d, &(0x7f0000003280)={0x5, 0xf, 0x5d, 0x3, [@generic={0x4a, 0x10, 0x2, "23531fc9dd951015ac2b2ec05d52f78f6da468eafc6e6bf471307af5a1663fe4f0bbbb9c70f55f544a2ab0cd9030fc7549d001fc56fc5734f3f1a562876fc2979fb48e609eeb47"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0x3, 0x2, 0x2}, @ptm_cap={0x3}]}, 0x3, [{0x34, &(0x7f0000003300)=@string={0x34, 0x3, "87a8792aea5ffd4fc7944cc9ed93567a7cf83368265cde0bcabf7d9f5b3e8cd86031bdd053852f4d0b8641886532b18dbddb"}}, {0x8d, &(0x7f0000003340)=@string={0x8d, 0x3, "0e98c1cad11f8c50a03346b1f4fc13538dac6567f29528a14d6d5d3586fee55ce168e4ad014c8b7cf20c6e77f0d3084de59c2649c1363a866f861468f0d383cc1240690845a39a10249092beab4a38cc1971a3366dcd1d38649b20ae5f13fb9a69ce51a7c2dced8383dca91a0df586931ab88029ab62954c7292994684911558e9d0a2efdb95d5710bda7f"}}, {0x1b, &(0x7f0000003400)=@string={0x1b, 0x3, "eb6c8d2c2178613a4327049afeded47e096a82e84115aa7290"}}]}) 21:37:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:59 executing program 2: socketpair(0x18, 0x0, 0x9, &(0x7f0000000cc0)) 21:37:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 21:37:59 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000cc0)) 21:37:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}}, 0x34}}, 0x0) 21:37:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}}, 0x34}}, 0x0) 21:37:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000003a904f"], 0x14}}, 0x0) 21:37:59 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000dc0)) [ 152.787162][ T3716] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 153.237071][ T3716] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.247301][ T3716] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 153.407100][ T3716] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 153.416147][ T3716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.429371][ T3716] usb 4-1: Product: 泫ⲍ砡㩡❃騄绔樉ᕁ犪 [ 153.436137][ T3716] usb 4-1: Manufacturer: 頎쫁ῑ傌㎠녆ﳴ匓겍来闲ꄨ浍㕝ﺆ峥棡귤䰁粋ೲ睮폰䴈鳥䤦㛁蘺虯栔폰첃䀒ࡩꍅႚ逤뺒䪫참焙㚣쵭㠝魤긠፟髻칩ꝑ菭᪩鎆렚⦀披䲕鉲䚙醄堕탩闛燕 [ 153.461982][ T3716] usb 4-1: SerialNumber: syz [ 153.827029][ T3716] usb 4-1: 0:2 : does not exist [ 153.847640][ T3716] usb 4-1: USB disconnect, device number 4 21:38:01 executing program 3: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8f, 0x80, 0x32, 0x0, 0x1199, 0x301, 0xc151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0xb6, 0xc5}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xe2, &(0x7f0000003140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0xd2, 0x40, 0xc0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401, 0x7e}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x0, 0x0, "df3020"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x0, 0x1, 0x20, 0xc1b, 0xa, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x1, 0xfd, 0x6, 0x3f, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x4, 0x20, 0x6, "2b9e17f1a4ed"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4, 0x0, 0x0, "5e77429b"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0xff, 0x0, "f785c298"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x8, 0x8, {0x7, 0x25, 0x1, 0x0, 0x5, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1f, 0x30, 0x1}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x4}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x9, 0x1000, 0xb3, "8590956315530f3c16"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0xfb, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x8, 0xf6, 0x1, {0x7, 0x25, 0x1, 0x81, 0x98, 0x1}}}}}}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x0, 0x2d, 0x5, 0x40, 0x40, 0x40}, 0x5d, &(0x7f0000003280)={0x5, 0xf, 0x5d, 0x3, [@generic={0x4a, 0x10, 0x2, "23531fc9dd951015ac2b2ec05d52f78f6da468eafc6e6bf471307af5a1663fe4f0bbbb9c70f55f544a2ab0cd9030fc7549d001fc56fc5734f3f1a562876fc2979fb48e609eeb47"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0x3, 0x2, 0x2}, @ptm_cap={0x3}]}, 0x3, [{0x34, &(0x7f0000003300)=@string={0x34, 0x3, "87a8792aea5ffd4fc7944cc9ed93567a7cf83368265cde0bcabf7d9f5b3e8cd86031bdd053852f4d0b8641886532b18dbddb"}}, {0x8d, &(0x7f0000003340)=@string={0x8d, 0x3, "0e98c1cad11f8c50a03346b1f4fc13538dac6567f29528a14d6d5d3586fee55ce168e4ad014c8b7cf20c6e77f0d3084de59c2649c1363a866f861468f0d383cc1240690845a39a10249092beab4a38cc1971a3366dcd1d38649b20ae5f13fb9a69ce51a7c2dced8383dca91a0df586931ab88029ab62954c7292994684911558e9d0a2efdb95d5710bda7f"}}, {0x1b, &(0x7f0000003400)=@string={0x1b, 0x3, "eb6c8d2c2178613a4327049afeded47e096a82e84115aa7290"}}]}) 21:38:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003800000008000300", @ANYRES32, @ANYBLOB="0c001a14"], 0x34}}, 0x0) 21:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}}, 0x34}}, 0x0) 21:38:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) 21:38:01 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 21:38:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 21:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}}, 0x34}}, 0x0) 21:38:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x3, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006c6051107770e2ddd416c8c5ad0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r3}, 0x10) lstat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) lseek(r5, 0x0, 0x2) tkill(r4, 0x2d) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x100000000000007a, &(0x7f0000c22fa0)=[{&(0x7f0000000e00)=""/102400, 0xfffffcf3}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@remote, @in6=@private2}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 21:38:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x9f04}, 0x0) [ 154.281357][ T4226] binder: 4219:4226 ioctl c0709411 0 returned -22 [ 154.289664][ T4225] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:01 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f00000014c0)) 21:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) 21:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 154.518171][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 154.518185][ T27] audit: type=1804 audit(1678225081.750:14): pid=4234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3778614667/syzkaller.U2EIWC/25/bus" dev="sda1" ino=1158 res=1 errno=0 [ 154.636969][ T26] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 155.097206][ T26] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 155.107433][ T26] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 155.277273][ T26] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 155.287009][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.295073][ T26] usb 4-1: Product: 泫ⲍ砡㩡❃騄绔樉ᕁ犪 [ 155.301976][ T26] usb 4-1: Manufacturer: 頎쫁ῑ傌㎠녆ﳴ匓겍来闲ꄨ浍㕝ﺆ峥棡귤䰁粋ೲ睮폰䴈鳥䤦㛁蘺虯栔폰첃䀒ࡩꍅႚ逤뺒䪫참焙㚣쵭㠝魤긠፟髻칩ꝑ菭᪩鎆렚⦀披䲕鉲䚙醄堕탩闛燕 [ 155.323628][ T26] usb 4-1: SerialNumber: syz [ 155.697111][ T26] usb 4-1: 0:2 : does not exist [ 155.708397][ T26] usb 4-1: USB disconnect, device number 5 [ 155.733973][ T3759] udevd[3759]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r0) 21:38:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) 21:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) 21:38:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x3, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006c6051107770e2ddd416c8c5ad0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r3}, 0x10) lstat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) lseek(r5, 0x0, 0x2) tkill(r4, 0x2d) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x100000000000007a, &(0x7f0000c22fa0)=[{&(0x7f0000000e00)=""/102400, 0xfffffcf3}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@remote, @in6=@private2}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 21:38:03 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x322}, 0x0) 21:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 21:38:03 executing program 3: getrusage(0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 21:38:03 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/71, 0x47}, {0x0}], 0x2, 0x0) 21:38:03 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000000)={@link_local, @random="c4a9921bf8de", @void, {@mpls_mc={0x8848, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast2}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "eefbc0dfc5f7c0ad24737fc7a37f89a90cf3513c589d5adb1bdc2ce40f921929", "da46faa9f5defd17a29715b8bca6f225ed6dd4e01731db3afc19e70d124760f634f11929a483cb74dbe3da5326a2fd99", "a904aa1860a371125bf329150db4b1571ebbf24bfc28f5f06bbdae7c", {"27b8c1366b9016326c1d1cf6edd3c73c", "2453c9723a2b3e4fc60b57765b32677d"}}}}}}}}, 0x0) 21:38:03 executing program 5: userfaultfd(0x80803) 21:38:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0406618, &(0x7f0000000000)) 21:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) [ 156.285145][ T27] audit: type=1804 audit(1678225083.510:15): pid=4253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3778614667/syzkaller.U2EIWC/26/bus" dev="sda1" ino=1160 res=1 errno=0 21:38:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:38:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0406618, &(0x7f0000000000)) 21:38:03 executing program 2: pipe2(&(0x7f0000000200), 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 21:38:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0406618, &(0x7f0000000000)) 21:38:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x3, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006c6051107770e2ddd416c8c5ad0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r3}, 0x10) lstat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) lseek(r5, 0x0, 0x2) tkill(r4, 0x2d) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x100000000000007a, &(0x7f0000c22fa0)=[{&(0x7f0000000e00)=""/102400, 0xfffffcf3}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@remote, @in6=@private2}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 21:38:04 executing program 3: socketpair(0x2, 0x5, 0x81, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) 21:38:04 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 21:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) 21:38:04 executing program 5: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="96c70324cd5999e6b5d38d985a96812e1ca15fb68efcc0a66a1230ef3b25"], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002480)={&(0x7f0000000340)=@ipv6_newnexthop={0x20, 0x68, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NHA_BLACKHOLE={0x4}, @NHA_BLACKHOLE={0x4}]}, 0x20}}, 