last executing test programs: 2m7.413797803s ago: executing program 2 (id=1019): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100000000000000000002000000000000010000000006005ce2d08b0000180016800400020000000000000000000000040000000000c2303d7415879a373d4285adb58701ef5049a0399c34f75ffe36aa5a4a839f3370cd4a017ac001a84377fff31491b783309523cf5fd098c2001bda6495fd74e68fbc"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0) io_setup(0x3, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 2m6.089286384s ago: executing program 2 (id=1023): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800dd8d000000000000000002"], 0x38}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) preadv(r2, &(0x7f00000015c0), 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x54, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040015}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1m57.841008623s ago: executing program 2 (id=1035): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x109207, 0x0) ioperm(0x9, 0x40, 0x101) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x300, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000002400010300000000000000000100000004"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r3, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300), 0x80400, 0x0) ioctl$mixer_OSS_GETVERSION(r4, 0x80044d76, &(0x7f0000000380)) 1m56.800885519s ago: executing program 2 (id=1038): socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket(0x3, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) socket$inet6_sctp(0xa, 0x1fbc94552f51307, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x1, 0x7, 0x49}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x4, 0x0}, 0x4e21, 0x3, 'lc\x00', 0x2, 0x81, 0x19}, {@local, 0x4e20, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x1c, 0x81, 0x5}, {@remote, 0x4e23, 0x4, 0x1ca, 0x12d5c, 0x12d5c}}, 0x44) prctl$PR_GET_DUMPABLE(0x26) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000e40)}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x60, 0x4, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xe, 0x1, 'multiport\x00'}, @NFTA_MATCH_INFO={0x2c, 0x3, "5c8f020082395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb4}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r6, 0x89a2, &(0x7f0000000000)='bridge0\x00') 1m55.727093676s ago: executing program 2 (id=1042): ioperm(0x284, 0x7f, 0xe3) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r5, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r5, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) close(r5) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) 1m53.722546537s ago: executing program 2 (id=1045): r0 = socket(0x3, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) socket$inet6_sctp(0xa, 0x1fbc94552f51307, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x1, 0x7, 0x49}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x4, 0x0}, 0x4e21, 0x3, 'lc\x00', 0x2, 0x81, 0x19}, {@local, 0x4e20, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x1c, 0x81, 0x5}, {@remote, 0x4e23, 0x4, 0x1ca, 0x12d5c, 0x12d5c}}, 0x44) prctl$PR_GET_DUMPABLE(0x26) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000e40)}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x60, 0x4, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xe, 0x1, 'multiport\x00'}, @NFTA_MATCH_INFO={0x2c, 0x3, "5c8f020082395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb4}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a2, &(0x7f0000000000)='bridge0\x00') 1m38.345743608s ago: executing program 32 (id=1045): r0 = socket(0x3, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) socket$inet6_sctp(0xa, 0x1fbc94552f51307, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x1, 0x7, 0x49}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x4, 0x0}, 0x4e21, 0x3, 'lc\x00', 0x2, 0x81, 0x19}, {@local, 0x4e20, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x1c, 0x81, 0x5}, {@remote, 0x4e23, 0x4, 0x1ca, 0x12d5c, 0x12d5c}}, 0x44) prctl$PR_GET_DUMPABLE(0x26) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000e40)}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x60, 0x4, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xe, 0x1, 'multiport\x00'}, @NFTA_MATCH_INFO={0x2c, 0x3, "5c8f020082395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb4}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a2, &(0x7f0000000000)='bridge0\x00') 1m17.673363621s ago: executing program 0 (id=1102): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000040), 0x8000000000000000, 0x80) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r4, 0x0, 0x0, 0x0) 1m15.984425818s ago: executing program 0 (id=1106): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 1m14.379641083s ago: executing program 0 (id=1108): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x492492492492846, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x109207, 0x0) ioperm(0x9, 0x40, 0x101) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x300, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000002400010300000000000000000100000004"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300), 0x80400, 0x0) setns(0xffffffffffffffff, 0x20000) ioctl$mixer_OSS_GETVERSION(r3, 0x80044d76, &(0x7f0000000380)) 1m13.109521692s ago: executing program 0 (id=1112): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r5, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r5, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) close(r5) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) 1m10.412752425s ago: executing program 0 (id=1118): prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) landlock_create_ruleset(&(0x7f0000000940)={0x2014, 0x3, 0x2}, 0x15, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioprio_set$pid(0x2, 0x0, 0x6003) sendfile(r1, r1, 0x0, 0x8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r2, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000440)='./cgroup\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x110) mount$overlay(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') socket$unix(0x1, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x80) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000180)='ufs\x00', 0x8000, 0x0) socket(0x10, 0x3, 0x0) 1m6.203374641s ago: executing program 0 (id=1124): socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140), 0x8200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x42, &(0x7f0000000180)=[@cr4={0x1, 0x40002}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 57.877424681s ago: executing program 4 (id=1137): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, r1, 0x303, 0x70bd2a}, 0x14}}, 0x0) 56.742287639s ago: executing program 4 (id=1138): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r6 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r6, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r6, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) close(r6) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) 55.660401545s ago: executing program 4 (id=1141): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100000000000000000002000000000000010000000006005ce2d08b0000180016800400020000000000000000000000040000000000c2303d7415879a373d4285adb58701ef5049a0399c34f75ffe36aa5a4a839f3370cd4a017ac001a84377fff31491b783309523cf5fd098c2001bda6495fd74e68fbc"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r4, r2}) sendmmsg$inet(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_setup(0x3, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r5) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 55.468327789s ago: executing program 4 (id=1143): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000040), 0x8000000000000000, 0x80) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r4, 0x0, 0x0, 0x0) 54.387729645s ago: executing program 4 (id=1145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r5, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r5, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) close(r5) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) 53.070739716s ago: executing program 4 (id=1147): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, r1, 0x303, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x9) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000180)=0x7, 0x4) sendmmsg(r5, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)='<', 0x1}], 0x1}}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r7, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}]}]}, 0x30}}, 0x10) 51.007136371s ago: executing program 33 (id=1124): socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140), 0x8200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x42, &(0x7f0000000180)=[@cr4={0x1, 0x40002}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 37.625816325s ago: executing program 34 (id=1147): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, r1, 0x303, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x9) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000180)=0x7, 0x4) sendmmsg(r5, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)='<', 0x1}], 0x1}}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r7, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}]}]}, 0x30}}, 0x10) 25.27365063s ago: executing program 5 (id=1197): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 24.682662511s ago: executing program 5 (id=1199): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x109207, 0x0) ioperm(0x9, 0x40, 0x101) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) fcntl$setstatus(r1, 0x4, 0x42000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300), 0x80400, 0x0) setns(0xffffffffffffffff, 0x20000) ioctl$mixer_OSS_GETVERSION(r4, 0x80044d76, &(0x7f0000000380)) 20.794282352s ago: executing program 5 (id=1204): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x109207, 0x0) ioperm(0x9, 0x40, 0x101) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x300, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000002400010300000000000000000100000004"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) fcntl$setstatus(r1, 0x4, 0x42000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300), 0x80400, 0x0) setns(0xffffffffffffffff, 0x20000) ioctl$mixer_OSS_GETVERSION(r4, 0x80044d76, &(0x7f0000000380)) 19.511890905s ago: executing program 3 (id=1206): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b48, &(0x7f0000000040)) 18.657354361s ago: executing program 6 (id=1207): socket$qrtr(0x2a, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0xfffffeed) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980)}}], 0x1, 0x4001c00) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x13) ptrace(0x4206, r3) 18.362678176s ago: executing program 3 (id=1209): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100000000000000000002000000000000010000000006005ce2d08b0000180016800400020000000000000000000000040000000000c2303d7415879a373d4285adb58701ef5049a0399c34f75ffe36aa5a4a839f3370cd4a017ac001a84377fff31491b783309523cf5fd098c2001bda6495fd74e68fbc"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r4}) sendmmsg$inet(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_setup(0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r5) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 18.113058521s ago: executing program 6 (id=1210): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) pipe2(0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 16.550122469s ago: executing program 1 (id=1212): r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="14010000330001000000000000000000010100800c000100000000000000"], 0x114}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0x2f01) syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x8, 0x1b, 0x0, 0x2, 0xa}, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000140)={0x2, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r6, 0x84, 0x80, &(0x7f0000001280)=""/4105, &(0x7f00000000c0)=0x1009) sendto$inet6(r5, &(0x7f0000000580)="19e58311e434d1d8b3701427cbaa77c54631fc62b0cff48a4c2f20c33bde14efb06b6472c83ab0a6f7aead2dc967fd1734db099dfe2df1ae972e24462a", 0x3d, 0x41, &(0x7f00000005c0)={0xa, 0x4e21, 0x7, @mcast2, 0xd9}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_open_dev$vim2m(&(0x7f00000003c0), 0x7, 0x2) 16.167194686s ago: executing program 6 (id=1213): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x212e, 0x100, 0x3, 0x4b}, &(0x7f0000000280), &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x20010, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0202000000000000140012800a00010069706f69620000000400"], 0x3c}, 0x1, 0xba01}, 0x0) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0x8, 0x40000720, 0x0, 0x0) r7 = semget(0x3, 0x0, 0x65) semctl$SETVAL(r7, 0x3, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, &(0x7f00000002c0)=0x10) 13.940139446s ago: executing program 1 (id=1214): r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f00000002c0)=0x7) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) sched_setaffinity(0x0, 0x39, &(0x7f0000000280)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, 0x0, 0x0) 13.928797327s ago: executing program 6 (id=1215): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100000000000000000002000000000000010000000006005ce2d08b0000180016800400020000000000000000000000040000000000c2303d7415879a373d4285adb58701ef5049a0399c34f75ffe36aa5a4a839f3370cd4a017ac001a84377fff31491b783309523cf5fd098c2001bda6495fd74e68fbc"], 0x3c}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r4}) sendmmsg$inet(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_setup(0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r5) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 12.809342987s ago: executing program 3 (id=1216): syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000105804105000000000000109022d00010700000009040005050300000009210002080122940309058103000000"], 0x0) syz_io_uring_setup(0x24fa, &(0x7f0000000b80)={0x0, 0x0, 0x10100, 0x0, 0x215}, &(0x7f0000000280), &(0x7f0000000240)) creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r2, 0x4b48, &(0x7f0000000040)) 11.932820933s ago: executing program 1 (id=1217): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000040), 0x8000000000000000, 0x80) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r4, 0x0, 0x0, 0x0) 11.836480045s ago: executing program 6 (id=1218): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f00000002c0)=0x7) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) 10.235578634s ago: executing program 7 (id=1219): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100000000000000000002000000000000010000000006005ce2d08b0000180016800400020000000000000000000000040000000000c2303d7415879a373d4285adb58701ef5049a0399c34f75ffe36aa5a4a839f3370cd4a017ac001a84377fff31491b783309523cf5fd098c2001bda6495fd74e68fbc"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0) io_setup(0x3, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 9.837292421s ago: executing program 5 (id=1220): syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000105804105000000000000109022d00010700000009040005050300000009210002080122940309058103000000"], 0x0) syz_io_uring_setup(0x24fa, &(0x7f0000000b80)={0x0, 0x0, 0x10100, 0x0, 0x215}, &(0x7f0000000280), &(0x7f0000000240)) creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b48, &(0x7f0000000040)) 9.702931214s ago: executing program 3 (id=1221): socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[], 0x103c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000800000000000000000000611984f6ff0000000200000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r5, &(0x7f0000000080), 0x0, 0x26000811, 0x0, 0x0) read(r5, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x14) 8.585717514s ago: executing program 7 (id=1222): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 8.111959593s ago: executing program 7 (id=1223): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x40004) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) fsopen(0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) connect$inet(r1, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000780)=""/2, 0x2}, {0x0, 0x2}], 0x2) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 6.813455057s ago: executing program 7 (id=1224): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x284, 0x7f, 0xe3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r6 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r6, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r6, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) close(r6) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) 6.800227247s ago: executing program 1 (id=1225): socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[], 0x103c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000800000000000000000000611984f6ff0000000200000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r5, &(0x7f0000000080), 0x0, 0x26000811, 0x0, 0x0) read(r5, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x14) 5.725997267s ago: executing program 7 (id=1226): socket$qrtr(0x2a, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"686cad21e0fd02661b37090987f70e06d038e7ff7fc6e5539b0d650e8b089b3f360068090890e0878f0efcc5e7049b3b612c416b23240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d07720936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b4a5f3090000000000000075271b060029d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c554336909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f33491237c08822dec110911e893d0a8c4f6777478bc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5dc29a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f6435f7590000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146784078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34a1c92f76cc4c24eeb8bc4e9ac2aed9a53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9b05000bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48ca2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02da93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb64ea8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c05c891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a35595f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e205ef4a7c43b42aae501b20f7694a035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd6700800000082ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39dd2ea9762639ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d0300000000000000b378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d678746383074c6bc1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359deea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6f846fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b3c7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e150600d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd8486586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b2c2fc5d5f0da42c0456ec015f08e5247d33ae2d35623ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e938ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bba358f3f46eedaddf38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a893664ac70297dc8d62700000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000100", 