0x88d0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006c80)=[{{&(0x7f0000002740)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000002880)="5278a5749daf36ec3565736c42a5431f6e84243e74cc92cd741ae46a5a6b7ba39ef8d75cc3dd468f172da743a792d6a23a", 0x31}, {&(0x7f0000002900)="7ce117ed62c04de2c8c233d688b4434bd8a34099f962703548dfe4f31adcd3fb8e6c5f3fc4b2f7287829a9bcbfb77ac9a47f65d843d7aec581928f968147d0900c53130f69f868c8e439365232b46bb0c515886f74f0c3f7bb465ced120338", 0x5f}, {&(0x7f0000002980)="12d1bfd1792cbd5defb7adf5550307c616f7321b49aad55f7938900e1d1f77629486bd6574e5f9fe8820e017f17367dc7ce4122e3a96da078071660e1e2d639f881d3b5244466e75", 0x48}, {0x0}, {0x0}], 0x5, 0x0, 0x0, 0x40c0}}, {{&(0x7f0000004500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005640)=[{0x0}], 0x1, &(0x7f0000005700)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x2, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="7f", 0x200000d4}, {&(0x7f0000002400)="5c4c12ef365e3a47364f82a0f9d81a41e0b9ff7957bd2335dd0a51f5555dc8959ce3028b5e27acba33cfb8509cb398c00f9e554c2be7922e3641981ed916e4d7fd78298f3d60de50baa0d6a9e1"}], 0x1, 0x0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) dup(r4) open(&(0x7f0000002800)='./file1\x00', 0x50dc00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005df00)={0x7, [], 0x2, "1269493e682cb5"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 21:38:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0406618, &(0x7f0000000000)) 21:38:04 executing program 1: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000340)=@ipv6_newnexthop={0x20, 0x68, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NHA_BLACKHOLE={0x4}, @NHA_BLACKHOLE={0x4}]}, 0x20}}, 0x88d0) r2 = socket(0x10, 0x2, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="7f", 0x200000d4}, {&(0x7f0000002400)="5c4c12ef365e3a47364f82a0f9d81a41e0b9ff7957bd2335dd0a51f5555dc8959ce3028b5e27acba33cfb8509cb398c00f9e554c2be7922e3641981ed916e4d7fd78298f3d60de50baa0d6a9e1"}], 0x1, 0x0, 0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) dup(r3) open(&(0x7f0000002800)='./file1\x00', 0x50dc00, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 21:38:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x48a42, 0x182) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000001173437e08684c38ea5"], 0xe) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002b80)={0x0, 0x0, "bc75047d70e2868b3d79bef9aafc200e124948e7035002b1393920ab85cb1592de629653a903a29ed22b67b10ee2a14999c0eecda53f24b8d15b4c0a3ce05695d6dac54d856fdf9459fcb1dcdfa993766bef12d0d79d4cc9f6d3789dab8d1aa7335f3f8fe99bf5c64ab90dd6e0583be8c6cf346ca3773af11639d164c7cc77a8789c20a961240a9e879f10a365ec652c761582f9d1f04c3198ac0c64dd6120a9ba376eacf9b9ab1b18cf7cff7923a39a45e21eef6b6ae5540033d275dcb209e183f91701f131b67a33c21f485b7dfc1e3c1dc0c05b2d4ee33a2716add9ae6ffc4defe4bdb4306b4eff10944eff1591521814c552a1e20680d1f28999afcf6b79", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "7464fbe08eb369"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r8, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {r8}], 0x0, "7464fbe08eb369"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000b00)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x9, "433687b773975b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 21:38:04 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/196, 0xc4}, {&(0x7f0000000840)=""/138, 0x8a}], 0x2, &(0x7f0000002e40)=[{&(0x7f0000000b00)=""/97, 0x61}, {&(0x7f00000051c0)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/9, 0x9}, {&(0x7f0000000bc0)=""/163, 0xa3}, {&(0x7f0000000c80)=""/124, 0x7c}, {&(0x7f0000000d00)=""/63, 0x3f}, {&(0x7f0000000d40)=""/203, 0xcb}, {&(0x7f0000003f00)=""/130, 0x82}], 0x8, 0x0) 21:38:04 executing program 2: socketpair(0x1e, 0x0, 0xed05, &(0x7f00000000c0)) 21:38:04 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/196, 0xc4}, {&(0x7f00000007c0)=""/117, 0x75}], 0x2, &(0x7f0000002e40)=[{&(0x7f00000051c0)=""/4096, 0x1000}], 0x1, 0x0) 21:38:04 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x101000}, {}, {0xd000}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x112201}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, 0x10005, 0x0, 0x0, 0x112201}) [ 157.300277][ T27] audit: type=1804 audit(1678225084.530:16): pid=4308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3778614667/syzkaller.U2EIWC/27/bus" dev="sda1" ino=1158 res=1 errno=0 21:38:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x3, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006c6051107770e2ddd416c8c5ad0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r3}, 0x10) lstat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) lseek(r5, 0x0, 0x2) tkill(r4, 0x2d) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x100000000000007a, &(0x7f0000c22fa0)=[{&(0x7f0000000e00)=""/102400, 0xfffffcf3}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@remote, @in6=@private2}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 21:38:05 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)={0x0, 0x0, 0x14}, 0x10) 21:38:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 21:38:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 21:38:05 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x101000}, {}, {0xd000}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x112201}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, 0x10005, 0x0, 0x0, 0x112201}) 21:38:05 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x82) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="fbbf0b5044e308cb7bd572aa2b42e9678bcf30eff9f3aed14dc94a114bd2b45956aebe2b108a87e865501a5f9e0383611afdd3f8bac3d5cfd7772a3ab48d0ba4b600731e357e38716c449fae7c28548a4f2105f44b8fd9b33041270ae01f1a405e3f650fc3b0926d481c364fca00000000000000006d3a3ede9fc738b8d86209c060161d5ddb5fcf3d09001117cdb9d055aa2d89fe3458720724853a876448d4a1fe9ef0569ad98a05ab5df763923b4e2c576e00000000000000000000000000000000002090666159e3075f7244cf4ec3d7814c0c934f44e200219e6dd7bc23397d5f2f2c76a5baddd0fd8c340362691ef226f7a0ac51b74b6be5ed6737948514cd466943d08eeb3895b80499da2b209da4f3ec5e3744ce3e863b0e04d0ec2f39edf50b6e08c4b47e448a35414763d687fbe3792ee15c5b9791310a346472723c100bf77a310b0ced8004b5ac6d48c40439f512e8ef34a53d65f55563f68136a577736ca5f6f66e01ef4ec2cdc8db34f6de50713adaa3f70189958263fddc1314f8a28ccdef6e1390c5fbaeadc3035d019f0dc75de307de6c0d010000000000000027083d1d5b4b013c503b863b560688d94de886b6dc73d5da2dfeff4bed1a49a975a6c8dbb480e4415ddca5657a5a8e3b111015499e952bb5e8d8f60de3d688df7802c6e8b27b31fac4e199038b79a3999920e634a5af162a9581b0e6647e410700246548234acacf9cb43ab332a37bbc926c39897395c974fda31536be523bf4260300730ae6136fecae5f0fa6ab2df8d98128b24589e3bbe5230e07dc5e0d65cc397e3f8204d48e59e8e294a6d7008ba8fba28cd5009fe1a7c569ce740078bf1c7389a6ba0f89257f0eac417aac0d2d89b05ee5dafa2f1d936c87264d077b2c0d5abdbc64ce943f895dd4c2e9dd7393543d89b00dc6b3a25045d4ec932366c67dfad087fa8dc104644828440bdf67dd97ebccb3bd", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x7, 0x20, 0x0, 0x6}, {}, {0xb9d, 0x61, 0x7f, 0x10000}, {0x3ff, 0x6, 0x7}, {0xaa, 0x0, 0x4}]}, 0x10) [ 158.183695][ T27] audit: type=1804 audit(1678225085.410:17): pid=4342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3778614667/syzkaller.U2EIWC/28/bus" dev="sda1" ino=1171 res=1 errno=0 21:38:05 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xfffffffffffffe49) 21:38:05 executing program 5: socket$inet6(0xa, 0x5, 0x7ff) 21:38:05 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:05 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x101000}, {}, {0xd000}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x112201}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, 0x10005, 0x0, 0x0, 0x112201}) 21:38:05 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x8, 0x0) 21:38:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10f283, 0x0) [ 158.545211][ T4357] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 158.567391][ T27] audit: type=1800 audit(1678225085.790:18): pid=4357 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 158.608969][ T4364] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 21:38:06 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x101000}, {}, {0xd000}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x112201}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, 0x10005, 0x0, 0x0, 0x112201}) 21:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev}]}, 0xfe20}}, 0x40) 21:38:06 executing program 4: pipe2(&(0x7f0000000200), 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 21:38:06 executing program 2: setresuid(0x0, 0xee00, 0x0) setresgid(0x0, 0xee00, 0x0) 21:38:06 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x82) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x7, 0x20, 0x0, 0x6}, {}, {0xb9d, 0x61, 0x7f, 0x10000}, {0x3ff, 0x6, 0x7}, {0xaa, 0x0, 0x4}]}, 0x10) 21:38:06 executing program 5: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 2: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.064925][ T27] audit: type=1800 audit(1678225086.290:19): pid=4381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 159.189892][ T27] audit: type=1800 audit(1678225086.420:20): pid=4389 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 159.216334][ T27] audit: type=1800 audit(1678225086.420:21): pid=4385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 159.311608][ T27] audit: type=1800 audit(1678225086.540:22): pid=4386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1184 res=0 errno=0 21:38:06 executing program 0: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 2: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:06 executing program 5: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.582672][ T4410] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 159.616618][ T27] audit: type=1800 audit(1678225086.840:23): pid=4410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 159.687947][ T4425] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 159.715948][ T27] audit: type=1800 audit(1678225086.940:24): pid=4428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 21:38:07 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.802170][ T27] audit: type=1800 audit(1678225086.940:25): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 159.841492][ T27] audit: type=1800 audit(1678225087.070:26): pid=4418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1184 res=0 errno=0 21:38:07 