0x1000}}, 0xfffffeed) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980)}}], 0x1, 0x4001c00) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x13) ptrace(0x4206, r3) 5.616665078s ago: executing program 5 (id=1227): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x212e, 0x100, 0x3, 0x4b}, &(0x7f0000000280), &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x20010, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0202000000000000140012800a00010069706f69620000000400"], 0x3c}, 0x1, 0xba01}, 0x0) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0x8, 0x40000720, 0x0, 0x0) r7 = semget(0x3, 0x0, 0x65) semctl$SETVAL(r7, 0x3, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, &(0x7f00000002c0)=0x10) 4.482606319s ago: executing program 7 (id=1228): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800dd8d000000000000000002"], 0x38}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x54, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 4.471383029s ago: executing program 1 (id=1229): socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket(0x3, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1fbc94552f51307, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x1, 0x7, 0x49}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x4, 0x0}, 0x4e21, 0x3, 'lc\x00', 0x2, 0x81, 0x19}, {@local, 0x4e20, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x1c, 0x81, 0x5}, {@remote, 0x4e23, 0x4, 0x1ca, 0x12d5c, 0x12d5c}}, 0x44) prctl$PR_GET_DUMPABLE(0x26) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000e40)}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x60, 0x4, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xe, 0x1, 'multiport\x00'}, @NFTA_MATCH_INFO={0x2c, 0x3, "5c8f020082395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb4}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a2, &(0x7f0000000000)='bridge0\x00') 1.356526556s ago: executing program 6 (id=1230): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x109207, 0x0) ioperm(0x9, 0x40, 0x101) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x300, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000002400010300000000000000000100000004"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) fcntl$setstatus(r1, 0x4, 0x42000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300), 0x80400, 0x0) setns(0xffffffffffffffff, 0x20000) ioctl$mixer_OSS_GETVERSION(r4, 0x80044d76, &(0x7f0000000380)) 1.356266786s ago: executing program 5 (id=1231): syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000105804105000000000000109022d00010700000009040005050300000009210002080122940309058103000000"], 0x0) syz_io_uring_setup(0x24fa, &(0x7f0000000b80)={0x0, 0x0, 0x10100, 0x0, 0x215}, &(0x7f0000000280), &(0x7f0000000240)) creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r2, 0x4b48, &(0x7f0000000040)) 144.476018ms ago: executing program 1 (id=1232): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800dd8d000000000000000002"], 0x38}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x54, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 144.317398ms ago: executing program 3 (id=1233): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 0s ago: executing program 3 (id=1234): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x8, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x4e}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) kernel console output (not intermixed with test programs): ork, BSSID 50:50:50:50:50:50 [ 66.830630][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.848378][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.858888][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.870699][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.888625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.897359][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.906283][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.918293][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.928519][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.937441][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.953193][ T4259] device veth0_macvtap entered promiscuous mode [ 66.969833][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.983247][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.994041][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.005299][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.016037][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.026939][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.039368][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.071229][ T4259] device veth1_macvtap entered promiscuous mode [ 67.080446][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.089295][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.108707][ T4249] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.118289][ T4249] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.128263][ T4249] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.141192][ T4249] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.164238][ T4307] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.172170][ T4307] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.184222][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.192246][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.241325][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.251684][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.269424][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.280472][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.291733][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.303374][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.313322][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.323941][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.333961][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.345125][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.356794][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.374598][ T4307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.397315][ T4307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.532189][ T27] audit: type=1326 audit(1744588103.551:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 67.842285][ T27] audit: type=1326 audit(1744588103.551:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 67.869220][ T27] audit: type=1326 audit(1744588103.561:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 67.891327][ T27] audit: type=1326 audit(1744588103.561:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 67.915852][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.926164][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.936497][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.951894][ T27] audit: type=1326 audit(1744588103.991:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 67.974295][ T27] audit: type=1326 audit(1744588103.991:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4330 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 68.005836][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.017956][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.028771][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.046737][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.058046][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.073133][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.085947][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.096949][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.109109][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.128909][ T4259] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.190936][ T4259] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.218643][ T4259] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.232266][ T4259] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.351128][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.360721][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.392772][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.401202][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.410048][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.418382][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 68.426810][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 68.722653][ T4266] Bluetooth: hci0: command 0x0419 tx timeout [ 68.723198][ T4264] Bluetooth: hci3: command 0x0419 tx timeout [ 68.728876][ T4266] Bluetooth: hci4: command 0x0419 tx timeout [ 68.802774][ T4266] Bluetooth: hci2: command 0x0419 tx timeout [ 68.813824][ T4264] Bluetooth: hci1: command 0x0419 tx timeout [ 68.957931][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 68.967448][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 69.123115][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 69.265135][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 69.273739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.321311][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.387508][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.465199][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.476301][ T4307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.544021][ T4307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.562898][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.592194][ T4353] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 69.670629][ T4329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.717201][ T4329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.788412][ T4307] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.811566][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.987260][ T4307] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.131373][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.489649][ T27] audit: type=1326 audit(1744588106.461:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4359 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 71.045861][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.071587][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.483749][ T27] audit: type=1326 audit(1744588106.471:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4359 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 71.896376][ T27] audit: type=1326 audit(1744588106.481:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4359 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 72.017525][ T27] audit: type=1326 audit(1744588106.481:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4359 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 72.179602][ T4357] process 'syz.1.2' launched '/dev/fd/7' with NULL argv: empty string added [ 73.782626][ T14] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 76.193665][ T7] cfg80211: failed to load regulatory.db [ 76.381065][ T4424] Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 76.787101][ T4429] loop4: detected capacity change from 0 to 1024 [ 76.793235][ T4429] ======================================================= [ 76.793235][ T4429] WARNING: The mand mount option has been deprecated and [ 76.793235][ T4429] and is ignored by this kernel. Remove the mand [ 76.793235][ T4429] option from the mount to silence this warning. [ 76.793235][ T4429] ======================================================= [ 76.793334][ T4429] EXT4-fs: Ignoring removed orlov option [ 76.793370][ T4429] EXT4-fs: Ignoring removed nobh option [ 76.793393][ T4429] EXT4-fs: Ignoring removed nobh option [ 76.814595][ T4429] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 76.993542][ T4429] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 77.135696][ T4435] netlink: 60 bytes leftover after parsing attributes in process `syz.4.20'. [ 77.135743][ T4435] netlink: 60 bytes leftover after parsing attributes in process `syz.4.20'. [ 77.731865][ T4249] EXT4-fs (loop4): unmounting filesystem. [ 78.245982][ T4447] Zero length message leads to an empty skb [ 78.344068][ T4455] bridge0: port 3(macsec0) entered blocking state [ 78.367391][ T4455] bridge0: port 3(macsec0) entered disabled state [ 78.423000][ T4455] device macsec0 entered promiscuous mode [ 78.429822][ T4455] bridge0: port 3(macsec0) entered blocking state [ 78.436568][ T4455] bridge0: port 3(macsec0) entered forwarding state [ 80.162585][ T4345] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.477323][ T4345] usb 3-1: config 0 has no interfaces? [ 81.745842][ T4345] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 81.818498][ T4345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.904187][ T4345] usb 3-1: Product: syz [ 81.908389][ T4345] usb 3-1: Manufacturer: syz [ 82.088105][ T4345] usb 3-1: SerialNumber: syz [ 83.066034][ T4345] usb 3-1: config 0 descriptor?? [ 84.082813][ T4297] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 84.562570][ T4297] usb 5-1: Using ep0 maxpacket: 8 [ 84.585924][ T4297] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 84.678223][ T4297] usb 5-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 84.692505][ T4299] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.727140][ T4297] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 84.773031][ T4297] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.790799][ T4345] usb 3-1: can't set config #0, error -71 [ 84.841172][ T4345] usb 3-1: USB disconnect, device number 2 [ 84.892654][ T4299] usb 4-1: Using ep0 maxpacket: 8 [ 84.901637][ T4299] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 84.981915][ T4299] usb 4-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 85.017591][ T4299] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 85.051750][ T4299] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.442681][ T4345] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 85.652570][ T4345] usb 3-1: Using ep0 maxpacket: 8 [ 85.661263][ T4345] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 85.729022][ T4345] usb 3-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 85.787053][ T4345] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 85.838919][ T4345] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.156840][ T4345] usb 5-1: USB disconnect, device number 2 [ 87.302086][ T4571] bridge0: port 3(macsec0) entered blocking state [ 87.309778][ T4571] bridge0: port 3(macsec0) entered disabled state [ 87.325859][ T4571] device macsec0 entered promiscuous mode [ 87.338929][ T4571] bridge0: port 3(macsec0) entered blocking state [ 87.345548][ T4571] bridge0: port 3(macsec0) entered forwarding state [ 87.732536][ T4240] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 88.258057][ T7] usb 4-1: USB disconnect, device number 2 [ 88.588034][ T7] usb 3-1: USB disconnect, device number 3 [ 89.261231][ T4240] usb 2-1: config 0 has no interfaces? [ 89.290870][ T4240] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 89.336428][ T4240] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.380721][ T4240] usb 2-1: Product: syz [ 89.392888][ T4240] usb 2-1: Manufacturer: syz [ 89.422670][ T4240] usb 2-1: SerialNumber: syz [ 89.453581][ T4240] usb 2-1: config 0 descriptor?? [ 90.212517][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 90.447655][ T26] usb 3-1: config 0 has no interfaces? [ 90.476665][ T26] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 90.522186][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.553575][ T26] usb 3-1: Product: syz [ 90.574920][ T26] usb 3-1: Manufacturer: syz [ 90.590741][ T26] usb 3-1: SerialNumber: syz [ 90.630250][ T26] usb 3-1: config 0 descriptor?? [ 91.964656][ T7] usb 2-1: USB disconnect, device number 3 [ 92.548955][ T4624] bridge0: port 3(macsec0) entered blocking state [ 92.561936][ T4624] bridge0: port 3(macsec0) entered disabled state [ 92.594990][ T4624] device macsec0 entered promiscuous mode [ 92.611031][ T4624] bridge0: port 3(macsec0) entered blocking state [ 92.617558][ T4624] bridge0: port 3(macsec0) entered forwarding state [ 94.018814][ T7] usb 3-1: USB disconnect, device number 4 [ 96.431962][ T4663] loop1: detected capacity change from 0 to 1024 [ 96.468899][ T4663] EXT4-fs: Ignoring removed orlov option [ 96.499258][ T4663] EXT4-fs: Ignoring removed nobh option [ 96.511315][ T4663] EXT4-fs: Ignoring removed nobh option [ 96.535776][ T4663] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 96.636733][ T4663] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 97.293945][ T4250] EXT4-fs (loop1): unmounting filesystem. [ 102.780084][ T4727] loop3: detected capacity change from 0 to 1024 [ 102.828966][ T4727] EXT4-fs: Ignoring removed orlov option [ 102.853197][ T4727] EXT4-fs: Ignoring removed nobh option [ 102.858821][ T4727] EXT4-fs: Ignoring removed nobh option [ 102.882839][ T4382] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 102.912886][ T4727] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 103.067121][ T4727] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 103.092715][ T4382] usb 5-1: Using ep0 maxpacket: 32 [ 103.119337][ T4382] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.252641][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 103.253120][ T27] audit: type=1326 audit(1744588139.241:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 103.643500][ T27] audit: type=1326 audit(1744588139.251:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 103.688894][ T4382] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.726388][ T4382] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 103.762945][ T27] audit: type=1326 audit(1744588139.261:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 103.807712][ T4382] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.862565][ T27] audit: type=1326 audit(1744588139.261:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 103.891047][ T27] audit: type=1326 audit(1744588139.261:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 103.927434][ T4259] EXT4-fs (loop3): unmounting filesystem. [ 103.955302][ T4382] usb 5-1: config 0 descriptor?? [ 103.963888][ T27] audit: type=1326 audit(1744588139.271:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 104.072230][ T27] audit: type=1326 audit(1744588139.281:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 105.160506][ T27] audit: type=1326 audit(1744588139.281:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 105.737931][ T27] audit: type=1326 audit(1744588139.291:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 105.775179][ T27] audit: type=1326 audit(1744588139.291:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4732 comm="syz.0.