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x82) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x7, 0x20, 0x0, 0x6}, {}, {0xb9d, 0x61, 0x7f, 0x10000}, {0x3ff, 0x6, 0x7}, {0xaa, 0x0, 0x4}]}, 0x10) [ 159.994204][ T27] audit: type=1800 audit(1678225087.220:27): pid=4438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1185 res=0 errno=0 21:38:07 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:07 executing program 0: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:07 executing program 5: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:07 executing program 2: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.294638][ T27] audit: type=1800 audit(1678225087.520:28): pid=4457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 21:38:07 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.354227][ T27] audit: type=1800 audit(1678225087.580:29): pid=4451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 160.403613][ T27] audit: type=1800 audit(1678225087.580:30): pid=4464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 160.425400][ T4468] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 160.493520][ T27] audit: type=1800 audit(1678225087.720:31): pid=4468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 160.580272][ T4470] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1153892352 (2307784704 ns) > initial count (71573132 ns). Using initial count to start timer. [ 160.608009][ T27] audit: type=1800 audit(1678225087.830:32): pid=4470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1185 res=0 errno=0 21:38:07 executing program 1: process_vm_readv(0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {&(0x7f0000000300)=""/255, 0xf8}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/214, 0x102}], 0x4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/26}], 0x1000000000000253, 0x0) 21:38:07 executing program 0: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000fab2]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{}, {}, {0xffffff47}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="b805000000b9000001000f01d966b8b7000f00d0c744240050000000c7442402cc2b0000ff1c2466b8de008ec0653e67430f01cf46f52e0fe129c401fd11fc66baf80cb8981cac88ef66bafc0cb800000000ef410fc7bf00800000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x3ff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000003c0)="460f220205c8ba4200edc74424000b000000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x7430c1, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x4000, 0x9000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x4b, 0x4) sendfile(r5, r4, 0x0, 0x8800000) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) 21:38:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:08 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000300), 0x100, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 21:38:08 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x82) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x7, 0x20, 0x0, 0x6}, {}, {0xb9d, 0x61, 0x7f, 0x10000}, {0x3ff, 0x6, 0x7}, {0xaa, 0x0, 0x4}]}, 0x10) 21:38:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000470000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:38:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 21:38:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 21:38:08 executing program 5: clock_gettime(0x0, 0x0) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000240)) 21:38:08 executing program 4: syz_emit_ethernet(0x293, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180cd8a9041c8e2db17bbbb86dd675af2cc0000000000000000000000fc32cbe693d8ccc92ca7b753bbc52130dd9b0a3d37009691172e58"], 0x0) 21:38:08 executing program 5: setreuid(0x0, 0xee01) r0 = geteuid() setreuid(r0, 0x0) 21:38:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 21:38:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000100)=@string={0x2}}]}) 21:38:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x13, 0x8a02) read$usbmon(r0, 0x0, 0x0) 21:38:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:09 executing program 4: syz_emit_ethernet(0x293, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180cd8a9041c8e2db17bbbb86dd675af2cc0000000000000000000000fc32cbe693d8ccc92ca7b753bbc52130dd9b0a3d37009691172e58"], 0x0) 21:38:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 21:38:09 executing program 3: setreuid(0x0, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 21:38:09 executing program 4: syz_emit_ethernet(0x293, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180cd8a9041c8e2db17bbbb86dd675af2cc0000000000000000000000fc32cbe693d8ccc92ca7b753bbc52130dd9b0a3d37009691172e58"], 0x0) 21:38:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 21:38:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0xfffffff7, 0xfff}, 0x48) 21:38:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x13, 0x8a02) read$usbmon(r0, 0x0, 0x0) 21:38:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000240), 0x8) 21:38:09 executing program 4: syz_emit_ethernet(0x293, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180cd8a9041c8e2db17bbbb86dd675af2cc0000000000000000000000fc32cbe693d8ccc92ca7b753bbc52130dd9b0a3d37009691172e58"], 0x0) [ 162.177168][ T150] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 162.416956][ T150] usb 2-1: Using ep0 maxpacket: 16 [ 162.537046][ T150] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 162.707155][ T150] usb 2-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 162.716775][ T150] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.725086][ T150] usb 2-1: Product: syz [ 162.729441][ T150] usb 2-1: SerialNumber: syz [ 162.768411][ T150] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 162.973079][ T3716] usb 2-1: USB disconnect, device number 2 21:38:10 executing program 2: r0 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:38:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x0, 0x0, 0x0, 0x4}, 0x48) 21:38:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x13, 0x8a02) read$usbmon(r0, 0x0, 0x0) 21:38:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x4, &(0x7f0000000300)=@raw=[@map_val, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0x1, 0x80, &(0x7f0000000380)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x50, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 21:38:10 executing program 4: syz_emit_ethernet(0x98, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3"}}}}}, 0x0) 21:38:10 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xf0ff7f}}, 0x0) 21:38:10 executing program 2: add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 21:38:10 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 21:38:10 executing program 4: syz_emit_ethernet(0x98, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3"}}}}}, 0x0) 21:38:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x13, 0x8a02) read$usbmon(r0, 0x0, 0x0) [ 163.577554][ T4557] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:38:10 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:38:10 executing program 1: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\'**\'\x00', 0xffffffffffffffff) 21:38:10 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:38:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x0, 0x0, 0x4}}) 21:38:10 executing program 4: syz_emit_ethernet(0x98, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3"}}}}}, 0x0) 21:38:10 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50d, 0x3201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x8}}]}}}]}}]}}, 0x0) 21:38:10 executing program 4: syz_emit_ethernet(0x98, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3"}}}}}, 0x0) 21:38:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:11 executing program 0: socketpair(0x11, 0xa, 0x3cb9, &(0x7f00000013c0)) 21:38:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x0, 0x0, 0x4}}) 21:38:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000) 21:38:11 executing program 4: setreuid(0x0, 0xee01) r0 = geteuid() setreuid(r0, 0xee00) 21:38:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000001200000000000000000000050c00ffff1000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:11 executing program 4: setreuid(0x0, 0xee01) r0 = geteuid() r1 = geteuid() setreuid(r1, 0x0) setreuid(r0, r1) 21:38:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x0, 0x0, 0x4}}) 21:38:11 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x40000}], 0x1) [ 164.027326][ T26] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 164.287176][ T26] usb 6-1: Using ep0 maxpacket: 8 [ 164.407038][ T26] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.417975][ T26] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.428431][ T26] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 164.607906][ T26] usb 6-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.40 [ 164.617127][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.625111][ T26] usb 6-1: Product: syz [ 164.629709][ T26] usb 6-1: Manufacturer: syz [ 164.634310][ T26] usb 6-1: SerialNumber: syz [ 164.927477][ T26] usbhid 6-1:1.0: can't add hid device: -22 [ 164.933491][ T26] usbhid: probe of 6-1:1.0 failed with error -22 [ 164.945672][ T26] usb 6-1: USB disconnect, device number 2 21:38:12 executing program 5: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) 21:38:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev}}}, 0x58) 21:38:12 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 21:38:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x0, 0x0, 0x4}}) 21:38:12 executing program 1: syz_emit_ethernet(0xa0, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x3, 0x30}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8"}}}}}, 0x0) 21:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x40000}], 0x1) 21:38:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:38:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x880) read$usbmon(r0, 0x0, 0x0) 21:38:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:38:12 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xa}, {[@rr={0x7, 0x7, 0x30, [@loopback]}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8930392"}}}}}, 0x0) 21:38:12 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)={@link_local, @local, @val={@void, {0x8100, 0x2}}, {@x25}}, 0x0) 21:38:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x880) read$usbmon(r0, 0x0, 0x0) 