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 106.125202][ T4382] usbhid 5-1:0.0: can't add hid device: -71 [ 106.131930][ T4382] usbhid: probe of 5-1:0.0 failed with error -71 [ 106.191897][ T4382] usb 5-1: USB disconnect, device number 3 [ 108.379263][ T4784] loop2: detected capacity change from 0 to 1024 [ 108.417048][ T4784] EXT4-fs: Ignoring removed orlov option [ 108.458554][ T4784] EXT4-fs: Ignoring removed nobh option [ 108.502915][ T4784] EXT4-fs: Ignoring removed nobh option [ 108.518451][ T4784] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 108.602594][ T4784] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 108.982526][ T14] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 109.172635][ T14] usb 5-1: Using ep0 maxpacket: 32 [ 109.179789][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.220438][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 109.256108][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.288672][ T14] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 109.319598][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.374428][ T14] usb 5-1: config 0 descriptor?? [ 109.889648][ T4789] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 110.884905][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 110.888981][ T27] audit: type=1326 audit(1744588146.841:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 111.346199][ T27] audit: type=1326 audit(1744588146.851:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 111.388865][ T14] usbhid 5-1:0.0: can't add hid device: -71 [ 111.396459][ T14] usbhid: probe of 5-1:0.0 failed with error -71 [ 111.420020][ T14] usb 5-1: USB disconnect, device number 4 [ 111.614057][ T27] audit: type=1326 audit(1744588146.861:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.221548][ T27] audit: type=1326 audit(1744588146.871:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.463150][ T27] audit: type=1326 audit(1744588146.881:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.512614][ T27] audit: type=1326 audit(1744588146.891:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.585584][ T27] audit: type=1326 audit(1744588146.901:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.750226][ T27] audit: type=1326 audit(1744588146.911:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 112.801372][ T27] audit: type=1326 audit(1744588146.921:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 113.568462][ T27] audit: type=1326 audit(1744588146.921:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4816 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 114.211712][ T4849] loop3: detected capacity change from 0 to 1024 [ 114.327687][ T4849] EXT4-fs: Ignoring removed orlov option [ 114.360171][ T4849] EXT4-fs: Ignoring removed nobh option [ 114.372033][ T4849] EXT4-fs: Ignoring removed nobh option [ 114.381905][ T4849] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 114.429785][ T4849] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 115.298972][ T4862] netlink: 60 bytes leftover after parsing attributes in process `syz.3.115'. [ 115.431470][ T4862] netlink: 60 bytes leftover after parsing attributes in process `syz.3.115'. [ 115.913239][ T4259] EXT4-fs (loop3): unmounting filesystem. [ 116.345947][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 116.682945][ T27] audit: type=1326 audit(1744588152.361:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 116.760442][ T27] audit: type=1326 audit(1744588152.371:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 116.787526][ T27] audit: type=1326 audit(1744588152.371:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 116.813220][ T27] audit: type=1326 audit(1744588152.381:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 116.891484][ T27] audit: type=1326 audit(1744588152.381:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 117.162622][ T27] audit: type=1326 audit(1744588152.381:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4872 comm="syz.1.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 117.982621][ T14] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 118.202603][ T14] usb 2-1: Using ep0 maxpacket: 32 [ 118.209209][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.560777][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.691334][ T14] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 118.882550][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.911917][ T14] usb 2-1: config 0 descriptor?? [ 119.356366][ T4890] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 120.070022][ T27] audit: type=1326 audit(1744588156.081:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.107106][ T14] usbhid 2-1:0.0: can't add hid device: -71 [ 121.113289][ T14] usbhid: probe of 2-1:0.0 failed with error -71 [ 121.164556][ T27] audit: type=1326 audit(1744588156.091:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.186636][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.204753][ T14] usb 2-1: USB disconnect, device number 4 [ 121.262634][ T27] audit: type=1326 audit(1744588156.101:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.271924][ T4926] loop2: detected capacity change from 0 to 1024 [ 121.284705][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.286133][ T27] audit: type=1326 audit(1744588156.101:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.319391][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.456845][ T4926] EXT4-fs: Ignoring removed orlov option [ 121.476397][ T27] audit: type=1326 audit(1744588156.101:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.506730][ T4926] EXT4-fs: Ignoring removed nobh option [ 121.513303][ T27] audit: type=1326 audit(1744588156.111:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4915 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 121.676935][ T4926] EXT4-fs: Ignoring removed nobh option [ 122.949811][ T4926] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 123.116469][ T4926] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 123.667491][ T4926] netlink: 60 bytes leftover after parsing attributes in process `syz.2.132'. [ 123.685008][ T4926] netlink: 60 bytes leftover after parsing attributes in process `syz.2.132'. [ 123.885262][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 126.615248][ T4982] netlink: 36 bytes leftover after parsing attributes in process `syz.1.146'. [ 126.724100][ T4240] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 127.174455][ T4240] usb 4-1: config 0 has no interfaces? [ 127.205762][ T4240] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 127.269072][ T4240] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.326773][ T4240] usb 4-1: Product: syz [ 127.338369][ T4240] usb 4-1: Manufacturer: syz [ 127.372493][ T4240] usb 4-1: SerialNumber: syz [ 127.388565][ T4240] usb 4-1: config 0 descriptor?? [ 129.550011][ T5004] loop0: detected capacity change from 0 to 1024 [ 129.586083][ T5004] EXT4-fs: Ignoring removed orlov option [ 129.591916][ T5004] EXT4-fs: Ignoring removed nobh option [ 129.615142][ T5004] EXT4-fs: Ignoring removed nobh option [ 130.106507][ T5004] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 130.229091][ T5004] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 130.368006][ T5021] netlink: 60 bytes leftover after parsing attributes in process `syz.0.151'. [ 130.391360][ T5021] netlink: 60 bytes leftover after parsing attributes in process `syz.0.151'. [ 130.620463][ T4254] EXT4-fs (loop0): unmounting filesystem. [ 131.221889][ T14] usb 4-1: USB disconnect, device number 3 [ 132.485138][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.491825][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 139.182612][ T5082] netlink: 36 bytes leftover after parsing attributes in process `syz.4.173'. [ 140.329265][ T5096] netlink: 36 bytes leftover after parsing attributes in process `syz.3.177'. [ 142.882817][ T5135] vivid-006: disconnect [ 142.911971][ T5134] vivid-006: reconnect [ 146.272547][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 146.556644][ T7] usb 1-1: config 0 has no interfaces? [ 146.578913][ T7] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 146.707336][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.823576][ T7] usb 1-1: Product: syz [ 146.838922][ T7] usb 1-1: Manufacturer: syz [ 146.890176][ T7] usb 1-1: SerialNumber: syz [ 146.987565][ T27] audit: type=1326 