21:38:12 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5460, 0x0) 21:38:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x880) read$usbmon(r0, 0x0, 0x0) 21:38:12 executing program 5: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 21:38:12 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000140)={0x1, @accept_logical_link={{0x439, 0x21}}}, 0x25) 21:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x40000}], 0x1) 21:38:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x18, 0x2000, &(0x7f0000000780)=@raw=[@generic], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x880) read$usbmon(r0, 0x0, 0x0) 21:38:13 executing program 2: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:38:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:13 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000940)={@void, @void, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "c38102", 0x44, 0x2f, 0x0, @private1, @private0}}}, 0x6c) 21:38:13 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 21:38:13 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast2, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@empty}, {@dev}, {@multicast2}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:38:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:13 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0x43, &(0x7f0000000240)=@string={0x43, 0x3, "7fd53692deb330e673faf0a2fbadfc134466a36853706f0a363720976fa21fed1dae0517c2b9f8a563ed240802f1c875c775a78f71524f2b0b5243844f21822ed5"}}, {0x0, 0x0}]}) 21:38:13 executing program 2: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:38:13 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 21:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x40000}], 0x1) 21:38:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:13 executing program 4: syz_emit_ethernet(0x293, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2ed000ebbbbbbbbbbbb86dd655af2cc025d2100000000008f100000000000000000fee6b5"], 0x0) 21:38:13 executing program 2: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:38:13 executing program 1: syz_emit_ethernet(0x20000126, &(0x7f00000000c0)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast2, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@empty}, {@dev}, {@multicast2}, {}, {@broadcast}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:38:13 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8934, 0x0) 21:38:13 executing program 4: r0 = socket(0x2, 0x2, 0x1) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:38:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:13 executing program 2: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 166.187129][ T3716] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 166.599536][ T3716] usb 6-1: unable to get BOS descriptor or descriptor too short [ 166.707232][ T3716] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 167.097047][ T3716] usb 6-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 167.106107][ T3716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.114787][ T3716] usb 6-1: Manufacturer: 핿鈶돞侀ꋰ귻ᏼ晄梣灓੯㜶霠ꉯ긝ᜅ맂ꗸࠤ痈症辧剱⭏刋葃⅏⺂ [ 167.128113][ T3716] usb 6-1: SerialNumber: syz [ 167.180798][ T3716] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 167.381453][ T3716] usb 6-1: USB disconnect, device number 3 21:38:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0x43, &(0x7f0000000240)=@string={0x43, 0x3, "7fd53692deb330e673faf0a2fbadfc134466a36853706f0a363720976fa21fed1dae0517c2b9f8a563ed240802f1c875c775a78f71524f2b0b5243844f21822ed5"}}, {0x0, 0x0}]}) 21:38:15 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:15 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x85, 0x0, 0x0) 21:38:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 21:38:15 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x82, 0x0, 0x0) 21:38:15 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:38:15 executing program 2: getresuid(&(0x7f0000001340), 0x0, 0x0) [ 167.917054][ T4697] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:38:15 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 21:38:15 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:15 executing program 0: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:15 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) [ 168.227179][ T3753] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 168.246994][ T150] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 168.486942][ T3753] usb 5-1: Using ep0 maxpacket: 16 [ 168.607002][ T3753] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 168.667207][ T150] usb 6-1: unable to get BOS descriptor or descriptor too short [ 168.747399][ T150] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.777153][ T3753] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.786199][ T3753] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.794842][ T3753] usb 5-1: Product: syz [ 168.799367][ T3753] usb 5-1: Manufacturer: syz [ 168.803980][ T3753] usb 5-1: SerialNumber: syz [ 168.861836][ T3753] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 169.063452][ T2959] usb 5-1: USB disconnect, device number 2 [ 169.127299][ T150] usb 6-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 169.136356][ T150] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.144686][ T150] usb 6-1: Manufacturer: 핿鈶돞侀ꋰ귻ᏼ晄梣灓੯㜶霠ꉯ긝ᜅ맂ꗸࠤ痈症辧剱⭏刋葃⅏⺂ [ 169.157807][ T150] usb 6-1: SerialNumber: syz [ 169.209254][ T150] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 169.420072][ T3716] usb 6-1: USB disconnect, device number 4 21:38:17 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0x43, &(0x7f0000000240)=@string={0x43, 0x3, "7fd53692deb330e673faf0a2fbadfc134466a36853706f0a363720976fa21fed1dae0517c2b9f8a563ed240802f1c875c775a78f71524f2b0b5243844f21822ed5"}}, {0x0, 0x0}]}) 21:38:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:38:17 executing program 0: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:17 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 21:38:17 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:17 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50d, 0x3201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x3, 0x1, 0x0, 0xff, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x8}}]}}}]}}]}}, 0x0) 21:38:17 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x7, 0x30, [@loopback]}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8930392"}}}}}, 0x0) 21:38:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 21:38:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x20000000) 21:38:17 executing program 0: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 21:38:17 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x7, 0x30, [@loopback]}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8930392"}}}}}, 0x0) 21:38:17 executing program 3: socket$inet6(0x10, 0x3, 0x0) [ 170.217012][ T3716] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 170.297076][ T2959] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 170.597215][ T3716] usb 5-1: config 1 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 170.608579][ T3716] usb 5-1: config 1 interface 0 altsetting 128 endpoint 0x2 has invalid wMaxPacketSize 0 [ 170.618660][ T3716] usb 5-1: config 1 interface 0 has no altsetting 0 [ 170.697005][ T2959] usb 6-1: unable to get BOS descriptor or descriptor too short [ 170.777081][ T2959] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.817044][ T3716] usb 5-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.40 [ 170.831527][ T3716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.840464][ T3716] usb 5-1: Product: syz [ 170.844628][ T3716] usb 5-1: Manufacturer: syz [ 170.852983][ T3716] usb 5-1: SerialNumber: syz [ 171.147134][ T2959] usb 6-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 171.156175][ T2959] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.164493][ T2959] usb 6-1: Manufacturer: 핿鈶돞侀ꋰ귻ᏼ晄梣灓੯㜶霠ꉯ긝ᜅ맂ꗸࠤ痈症辧剱⭏刋葃⅏⺂ [ 171.177412][ T2959] usb 6-1: SerialNumber: syz [ 171.187323][ T3716] usbhid 5-1:1.0: can't add hid device: -22 [ 171.193446][ T3716] usbhid: probe of 5-1:1.0 failed with error -22 [ 171.211850][ T3716] usb 5-1: USB disconnect, device number 3 [ 171.229282][ T2959] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 171.445442][ T150] usb 6-1: USB disconnect, device number 5 21:38:19 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0x43, &(0x7f0000000240)=@string={0x43, 0x3, "7fd53692deb330e673faf0a2fbadfc134466a36853706f0a363720976fa21fed1dae0517c2b9f8a563ed240802f1c875c775a78f71524f2b0b5243844f21822ed5"}}, {0x0, 0x0}]}) 21:38:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:38:19 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x7, 0x30, [@loopback]}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8930392"}}}}}, 0x0) 21:38:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:19 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 21:38:19 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/bus/nvmem', 0x40000, 0x0) 21:38:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x4, 0x2100, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 21:38:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 21:38:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000f59ae3"], 0x14}}, 0x0) 21:38:19 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@rr={0x7, 0x7, 0x30, [@loopback]}]}}, {0x0, 0x0, 0x0, @rand_addr, "7ef07d7eb04949a610552f89ea4771e9a83fa324e28b48af3b039f5746652bd1a348c79ad6ed67bfaf57415f14c907c1e26c78e4d1f63c42451d03dd64923b1a471b05c7d932e68d17ecb1ac4748455afc7ad5c21fddd4f2372c3bc3686ef78c48423ef830fb03f115d3cdaff9e8930392"}}}}}, 0x0) 21:38:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2000, &(0x7f0000000780)=@raw=[@generic={0x3f}], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:19 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5460, 0x7ffffffff000) [ 172.297143][ T2959] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 172.697088][ T2959] usb 6-1: unable to get BOS descriptor or descriptor too short [ 172.776994][ T2959] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.147147][ T2959] usb 6-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 173.156782][ T2959] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.165127][ T2959] usb 6-1: Manufacturer: 핿鈶돞侀ꋰ귻ᏼ晄梣灓੯㜶霠ꉯ긝ᜅ맂ꗸࠤ痈症辧剱⭏刋葃⅏⺂ [ 173.178122][ T2959] usb 6-1: SerialNumber: syz [ 