audit(1744588183.021:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 147.637722][ T7] usb 1-1: config 0 descriptor?? [ 147.843201][ T27] audit: type=1326 audit(1744588183.021:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 148.119424][ T27] audit: type=1326 audit(1744588183.031:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 148.555148][ T5220] netlink: 64 bytes leftover after parsing attributes in process `syz.1.201'. [ 148.729753][ T5218] bridge0: port 3(macsec0) entered blocking state [ 148.804644][ T27] audit: type=1326 audit(1744588183.031:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 148.859690][ T5218] bridge0: port 3(macsec0) entered disabled state [ 148.905213][ T27] audit: type=1326 audit(1744588183.031:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 148.968974][ T5218] device macsec0 entered promiscuous mode [ 149.453037][ T5218] bridge0: port 3(macsec0) entered blocking state [ 149.459514][ T5218] bridge0: port 3(macsec0) entered forwarding state [ 149.487554][ T27] audit: type=1326 audit(1744588183.031:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5198 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 150.992634][ T14] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 151.211358][ T4240] usb 1-1: USB disconnect, device number 2 [ 151.240388][ T14] usb 5-1: config 0 has no interfaces? [ 151.299513][ T14] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 151.319547][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.338160][ T14] usb 5-1: Product: syz [ 151.343159][ T14] usb 5-1: Manufacturer: syz [ 151.347926][ T14] usb 5-1: SerialNumber: syz [ 151.361748][ T14] usb 5-1: config 0 descriptor?? [ 153.193487][ T5274] netlink: 64 bytes leftover after parsing attributes in process `syz.0.215'. [ 155.612487][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 155.854345][ T7] usb 2-1: config 0 has no interfaces? [ 155.873328][ T7] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 155.925096][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.001336][ T7] usb 2-1: Product: syz [ 156.044831][ T7] usb 2-1: Manufacturer: syz [ 156.081808][ T7] usb 2-1: SerialNumber: syz [ 156.144826][ T7] usb 2-1: config 0 descriptor?? [ 156.838969][ T4240] usb 5-1: USB disconnect, device number 5 [ 157.680786][ T5311] netlink: 64 bytes leftover after parsing attributes in process `syz.3.225'. [ 161.361348][ T4345] usb 2-1: USB disconnect, device number 5 [ 163.358496][ T5357] netlink: 64 bytes leftover after parsing attributes in process `syz.1.238'. [ 165.082587][ T4345] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 165.314739][ T4345] usb 4-1: config 0 has no interfaces? [ 165.428430][ T5392] netlink: 64 bytes leftover after parsing attributes in process `syz.0.257'. [ 165.855922][ T4345] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 165.902553][ T4345] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.921476][ T4345] usb 4-1: Product: syz [ 165.988162][ T4345] usb 4-1: Manufacturer: syz [ 166.022907][ T4345] usb 4-1: SerialNumber: syz [ 166.174464][ T4345] usb 4-1: config 0 descriptor?? [ 166.342478][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 166.997512][ T7] usb 2-1: config 0 has no interfaces? [ 167.156707][ T7] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 167.180392][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.236649][ T7] usb 2-1: Product: syz [ 167.250110][ T7] usb 2-1: Manufacturer: syz [ 167.270693][ T7] usb 2-1: SerialNumber: syz [ 167.280965][ T7] usb 2-1: config 0 descriptor?? [ 168.931531][ T27] audit: type=1326 audit(1744588204.971:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 169.042231][ T27] audit: type=1326 audit(1744588204.971:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 169.179819][ T27] audit: type=1326 audit(1744588204.971:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 169.596584][ T27] audit: type=1326 audit(1744588204.971:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 169.649341][ T27] audit: type=1326 audit(1744588204.971:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 169.832722][ T27] audit: type=1326 audit(1744588204.971:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 170.442963][ T27] audit: type=1326 audit(1744588204.971:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 170.482528][ T27] audit: type=1326 audit(1744588204.971:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5428 comm="syz.2.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 171.897390][ T26] usb 4-1: USB disconnect, device number 4 [ 173.443899][ T4345] usb 2-1: USB disconnect, device number 6 [ 178.932580][ T4293] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 179.646949][ T4293] usb 1-1: config 0 has no interfaces? [ 179.741416][ T4293] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 179.828308][ T4293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.940276][ T4293] usb 1-1: Product: syz [ 179.949976][ T4293] usb 1-1: Manufacturer: syz [ 179.960732][ T4293] usb 1-1: SerialNumber: syz [ 179.979214][ T4293] usb 1-1: config 0 descriptor?? [ 182.622633][ T4296] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 182.722551][ T5547] netlink: 64 bytes leftover after parsing attributes in process `syz.4.288'. [ 182.763364][ T5547] netlink: 8 bytes leftover after parsing attributes in process `syz.4.288'. [ 182.928005][ T4296] usb 2-1: config 0 has no interfaces? [ 183.038962][ T4296] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 183.062011][ T4296] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.102981][ T4296] usb 2-1: Product: syz [ 183.118032][ T4296] usb 2-1: Manufacturer: syz [ 183.159460][ T4296] usb 2-1: SerialNumber: syz [ 183.221448][ T5534] netlink: 64 bytes leftover after parsing attributes in process `syz.3.286'. [ 183.235629][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.3.286'. [ 183.269875][ T4296] usb 2-1: config 0 descriptor?? [ 183.671579][ T5559] bridge0: port 3(macsec0) entered blocking state [ 183.679360][ T5559] bridge0: port 3(macsec0) entered disabled state [ 183.757699][ T5563] netlink: 16 bytes leftover after parsing attributes in process `syz.4.291'. [ 183.807093][ T5559] device macsec0 entered promiscuous mode [ 183.831912][ T5559] bridge0: port 3(macsec0) entered blocking state [ 183.838940][ T5559] bridge0: port 3(macsec0) entered forwarding state [ 184.005800][ T4293] usb 1-1: USB disconnect, device number 3 [ 185.553131][ T5583] netlink: 64 bytes leftover after parsing attributes in process `syz.4.298'. [ 185.623347][ T5583] netlink: 8 bytes leftover after parsing attributes in process `syz.4.298'. [ 185.762861][ T4266] Bluetooth: hci0: command 0x0406 tx timeout [ 185.769009][ T4264] Bluetooth: hci4: command 0x0406 tx timeout [ 185.775063][ T4253] Bluetooth: hci3: command 0x0406 tx timeout [ 185.781048][ T4256] Bluetooth: hci1: command 0x0406 tx timeout [ 185.781076][ T48] Bluetooth: hci2: command 0x0406 tx timeout [ 187.860255][ T4294] usb 2-1: USB disconnect, device number 7 [ 189.267959][ T5613] netlink: 64 bytes leftover after parsing attributes in process `syz.3.305'. [ 189.296281][ T5613] netlink: 8 bytes leftover after parsing attributes in process `syz.3.305'. [ 189.575556][ T5617] kvm: pic: non byte write [ 193.929798][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.937550][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.133241][ T5700] netlink: 16 bytes leftover after parsing attributes in process `syz.1.331'. [ 200.559017][ T5744] tmpfs: Unknown parameter 'grpquota' [ 201.035554][ T5745] netlink: 8 bytes leftover after parsing attributes in process `syz.0.343'. [ 205.923593][ T5783] netlink: 64 bytes leftover after parsing attributes in process `syz.3.355'. [ 205.980693][ T5783] netlink: 8 bytes leftover after parsing attributes in process `syz.3.355'. [ 206.317422][ T5789] netlink: 64 bytes leftover after parsing attributes in process `syz.0.356'. [ 206.462865][ T5789] netlink: 8 bytes leftover after parsing attributes in process `syz.0.356'. [ 207.155987][ T5798] netlink: 8 bytes leftover after parsing attributes in process `syz.3.359'. [ 208.799178][ T5826] netlink: 64 bytes leftover after parsing attributes in process `syz.2.367'. [ 208.851977][ T5826] netlink: 8 bytes leftover after parsing attributes in process `syz.2.367'. [ 209.501925][ T5835] netlink: 64 bytes leftover after parsing attributes in process `syz.4.371'. [ 209.535031][ T5835] netlink: 8 bytes leftover after parsing attributes in process `syz.4.371'. [ 210.955840][ T4295] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 211.831226][ T5861] tmpfs: Unknown parameter 'grpquota' [ 212.768663][ T4295] usb 3-1: config 0 has no interfaces? [ 213.387641][ T5869] netlink: 64 bytes leftover after parsing attributes in process `syz.0.377'. [ 213.491256][ T5869] netlink: 8 bytes leftover after parsing attributes in process `syz.0.377'. [ 214.269107][ T4295] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 214.291105][ T4295] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.319549][ T4295] usb 3-1: config 0 descriptor?? [ 214.350709][ T4295] usb 3-1: can't set config #0, error -71 [ 214.415398][ T4295] usb 3-1: USB disconnect, device number 5 [ 214.771659][ T5882] kvm: pic: non byte write [ 214.906833][ T5884] kvm: pic: non byte write [ 216.157019][ T5896] loop4: detected capacity change from 0 to 1024 [ 216.210662][ T5896] EXT4-fs: Ignoring removed orlov option [ 216.263362][ T5896] EXT4-fs: Ignoring removed nobh option [ 216.292034][ T5896] EXT4-fs: Ignoring removed nobh option [ 216.309404][ T5896] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 216.388346][ T5896] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 216.621732][ T5909] netlink: 60 bytes leftover after parsing attributes in process `syz.4.388'. [ 217.462284][ T5909] netlink: 60 bytes leftover after parsing attributes in process `syz.4.388'. [ 217.660535][ T5914] tmpfs: Unknown parameter 'grpquota' [ 217.720092][ T4249] EXT4-fs (loop4): unmounting filesystem. [ 223.381514][ T5964] loop4: detected capacity change from 0 to 1024 [ 223.393628][ T5960] kvm: pic: non byte write [ 223.449784][ T5964] EXT4-fs: Ignoring removed orlov option [ 223.466642][ T5964] EXT4-fs: Ignoring removed nobh option [ 223.481940][ T5964] EXT4-fs: Ignoring removed nobh option [ 223.506379][ T5964] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 223.564071][ T5964] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 223.661043][ T5968] netlink: 60 bytes leftover after parsing attributes in process `syz.4.402'. [ 223.674803][ T5968] netlink: 60 bytes leftover after parsing attributes in process `syz.4.402'. [ 224.267783][ T4249] EXT4-fs (loop4): unmounting filesystem. [ 229.774571][ T6011] loop1: detected capacity change from 0 to 1024 [ 229.853260][ T6011] EXT4-fs: Ignoring removed orlov option [ 229.859002][ T6011] EXT4-fs: Ignoring removed nobh option [ 229.882934][ T6011] EXT4-fs: Ignoring removed nobh option [ 229.946966][ T6011] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 230.067150][ T6011] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 230.140416][ T6020] netlink: 60 bytes leftover after parsing attributes in process `syz.1.415'. [ 230.150296][ T6020] netlink: 60 bytes leftover after parsing attributes in process `syz.1.415'. [ 230.419795][ T4250] EXT4-fs (loop1): unmounting filesystem. [ 233.638141][ T6046] kvm: pic: non byte write [ 234.275339][ T6059] tmpfs: Unknown parameter 'grpquota' [ 239.695227][ T6094] netlink: 64 bytes leftover after parsing attributes in process `syz.4.435'. [ 239.731516][ T6094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.435'. [ 240.659455][ T6104] netlink: 64 bytes leftover after parsing attributes in process `syz.4.440'. [ 240.696825][ T6104] netlink: 8 bytes leftover after parsing attributes in process `syz.4.440'. [ 245.565987][ T6151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.452'. [ 246.300909][ T6158] netlink: 64 bytes leftover after parsing attributes in process `syz.4.454'. [ 246.314605][ T6158] netlink: 8 bytes leftover after parsing attributes in process `syz.4.454'. [ 252.728331][ T6205] netlink: 8 bytes leftover after parsing attributes in process `syz.3.466'. [ 252.739058][ T6201] netlink: 64 bytes leftover after parsing attributes in process `syz.4.468'. [ 252.760242][ T6201] netlink: 8 bytes leftover after parsing attributes in process `syz.4.468'. [ 253.042755][ T4295] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 254.177233][ T4295] usb 2-1: config 0 has no interfaces? [ 254.366819][ T4295] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 254.421103][ T4295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.436782][ T4295] usb 2-1: Product: syz [ 254.441068][ T4295] usb 2-1: Manufacturer: syz [ 254.450260][ T4295] usb 2-1: SerialNumber: syz [ 254.472858][ T4295] usb 2-1: config 0 descriptor?? [ 255.364688][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.371055][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.770521][ T127] usb 2-1: USB disconnect, device number 8 [ 258.436450][ T27] audit: type=1326 audit(1744588294.441:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 258.985954][ T27] audit: type=1326 audit(1744588294.451:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 259.270418][ T27] audit: type=1326 audit(1744588294.461:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 260.132003][ T27] audit: type=1326 audit(1744588294.461:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 260.262465][ T27] audit: type=1326 audit(1744588294.471:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 260.602448][ T27] audit: type=1326 audit(1744588294.471:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6256 comm="syz.1.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 261.939254][ T6283] netlink: 148 bytes leftover after parsing attributes in process `syz.4.487'. [ 262.675669][ T6287] netlink: 8 bytes leftover after parsing attributes in process `syz.4.488'. [ 263.988324][ T4297] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 264.317460][ T4297] usb 2-1: Using ep0 maxpacket: 16 [ 264.395667][ T6307] tmpfs: Unknown parameter 'grpquota' [ 264.846052][ T4297] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 264.861830][ T4297] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.898886][ T4297] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.929000][ T4297] usb 2-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 264.963140][ T4297] usb 2-1: config 7 interface 0 has no altsetting 0 [ 265.015501][ T4297] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 265.036581][ T4297] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.190113][ T6315] netlink: 64 bytes leftover after parsing attributes in process `syz.3.495'. [ 266.202177][ T6315] netlink: 8 bytes leftover after parsing attributes in process `syz.3.495'. [ 266.837057][ T4297] usbhid 2-1:7.0: can't add hid device: -71 [ 266.844527][ T4297] usbhid: probe of 2-1:7.0 failed with error -71 [ 266.891048][ T4297] usb 2-1: USB disconnect, device number 9 [ 270.488118][ T6341] loop2: detected capacity change from 0 to 1024 [ 270.531747][ T6341] EXT4-fs: Ignoring removed orlov option [ 270.572400][ T6341] EXT4-fs: Ignoring removed nobh option [ 270.578441][ T6341] EXT4-fs: Ignoring removed nobh option [ 270.798316][ T6341] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 272.083590][ T6341] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 272.243965][ T6358] netlink: 60 bytes leftover after parsing attributes in process `syz.2.503'. [ 272.285915][ T6358] netlink: 60 bytes leftover after parsing attributes in process `syz.2.503'. [ 272.330072][ T6360] tmpfs: Unknown parameter 'grpquota' [ 273.011276][ T4258] EXT4-fs (loop2): unmounting filesystem. [ 277.438168][ T6399] loop4: detected capacity change from 0 to 1024 [ 277.495035][ T6399] EXT4-fs: Ignoring removed orlov option [ 277.529163][ T6399] EXT4-fs: Ignoring removed nobh option [ 277.569975][ T6399] EXT4-fs: Ignoring removed nobh option [ 277.625764][ T6399] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 277.881063][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.1.520'. [ 277.897854][ T6399] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 278.386297][ T6399] netlink: 60 bytes leftover after parsing attributes in process `syz.4.519'. [ 278.463798][ T6399] netlink: 60 bytes leftover after parsing attributes in process `syz.4.519'. [ 279.189194][ T4249] EXT4-fs (loop4): unmounting filesystem. [ 283.165581][ T6445] netlink: 8 bytes leftover after parsing attributes in process `syz.1.531'. [ 286.531599][ T6473] tmpfs: Unknown parameter 'grpquota' [ 287.172082][ T6478] tmpfs: Unknown parameter 'grpquota' [ 287.762820][ T4295] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 287.973451][ T4295] usb 4-1: Using ep0 maxpacket: 32 [ 287.988319][ T4295] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.007951][ T4295] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.023821][ T4295] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 288.036489][ T4295] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.059435][ T4295] usb 4-1: config 0 descriptor?? [ 288.479686][ T6468] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 288.511247][ T4295] usbhid 4-1:0.0: can't add hid device: -71 [ 288.549878][ T4295] usbhid: probe of 4-1:0.0 failed with error -71 [ 288.617885][ T4295] usb 4-1: USB disconnect, device number 5 [ 290.261908][ T6504] netlink: 8 bytes leftover after parsing attributes in process `syz.0.548'. [ 291.695165][ T6516] tmpfs: Unknown parameter 'grpquota' [ 292.182648][ T6517] netlink: 64 bytes leftover after parsing attributes in process `syz.0.551'. [ 292.193368][ T6517] netlink: 8 bytes leftover after parsing attributes in process `syz.0.551'. [ 296.055978][ T6546] tmpfs: Unknown parameter 'grpquota' [ 298.049984][ T6565] netlink: 64 bytes leftover after parsing attributes in process `syz.3.578'. [ 298.061168][ T6565] netlink: 8 bytes leftover after parsing attributes in process `syz.3.578'. [ 298.688452][ T6571] netlink: 64 bytes leftover after parsing attributes in process `syz.4.569'. [ 298.699676][ T6571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.569'. [ 302.096909][ T6597] tmpfs: Unknown parameter 'grpquota' [ 304.804804][ T6615] netlink: 64 bytes leftover after parsing attributes in process `syz.4.583'. [ 304.845474][ T6615] netlink: 8 bytes leftover after parsing attributes in process `syz.4.583'. [ 306.423353][ T6628] tmpfs: Unknown parameter 