173.228539][ T2959] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 173.442576][ T26] usb 6-1: USB disconnect, device number 6 21:38:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:21 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000100)=@string={0x2}}]}) 21:38:21 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x1) 21:38:21 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 21:38:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 21:38:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8905, 0x0) 21:38:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4, 0x0, 0x9}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:21 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="050f"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x72, &(0x7f0000000240)=@string={0x72, 0x3, "7fd53692deb330e673faf0a2fbadfc134466a36853706f0a363720976fa21fed1dae0517c2b9f8a563ed240802f1c875c775a78f71524f2b0b5243844f21822ed51a0eecef96627003abeacec7ce5681c0bccf66d209e63a3db74430cd7561d615f7db2453317b551cce9ada3bda6e24"}}, {0x2, &(0x7f0000000340)=@string={0x2}}]}) 21:38:21 executing program 5: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) r2 = geteuid() setresuid(0x0, 0x0, r2) 21:38:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae61, 0x20000000) [ 174.278129][ T3716] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 174.397068][ T2959] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 174.526955][ T3716] usb 1-1: Using ep0 maxpacket: 16 [ 174.657136][ T3716] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 174.707009][ T3716] usb 1-1: language id specifier not provided by device, defaulting to English [ 174.832778][ T3716] usb 1-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 174.842157][ T3716] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.850607][ T3716] usb 1-1: Product: syz [ 174.854762][ T3716] usb 1-1: Manufacturer: syz [ 174.857122][ T2959] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 174.859801][ T3716] usb 1-1: SerialNumber: syz [ 174.923134][ T3716] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 175.037074][ T2959] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 175.046144][ T2959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.054419][ T2959] usb 3-1: Manufacturer: 핿鈶돞侀ꋰ귻ᏼ晄梣灓੯㜶霠ꉯ긝ᜅ맂ꗸࠤ痈症辧剱⭏刋葃⅏⺂᫕雯灢ꬃ컪컇腖변曏৒㫦뜽い痍홡ⓛㅓ啻츜⑮ [ 175.073027][ T2959] usb 3-1: SerialNumber: syz [ 175.121659][ T2959] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 175.124271][ T3716] usb 1-1: USB disconnect, device number 2 [ 175.321598][ T2959] usb 3-1: USB disconnect, device number 2 21:38:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x116, 0x4000, 0x4, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) 21:38:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:22 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5460, 0x1ffff000) 21:38:22 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x3}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81, 0x0, 0x6}}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:38:22 executing program 1: setresuid(0xffffffffffffffff, 0xee00, 0x0) r0 = geteuid() setresuid(0x0, 0xee00, r0) 21:38:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.dead\x00', 0x0) 21:38:22 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x300}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) shutdown(r0, 0x1) 21:38:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev}]}, 0xfe20}}, 0x0) 21:38:23 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @empty}}}}}, 0x0) 21:38:23 executing program 0: setreuid(0x0, 0xee01) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:38:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012264b98e9778445852b965934db9f92abeae64889aa2ad7a2c65e488b2e26e167a0d291d293f82872f2794175c3b174c2c74bfa5ee61b61d5a4709b3d0ccd9a041195b4b8d2bba3e01e4756d8f9e696621bd2a804069fd77b69b4c14fe37ca4acfac0b8f9e6879c029b1c813844e8bd3817fb6cb7d50747cddc1e5eaa6806d57adf58e8e2e4379d7d802bbd1c4686e017f8b86c53294d686359f3066f72c53a06c0a6"}}}, 0xa7) 21:38:23 executing program 3: pipe2$9p(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) 21:38:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x15, 0x5}}) 21:38:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012264b98e9778445852b965934db9f92abeae64889aa2ad7a2c65e488b2e26e167a0d291d293f82872f2794175c3b174c2c74bfa5ee61b61d5a4709b3d0ccd9a041195b4b8d2bba3e01e4756d8f9e696621bd2a804069fd77b69b4c14fe37ca4acfac0b8f9e6879c029b1c813844e8bd3817fb6cb7d50747cddc1e5eaa6806d57adf58e8e2e4379d7d802bbd1c4686e017f8b86c53294d686359f3066f72c53a06c0a6"}}}, 0xa7) [ 175.947178][ T3753] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 176.187101][ T3753] usb 5-1: Using ep0 maxpacket: 16 [ 176.347209][ T3753] usb 5-1: unable to get BOS descriptor or descriptor too short [ 176.427177][ T3753] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 176.707084][ T3753] usb 5-1: string descriptor 0 read error: -22 [ 176.713365][ T3753] usb 5-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 176.722701][ T3753] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.790193][ T3753] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 176.991572][ T3753] usb 5-1: USB disconnect, device number 4 21:38:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r0, 0x10e, 0x2, 0x0, 0x300) 21:38:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x22, &(0x7f0000000080)={0x5, 0xf, 0x22, 0x3, [@wireless={0xb}, @wireless={0xb}, @ext_cap={0x7}]}}) 21:38:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x15, 0x5}}) 21:38:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 21:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae67, 0x20000000) 21:38:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012264b98e9778445852b965934db9f92abeae64889aa2ad7a2c65e488b2e26e167a0d291d293f82872f2794175c3b174c2c74bfa5ee61b61d5a4709b3d0ccd9a041195b4b8d2bba3e01e4756d8f9e696621bd2a804069fd77b69b4c14fe37ca4acfac0b8f9e6879c029b1c813844e8bd3817fb6cb7d50747cddc1e5eaa6806d57adf58e8e2e4379d7d802bbd1c4686e017f8b86c53294d686359f3066f72c53a06c0a6"}}}, 0xa7) 21:38:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012264b98e9778445852b965934db9f92abeae64889aa2ad7a2c65e488b2e26e167a0d291d293f82872f2794175c3b174c2c74bfa5ee61b61d5a4709b3d0ccd9a041195b4b8d2bba3e01e4756d8f9e696621bd2a804069fd77b69b4c14fe37ca4acfac0b8f9e6879c029b1c813844e8bd3817fb6cb7d50747cddc1e5eaa6806d57adf58e8e2e4379d7d802bbd1c4686e017f8b86c53294d686359f3066f72c53a06c0a6"}}}, 0xa7) 21:38:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:24 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @rand_addr, "7ef0"}}}}}, 0x0) 21:38:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x15, 0x5}}) 21:38:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x10}}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006f0000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x15, 0x5}}) [ 177.807030][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 178.077011][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 178.287008][ T26] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.457097][ T26] usb 1-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 178.466158][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.474175][ T26] usb 1-1: Product: syz [ 178.482893][ T26] usb 1-1: Manufacturer: syz [ 178.487542][ T26] usb 1-1: SerialNumber: syz [ 178.529293][ T26] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 178.735221][ T3753] usb 1-1: USB disconnect, device number 3 21:38:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x1f0}, 0x48) 21:38:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001340)={'tunl0\x00'}) 21:38:26 executing program 5: setresuid(0x0, 0xee00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 21:38:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$bt_hci(r0, 0x0, 0x0) 21:38:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x200, 0xffffffe0}, 0x48) 21:38:26 executing program 3: getresuid(&(0x7f0000001340), &(0x7f0000001380), 0x0) 21:38:26 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r1, 0xee00, r0) r2 = geteuid() setresuid(r1, r1, r2) 21:38:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2000, &(0x7f0000000780)=@raw=[@generic], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:26 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000085) 21:38:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7, 0x0, 0x9}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x61}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:26 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0xf7fffffffffffffd, 0x2041) 21:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 21:38:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x1f0}, 0x48) 21:38:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x77b2f899af6ebb65}, 0x14}}, 0x0) 21:38:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 21:38:26 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) setresuid(0xffffffffffffffff, 0xee00, 0x0) 21:38:26 executing program 4: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x20ffd000, &(0x7f0000000280)=""/4096) 21:38:27 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x20, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x3f, 0x6}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x1, 0x8, 0xf9, 0x10, 0x80}, 0x31, &(0x7f0000000080)={0x5, 0xf, 0x31, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x42, 0x3, 0x20, 0x3, 0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x26, 0x0, 0x4, 0xf00, 0x400}, @wireless={0xb, 0x10, 0x1, 0x8, 0xb0, 0x7, 0x3, 0xc11a, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x2e, 0x7, 0xb, 0x1}]}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x100a}}, {0x6a, &(0x7f0000000100)=@string={0x6a, 0x3, "031ad76ff09dd19e0eb2069acd1a1829115c02f6e23f67338ee0f578233012af773bd087fdea382d99850f25d87af6c8c0b947371617bfda8411e1af003b2fafdac69ad50ed4513b3c247658713b062ab59c9028b0d4815a783b365287785e02d7de7f82ed0f7a85"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0xd3, &(0x7f00000001c0)=@string={0xd3, 0x3, "3f533d06e3ff8aec641b20a493013a275bb4fbfa6196f3a54f7a4404350f390092e141ab643d96b56da7382b2177f501f98aba794c6abcd181340039434e3345d5d128949fa2e13e10a4486e641c61f5e66a8ec54e51de3ca3933653a19f9295392f2e03d69befbd5db2209e37c50b42e76bd0b00b91eb050f1f87fd788186d9afff6b9be94c1d256c6b61548d2bec96f3f4b6bcab769806c23b6b0a2b9cbd5209a2e7fafe946b74c1c8bdd4f7e6b8a955f39a1f27d567137cdc7f03ee27cbc95068e3e39b7b8ba17df2531bfabb94058b"}}]}) 21:38:27 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000012c0)={0x0, 0x0, 0x20}, 0x10) 21:38:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0988dc", 0x0, "e3d25b"}}}}}}, 0x0) 21:38:27 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 21:38:27 executing program 5: mprotect(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2) 21:38:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r0, 0x10e, 0xb, 0x0, 0x0) 21:38:27 executing program 4: alarm(0x15bd) alarm(0x6) 21:38:27 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 21:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x1f0}, 0x48) [ 180.106995][ T3711] usb 4-1: new high-speed USB device number 6 using dummy_hcd 21:38:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:27 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 21:38:27 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r1, 0xee00, r0) setresuid(r1, r1, 0x0) [ 180.353113][ T3711] usb 4-1: Using ep0 maxpacket: 16 [ 180.567107][ T3711] usb 4-1: config 1 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 180.603290][ T3711] usb 4-1: config 1 interface 0 has no altsetting 0 [ 180.767089][ T3711] usb 4-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 180.776206][ T3711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.784347][ T3711] usb 4-1: Product: 、 [ 180.788631][ T3711] usb 4-1: Manufacturer: ᨃ濗鷰黑눎騆ᫍ⤘少㿢㍧磵〣꼒㭷蟐ⴸ薙┏竘죶맀㝇᜖ᆄ꿡㬀꼯웚햚퐎㭑␼塶㭱⨆鲵⢐풰媁㭸制碇ɞ艿࿭蕺 [ 180.806531][ T3711] usb 4-1: SerialNumber: 匿ؽ ̄᭤ꐠƓ✺둛﫻陡ꗳ穏ф༵9ꭁ㵤떖ꝭ⬸眡ǵ諹禺橌톼㒁㤀乃䔳퇕鐨ꊟ㻡ꐐ湈ᱤ櫦얎兎㳞鎣匶龡閒⼹̮鯖뷯뉝鸠씷䈋毧냐鄋׫Ἇﶇ腸ᆵ魫䳩┝歬呡⮍雬벶皫ژ㯂੫鰫劽ꈉ﫧链瑫죁풽ꦸᾚ픧፧Ϳ⟮짋桐箛ꆋ᭓믺֔ [ 180.879314][ T3711] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 181.081697][ T3712] usb 4-1: USB disconnect, device number 6 21:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x5452, 0x20004000) 21:38:28 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 21:38:28 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r1, 0xee00, r0) setresuid(r1, r1, 0x0) 21:38:28 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 21:38:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x1f0}, 0x48) 21:38:28 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 21:38:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:28 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r1, 0xee00, r0) setresuid(r1, r1, 0x0) 21:38:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x28102, 0x0) write$nbd(r0, &(0x7f00000005c0), 0x10) 21:38:29 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r1, 0xee00, r0) setresuid(r1, r1, 0x0) 21:38:29 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:29 executing program 2: r0 = socket(0x2, 0x2, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 21:38:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x2100, 0x104}, 0x48) 21:38:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000000)) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x3) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 21:38:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x13}, 0x48) 21:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae76, 0x20000000) 21:38:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 0: add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b7", 0x1, 0xfffffffffffffffc) 21:38:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@nested={0x5, 0x6, 0x0, 0x1, [@generic="c9"]}]}, 0x1c}}, 0x0) 21:38:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:38:29 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x4044000) 21:38:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffff85}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2}, 0x48) 21:38:29 executing program 2: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x3f}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x1, 0x8, 0xf9, 0x10, 0x80}, 0x31, &(0x7f0000000080)={0x5, 0xf, 0x31, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x42, 0x3, 0x20, 0x3, 0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x26, 0x0, 0x4, 0xf00, 0x400}, @wireless={0xb, 0x10, 0x1, 0x8, 0xb0, 0x7, 0x3, 0xc11a, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x2e, 0x7, 0xb, 0x1}]}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x100a}}, {0x6a, &(0x7f0000000100)=@string={0x6a, 0x3, "031ad76ff09dd19e0eb2069acd1a1829115c02f6e23f67338ee0f578233012af773bd087fdea382d99850f25d87af6c8c0b947371617bfda8411e1af003b2fafdac69ad50ed4513b3c247658713b062ab59c9028b0d4815a783b365287785e02d7de7f82ed0f7a85"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0xd3, &(0x7f00000001c0)=@string={0xd3, 0x3, "3f533d06e3ff8aec641b20a493013a275bb4fbfa6196f3a54f7a4404350f390092e141ab643d96b56da7382b2177f501f98aba794c6abcd181340039434e3345d5d128949fa2e13e10a4486e641c61f5e66a8ec54e51de3ca3933653a19f9295392f2e03d69befbd5db2209e37c50b42e76bd0b00b91eb050f1f87fd788186d9afff6b9be94c1d256c6b61548d2bec96f3f4b6bcab769806c23b6b0a2b9cbd5209a2e7fafe946b74c1c8bdd4f7e6b8a955f39a1f27d567137cdc7f03ee27cbc95068e3e39b7b8ba17df2531bfabb94058b"}}]}) 21:38:29 executing program 4: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 21:38:29 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x70) 21:38:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r0, 0x10e, 0x2, 0x0, 0x0) 21:38:29 executing program 3: setreuid(0x0, 0xee01) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 21:38:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000024c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe40, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe35, 0x5, "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"}]}]}, 0xe84}}, 0x4008840) 21:38:29 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 21:38:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x0, 0x0, 0x4}, 0x48) 21:38:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x20000000) [ 182.966974][ T3753] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 183.227093][ T3753] usb 3-1: Using ep0 maxpacket: 16 [ 183.427026][ T3753] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.597910][ T3753] usb 3-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 183.607056][ T3753] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.615049][ T3753] usb 3-1: Product: 、 [ 183.619612][ T3753] usb 3-1: Manufacturer: ᨃ濗鷰黑눎騆ᫍ⤘少㿢㍧磵〣꼒㭷蟐ⴸ薙┏竘죶맀㝇᜖ᆄ꿡㬀꼯웚햚퐎㭑␼塶㭱⨆鲵⢐풰媁㭸制碇ɞ艿࿭蕺 [ 183.637151][ T3753] usb 3-1: SerialNumber: 匿ؽ ̄᭤ꐠƓ✺둛﫻陡ꗳ穏ф༵9ꭁ㵤떖ꝭ⬸眡ǵ諹禺橌톼㒁㤀乃䔳퇕鐨ꊟ㻡ꐐ湈ᱤ櫦얎兎㳞鎣匶龡閒⼹̮鯖뷯뉝鸠씷䈋毧냐鄋׫Ἇﶇ腸ᆵ魫䳩┝歬呡⮍雬벶皫ژ㯂੫鰫劽ꈉ﫧链瑫죁풽ꦸᾚ픧፧Ϳ⟮짋桐箛ꆋ᭓믺֔ [ 183.950155][ T3753] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 183.959730][ T3753] usb 3-1: USB disconnect, device number 3 21:38:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000a00), 0x4) 21:38:31 executing program 4: r0 = getpgrp(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 21:38:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:31 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:38:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x18, 0x2000, &(0x7f0000000780)=@raw=[@generic], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x0, 0x0, 0x0, &(0x7f0000001d40)) 21:38:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x20000000) 21:38:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:38:31 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x96989a3126b04dff, 0xffffffffffffffff, 0x0) 21:38:31 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)) 21:38:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:31 executing program 4: getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) 21:38:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x8, 0x3, &(0x7f0000002840)=@framed, &(0x7f00000028c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x20000000) 21:38:31 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x4}}) 21:38:31 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 21:38:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:38:32 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:38:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x7fffefec, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}, 0x8}, 0x0) 21:38:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x4}}) 21:38:32 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x64, &(0x7f0000000100)=@string={0x64, 0x3, "031ad76ff09dd19e0eb2069acd1a1829115c02f6e23f67338ee0f578233012af773bd087fdea382d99850f25d87af6c8c0b947371617bfda8411e1af003b2fafdac69ad50ed4513b3c247658713b062ab59c9028b0d4815a783b365287785e02d7de"}}]}) 21:38:32 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000280)={@multicast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@x25}}, 0x0) 21:38:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x4}}) 21:38:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:38:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x20000000) 21:38:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:38:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 185.057107][ T3712] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 185.238817][ T2959] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 185.317032][ T3712] usb 4-1: Using ep0 maxpacket: 16 [ 185.437100][ T3712] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.476936][ T2959] usb 2-1: Using ep0 maxpacket: 16 [ 185.597068][ T2959] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.637089][ T3712] usb 4-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 185.646761][ T3712] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.654947][ T3712] usb 4-1: Product: syz [ 185.659145][ T3712] usb 4-1: SerialNumber: syz [ 185.719150][ T3712] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 185.767025][ T2959] usb 2-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 185.776149][ T2959] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.784571][ T2959] usb 2-1: Product: syz [ 185.789025][ T2959] usb 2-1: Manufacturer: ᨃ濗鷰黑눎騆ᫍ⤘少㿢㍧磵〣꼒㭷蟐ⴸ薙┏竘죶맀㝇᜖ᆄ꿡㬀꼯웚햚퐎㭑␼塶㭱⨆鲵⢐풰媁㭸制碇ɞ [ 185.805747][ T2959] usb 2-1: SerialNumber: syz [ 185.848417][ T2959] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 185.924936][ T2959] usb 4-1: USB disconnect, device number 7 [ 186.051898][ T3712] usb 2-1: USB disconnect, device number 3 21:38:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x6, 0x2, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:33 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x4}}) 21:38:33 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:38:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000006c0), 0x4) 21:38:33 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000240)={0x2}, 0x18) 21:38:33 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x40) 21:38:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x28102, 0x0) write$nbd(r0, 0x0, 0x0) 21:38:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x0, 0x0, 0x44}, 0x48) 21:38:33 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 21:38:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 21:38:33 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x86, 0x0, 0x0) 21:38:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x7, 0x3, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x100000, 0x4}, 0x48) 21:38:33 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_hci(r0, 0x0, 0x0) 21:38:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x2, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0x1, 0x80, &(0x7f0000000380)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x44, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 21:38:33 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x107, 0x87, 0x0, 0x0) 21:38:33 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 21:38:33 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4c}}) 21:38:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, 0x0) 21:38:34 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) 21:38:34 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x4}, &(0x7f0000000280)={0x0, r0/1000+60000}) 21:38:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 21:38:34 executing program 3: setresuid(0xee00, 0x0, 0x0) setresuid(0xee00, 0xee00, 0x0) 21:38:34 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000380)={@empty, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @private2, @empty, @private0}}}}, 0x0) 21:38:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012264b"}}}, 0x7) 21:38:34 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x20}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x3]}, 0x8}) 21:38:34 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000001080)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 21:38:34 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 21:38:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, 0x0, 0xfffffd69) 21:38:34 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @empty, @val={@void}, {@ipv4={0x8847, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:38:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x880) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0}) 21:38:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 21:38:35 executing program 0: socketpair(0x14, 0x0, 0x0, &(0x7f0000000140)) 21:38:35 executing program 3: pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0xaf1a}, &(0x7f0000000640)={0x77359400}, &(0x7f00000006c0)={&(0x7f0000000680)={[0xbef]}, 0x8}) 21:38:35 executing program 2: r0 = socket(0x2, 0x2, 0x1) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 21:38:35 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x82, 0x0, 0x4) 21:38:35 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 21:38:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30000}, 0x300}, 0x0) 21:38:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd2}, @jmp]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4011, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 21:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae46, 0x20000000) 21:38:35 executing program 0: syz_emit_ethernet(0x120, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd61b8c9cd00ea11fffc020000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 21:38:35 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0xb, &(0x7f0000000140)={0x5, 0xf, 0xb, 0x2, [@ptm_cap={0x3}, @generic={0x3}]}}) 21:38:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x1, &(0x7f0000000780)=@raw=[@exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000240)={0xa}, 0x18) 21:38:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xa}}}}}}, 0x0) 21:38:35 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @empty, @val={@void}, {@ipv4={0x4305, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:38:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x58}, @exit], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:38:35 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x1, [{0x0, 0x0}]}) 21:38:35 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0xffffffffffffffff, 0x202800) 21:38:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:35 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 188.847002][ T150] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 188.956918][ T2959] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 189.096965][ T150] usb 2-1: Using ep0 maxpacket: 16 [ 189.197104][ T2959] usb 6-1: Using ep0 maxpacket: 16 [ 189.307129][ T150] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.407109][ T2959] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.418185][ T2959] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.428395][ T2959] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 189.497088][ T150] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.506191][ T150] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.514587][ T150] usb 2-1: Product: syz [ 189.519164][ T150] usb 2-1: Manufacturer: syz [ 189.523810][ T150] usb 2-1: SerialNumber: syz [ 189.568021][ T150] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 189.676985][ T2959] usb 6-1: string descriptor 0 read error: -22 [ 189.683270][ T2959] usb 6-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 189.692673][ T2959] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.749196][ T2959] usbhid 6-1:1.0: can't add hid device: -22 [ 189.755175][ T2959] usbhid: probe of 6-1:1.0 failed with error -22 [ 189.772021][ T26] usb 2-1: USB disconnect, device number 4 [ 189.954505][ T3712] usb 6-1: USB disconnect, device number 7 21:38:37 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000940)="dc", &(0x7f0000000980)}, 0x48) 21:38:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x4}, 0x48) 21:38:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x6b}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x11}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:37 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x4000) 21:38:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x500}, 0x0) 21:38:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x116, 0x4000, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 21:38:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x37fe0}}, 0x0) 21:38:37 executing program 4: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:38:37 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50d, 0x3201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) 21:38:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x500}, 0x0) 21:38:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 21:38:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x500}, 0x0) 21:38:37 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x250, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 21:38:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0, 0x1000000000}) 21:38:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x47) 21:38:37 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@random="77398cc8c3d3", @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "b6"}}}}}, 0x0) 21:38:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x500}, 0x0) 21:38:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffdb0000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:37 executing program 5: setreuid(0x0, 0xee01) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 21:38:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0, 0x1000000000}) [ 190.777070][ T2959] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 190.857093][ T150] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 191.117023][ T150] usb 5-1: Using ep0 maxpacket: 16 [ 191.167108][ T2959] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 191.357272][ T150] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 191.370213][ T2959] usb 3-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.40 [ 191.379290][ T2959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.389179][ T2959] usb 3-1: Product: syz [ 191.393371][ T2959] usb 3-1: Manufacturer: syz [ 191.398353][ T2959] usb 3-1: SerialNumber: syz [ 191.449236][ T2959] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 191.567118][ T150] usb 5-1: New USB device found, idVendor=05ac, idProduct=0250, bcdDevice= 0.40 [ 191.576390][ T150] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.585429][ T150] usb 5-1: Product: syz [ 191.589944][ T150] usb 5-1: Manufacturer: syz [ 191.594615][ T150] usb 5-1: SerialNumber: syz [ 191.638760][ T150] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 191.663519][ T150] usb 3-1: USB disconnect, device number 4 [ 191.841178][ T2959] usb 5-1: USB disconnect, device number 5 21:38:39 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x70) 21:38:39 executing program 1: syz_emit_ethernet(0x120, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd61"], 0x0) 21:38:39 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 21:38:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 21:38:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @empty, @dev, @remote}}}}, 0x0) 21:38:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0, 0x1000000000}) 21:38:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, 0x0) 21:38:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x20000840) 21:38:39 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x88, 0x0, 0x0) 21:38:39 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 21:38:39 executing program 3: setresuid(0x0, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 21:38:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 21:38:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0, 0x1000000000}) 21:38:39 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$bt_sco(r0, 0x0, 0x2) 21:38:39 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0xa}}) 21:38:39 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 21:38:39 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa4d2b7a35d2af0806000108000604"], 0x0) 21:38:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891a, 0x0) 21:38:39 executing program 3: setresuid(0x0, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 21:38:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}, 0x8}, 0x0) 21:38:39 executing program 4: setreuid(0x0, 0xee01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 21:38:39 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000940)={@void, @void, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "c38102", 0x44, 0x2f, 0x0, @private1, @private0, {[], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}}}}}}, 0x6c) 21:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc00caee0, 0x20000000) 21:38:39 executing program 3: setresuid(0x0, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 21:38:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) bind$bt_sco(r0, &(0x7f0000000240)={0x2}, 0x18) 21:38:39 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x10f, 0x14, 0x0, 0x0) 21:38:39 executing program 4: setreuid(0x0, 0xee01) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:38:39 executing program 5: setreuid(0x0, 0xee01) setreuid(0xee00, 0xee00) 21:38:39 executing program 3: setresuid(0x0, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 21:38:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r0, 0x10e, 0xa, 0x0, 0x0) 21:38:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:38:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x408c111, r0, 0x0) 21:38:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:40 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @void, @llc={@llc={0x0, 0x0, "13", "9012"}}}, 0x5) 21:38:40 executing program 2: syz_emit_ethernet(0x120, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd61b8c9cd00ea11fffc020000000000000000000000000001fe8000000000000000000000000000aa210a0405ba"], 0x0) 21:38:40 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 21:38:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc00caee0, 0x20000000) 21:38:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:38:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x9, 0x139541) 21:38:40 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) 21:38:40 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3fe, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:38:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000700), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122"], 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 21:38:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) [ 193.105191][ T5353] [ 193.107556][ T5353] ============================================ [ 193.113705][ T5353] WARNING: possible recursive locking detected [ 193.119855][ T5353] 6.1.15-syzkaller #0 Not tainted [ 193.124877][ T5353] -------------------------------------------- [ 193.131025][ T5353] syz-executor.0/5353 is trying to acquire lock: [ 193.137351][ T5353] ffff888025afa130 (sk_lock-AF_PPPOX){+.+.}-{0:0}, at: l2tp_tunnel_register+0xafb/0x1d30 [ 193.147222][ T5353] [ 193.147222][ T5353] but task is already holding lock: [ 193.154583][ T5353] ffff888025afa130 (sk_lock-AF_PPPOX){+.+.}-{0:0}, at: pppol2tp_connect+0x65b/0x1680 [ 193.164087][ T5353] [ 193.164087][ T5353] other info that might help us debug this: [ 193.172145][ T5353] Possible unsafe locking scenario: [ 193.172145][ T5353] [ 193.179596][ T5353] CPU0 [ 193.182877][ T5353] ---- [ 193.186156][ T5353] lock(sk_lock-AF_PPPOX); [ 193.190666][ T5353] lock(sk_lock-AF_PPPOX); [ 193.195178][ T5353] [ 193.195178][ T5353] *** DEADLOCK *** [ 193.195178][ T5353] [ 193.203319][ T5353] May be due to missing lock nesting notation [ 193.203319][ T5353] [ 193.211643][ T5353] 1 lock held by syz-executor.0/5353: [ 193.217013][ T5353] #0: ffff888025afa130 (sk_lock-AF_PPPOX){+.+.}-{0:0}, at: pppol2tp_connect+0x65b/0x1680 [ 193.226954][ T5353] [ 193.226954][ T5353] stack backtrace: [ 193.232858][ T5353] CPU: 0 PID: 5353 Comm: syz-executor.0 Not tainted 6.1.15-syzkaller #0 [ 193.241187][ T5353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 193.251246][ T5353] Call Trace: 21:38:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x230, 0x0, 0x5002004a, 0x12, 0xa0, 0x8000000, 0x198, 0x3c8, 0x3c8, 0x198, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'caif0\x00', 'veth1_virt_wifi\x00'}, 0x60, 0x70, 0xa0, 0x0, {0x4c00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dvmrp1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 21:38:40 executing program 5: io_uring_setup(0x62a0, &(0x7f0000000040)={0x0, 0x0, 0x20}) [ 193.254530][ T5353] [ 193.257471][ T5353] dump_stack_lvl+0x1e3/0x2cb [ 193.262161][ T5353] ? nf_tcp_handle_invalid+0x633/0x633 [ 193.267629][ T5353] ? panic+0x76b/0x76b [ 193.271707][ T5353] validate_chain+0x4726/0x58e0 [ 193.276564][ T5353] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 193.282567][ T5353] ? reacquire_held_locks+0x660/0x660 [ 193.287952][ T5353] ? finish_lock_switch+0x8f/0x100 [ 193.293076][ T5353] ? lockdep_hardirqs_on+0x94/0x130 [ 193.298285][ T5353] ? reacquire_held_locks+0x660/0x660 21:38:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 193.303663][ T5353] ? finish_task_switch+0x134/0x630 [ 193.308874][ T5353] ? __switch_to_asm+0x34/0x60 [ 193.313653][ T5353] ? __schedule+0x137e/0x4360 [ 193.318345][ T5353] ? mark_lock+0x9a/0x340 [ 193.322707][ T5353] ? __lock_acquire+0x125b/0x1f80 [ 193.327748][ T5353] ? mark_lock+0x9a/0x340 [ 193.332085][ T5353] __lock_acquire+0x125b/0x1f80 [ 193.336949][ T5353] lock_acquire+0x231/0x620 [ 193.341458][ T5353] ? l2tp_tunnel_register+0xafb/0x1d30 [ 193.346930][ T5353] ? rcu_lock_release+0x9/0x20 21:38:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 193.351697][ T5353] ? read_lock_is_recursive+0x10/0x10 [ 193.357084][ T5353] ? __fget_files+0x3bb/0x420 [ 193.361777][ T5353] lock_sock_nested+0x44/0x100 [ 193.366551][ T5353] ? l2tp_tunnel_register+0xafb/0x1d30 [ 193.372022][ T5353] l2tp_tunnel_register+0xafb/0x1d30 [ 193.377325][ T5353] ? l2tp_tunnel_del_work+0x3b0/0x3b0 [ 193.382714][ T5353] ? memset+0x1f/0x40 [ 193.386704][ T5353] ? lockdep_init_map_type+0x9d/0x8d0 [ 193.392089][ T5353] ? lockdep_softirqs_off+0x420/0x420 [ 193.397484][ T5353] ? l2tp_tunnel_create+0x24b/0x450 21:38:40 executing program 4: syz_io_uring_setup(0x5d3e, &(0x7f0000000380)={0x0, 0x0, 0x100}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 193.402699][ T5353] pppol2tp_connect+0xafb/0x1680 [ 193.407655][ T5353] ? pppol2tp_release+0x320/0x320 [ 193.412693][ T5353] ? aa_af_perm+0x350/0x350 [ 193.417203][ T5353] ? __fget_files+0x3bb/0x420 [ 193.421895][ T5353] ? bpf_lsm_socket_connect+0x5/0x10 [ 193.427190][ T5353] ? security_socket_connect+0x7d/0xa0 [ 193.432656][ T5353] ? pppol2tp_release+0x320/0x320 [ 193.437689][ T5353] __sys_connect+0x2c9/0x300 [ 193.442292][ T5353] ? __sys_connect_file+0x170/0x170 [ 193.447505][ T5353] ? syscall_enter_from_user_mode+0x2e/0x2a0 [ 193.453491][ T5353] ? lockdep_hardirqs_on+0x94/0x130 [ 193.458701][ T5353] __x64_sys_connect+0x76/0x80 [ 193.463479][ T5353] do_syscall_64+0x3d/0xb0 [ 193.467908][ T5353] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 193.473812][ T5353] RIP: 0033:0x7fb2eea8c0f9 [ 193.478232][ T5353] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 193.497842][ T5353] RSP: 002b:00007fb2ef8d3168 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 193.506266][ T5353] RAX: ffffffffffffffda RBX: 00007fb2eebabf80 RCX: 00007fb2eea8c0f9 [ 193.506624][ T5365] Cannot find del_set index 0 as target [ 193.514228][ T5353] RDX: 000000000000002e RSI: 00000000200000c0 RDI: 0000000000000003 [ 193.514242][ T5353] RBP: 00007fb2eeae7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 193.514253][ T5353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.514262][ T5353] R13: 00007ffcaa0cf9df R14: 00007fb2ef8d3300 R15: 0000000000022000 [ 193.514281][ T5353] 21:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xc00caee0, 0x20000000) 21:38:40 executing program 4: syz_io_uring_setup(0x5d3e, &(0x7f0000000380)={0x0, 0x0, 0x100}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 21:38:40 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_io_uring_setup(0x47d6, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x5d3e, &(0x7f00000002c0)={0x0, 0x0, 0x800}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 21:38:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x230, 0x0, 0x5002004a, 0x12, 0xa0, 0x8000000, 0x198, 0x3c8, 0x3c8, 0x198, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'caif0\x00', 'veth1_virt_wifi\x00'}, 0x60, 0x70, 0xa0, 0x0, {0x4c00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dvmrp1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 21:38:40 executing program 4: syz_io_uring_setup(0x5d3e, &(0x7f0000000380)={0x0, 0x0, 0x100}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 193.647455][ T5374] Cannot find del_set index 0 as target [ 193.709431][ T3716] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 193.948359][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.954687][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.961795][ T3716] usb 4-1: Using ep0 maxpacket: 16 [ 194.098395][ T3716] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.108869][ T3716] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 194.121772][ T3716] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 194.130814][ T3716] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.139688][ T3716] usb 4-1: config 0 descriptor?? [ 194.178138][ T3716] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 21:38:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000700), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122"], 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 196.055473][ T3711] usb 4-1: USB disconnect, device number 8 [ 196.536920][ T3711] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 196.776923][ T3711] usb 4-1: Using ep0 maxpacket: 16 [ 196.908381][ T3711] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.918806][ T3711] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 196.931755][ T3711] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 196.940868][ T3711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.952164][ T3711] usb 4-1: config 0 descriptor?? [ 196.999125][ T3711] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 199.076221][ T3711] usb 4-1: USB disconnect, device number 9