'grpquota' [ 308.184827][ T4240] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 308.478871][ T4240] usb 2-1: Using ep0 maxpacket: 32 [ 308.570822][ T4240] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.582467][ T4240] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.600544][ T4240] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 308.652379][ T4240] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.691009][ T4240] usb 2-1: config 0 descriptor?? [ 309.406884][ T6641] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 310.005775][ T4240] usbhid 2-1:0.0: can't add hid device: -71 [ 310.018061][ T4240] usbhid: probe of 2-1:0.0 failed with error -71 [ 310.099877][ T4240] usb 2-1: USB disconnect, device number 10 [ 310.314027][ T6663] netlink: 64 bytes leftover after parsing attributes in process `syz.0.598'. [ 310.353124][ T6663] netlink: 8 bytes leftover after parsing attributes in process `syz.0.598'. [ 313.668683][ T6697] tmpfs: Unknown parameter 'grpquota' [ 315.763674][ T27] audit: type=1326 audit(1744588351.811:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 315.833904][ T27] audit: type=1326 audit(1744588351.811:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 315.884768][ T4296] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 315.898008][ T27] audit: type=1326 audit(1744588351.811:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 315.937451][ T27] audit: type=1326 audit(1744588351.811:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 316.051455][ T27] audit: type=1326 audit(1744588351.811:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 316.083060][ T4296] usb 3-1: Using ep0 maxpacket: 32 [ 316.092192][ T4296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.105945][ T27] audit: type=1326 audit(1744588351.811:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 316.147191][ T4296] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.184483][ T27] audit: type=1326 audit(1744588351.811:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 316.207427][ T4296] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 316.252235][ T27] audit: type=1326 audit(1744588351.811:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6716 comm="syz.1.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 316.261005][ T4296] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.401285][ T4296] usb 3-1: config 0 descriptor?? [ 316.808123][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.814463][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.847536][ T6706] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 316.906354][ T4296] usbhid 3-1:0.0: can't add hid device: -71 [ 316.926694][ T4296] usbhid: probe of 3-1:0.0 failed with error -71 [ 317.000922][ T4296] usb 3-1: USB disconnect, device number 6 [ 321.083125][ T6752] netlink: 64 bytes leftover after parsing attributes in process `syz.1.625'. [ 321.705054][ T6749] netlink: 8 bytes leftover after parsing attributes in process `syz.1.625'. [ 323.405606][ T6773] loop3: detected capacity change from 0 to 1024 [ 323.473497][ T6773] EXT4-fs: Ignoring removed orlov option [ 323.483153][ T6773] EXT4-fs: Ignoring removed nobh option [ 323.488779][ T6773] EXT4-fs: Ignoring removed nobh option [ 323.558553][ T6773] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 323.753020][ T6773] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 323.874646][ T6779] netlink: 60 bytes leftover after parsing attributes in process `syz.3.633'. [ 323.914144][ T6779] netlink: 60 bytes leftover after parsing attributes in process `syz.3.633'. [ 324.711800][ T4259] EXT4-fs (loop3): unmounting filesystem. [ 324.958906][ T6785] netlink: 20 bytes leftover after parsing attributes in process `syz.3.635'. [ 325.269794][ T6790] netlink: 64 bytes leftover after parsing attributes in process `syz.1.636'. [ 325.305737][ T6790] netlink: 8 bytes leftover after parsing attributes in process `syz.1.636'. [ 327.435228][ T4240] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 327.742971][ T4240] usb 2-1: Using ep0 maxpacket: 32 [ 327.865942][ T4240] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.878339][ T4240] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.906726][ T4240] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 327.927510][ T4240] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.976128][ T4240] usb 2-1: config 0 descriptor?? [ 328.436241][ T6826] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 330.433092][ T6863] netlink: 64 bytes leftover after parsing attributes in process `syz.4.650'. [ 330.509481][ T6863] netlink: 8 bytes leftover after parsing attributes in process `syz.4.650'. [ 331.838689][ T4240] usbhid 2-1:0.0: can't add hid device: -71 [ 331.844739][ T4240] usbhid: probe of 2-1:0.0 failed with error -71 [ 331.874850][ T4240] usb 2-1: USB disconnect, device number 11 [ 333.557454][ T6899] tmpfs: Unknown parameter 'grpquota' [ 334.746705][ T6905] netlink: 64 bytes leftover after parsing attributes in process `syz.2.663'. [ 334.757065][ T6905] netlink: 8 bytes leftover after parsing attributes in process `syz.2.663'. [ 338.705742][ T6940] netlink: 64 bytes leftover after parsing attributes in process `syz.2.676'. [ 338.715574][ T6940] netlink: 8 bytes leftover after parsing attributes in process `syz.2.676'. [ 340.694385][ T6958] tmpfs: Unknown parameter 'grpquota' [ 341.119394][ T6959] netlink: 64 bytes leftover after parsing attributes in process `syz.2.681'. [ 341.130765][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.2.681'. [ 342.523514][ T6972] netlink: 64 bytes leftover after parsing attributes in process `syz.3.685'. [ 342.534396][ T6972] netlink: 8 bytes leftover after parsing attributes in process `syz.3.685'. [ 343.703445][ T6984] netlink: 28 bytes leftover after parsing attributes in process `syz.0.690'. [ 350.375160][ T7006] netlink: 64 bytes leftover after parsing attributes in process `syz.3.699'. [ 350.430108][ T7006] netlink: 8 bytes leftover after parsing attributes in process `syz.3.699'. [ 352.114063][ T7035] loop3: detected capacity change from 0 to 1024 [ 352.157969][ T7035] EXT4-fs: Ignoring removed orlov option [ 352.189166][ T7035] EXT4-fs: Ignoring removed nobh option [ 352.207515][ T7035] EXT4-fs: Ignoring removed nobh option [ 352.230555][ T7035] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 352.377751][ T7035] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 353.056978][ T7047] netlink: 60 bytes leftover after parsing attributes in process `syz.3.708'. [ 353.074156][ T7047] netlink: 60 bytes leftover after parsing attributes in process `syz.3.708'. [ 353.361644][ T4259] EXT4-fs (loop3): unmounting filesystem. [ 360.275346][ T7123] netlink: 64 bytes leftover after parsing attributes in process `syz.3.732'. [ 360.285921][ T7123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.732'. [ 363.498671][ T7125] netlink: 64 bytes leftover after parsing attributes in process `syz.0.734'. [ 363.531785][ T7125] netlink: 8 bytes leftover after parsing attributes in process `syz.0.734'. [ 363.596238][ T7142] netlink: 28 bytes leftover after parsing attributes in process `syz.4.738'. [ 363.951612][ T7154] netlink: 20 bytes leftover after parsing attributes in process `syz.1.744'. [ 364.876059][ T7161] netlink: 64 bytes leftover after parsing attributes in process `syz.1.746'. [ 364.897065][ T7161] netlink: 8 bytes leftover after parsing attributes in process `syz.1.746'. [ 365.290141][ T7164] netlink: 64 bytes leftover after parsing attributes in process `syz.2.747'. [ 365.305653][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.747'. [ 365.881087][ T7168] netlink: 1004 bytes leftover after parsing attributes in process `syz.2.749'. [ 367.197538][ T7176] netlink: 28 bytes leftover after parsing attributes in process `syz.1.752'. [ 367.705361][ T7184] netlink: 28 bytes leftover after parsing attributes in process `syz.0.764'. [ 368.047566][ T7187] netlink: 64 bytes leftover after parsing attributes in process `syz.1.754'. [ 368.068191][ T7187] netlink: 8 bytes leftover after parsing attributes in process `syz.1.754'. [ 368.327411][ T7189] netlink: 20 bytes leftover after parsing attributes in process `syz.4.755'. [ 370.168228][ T7196] sched: RT throttling activated [ 371.354838][ T7206] netlink: 64 bytes leftover after parsing attributes in process `syz.0.760'. [ 371.412733][ T7206] netlink: 8 bytes leftover after parsing attributes in process `syz.0.760'. [ 372.051217][ T7210] tmpfs: Unknown parameter 'grpquota' [ 374.988354][ T7230] netlink: 20 bytes leftover after parsing attributes in process `syz.1.769'. [ 375.013220][ T7231] netlink: 28 bytes leftover after parsing attributes in process `syz.3.768'. [ 375.428545][ T7239] netlink: 64 bytes leftover after parsing attributes in process `syz.3.772'. [ 375.438315][ T7239] netlink: 8 bytes leftover after parsing attributes in process `syz.3.772'. [ 377.839682][ T7261] netlink: 64 bytes leftover after parsing attributes in process `syz.3.777'. [ 377.849663][ T7261] netlink: 8 bytes leftover after parsing attributes in process `syz.3.777'. [ 378.263205][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.340142][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.814438][ T7274] netlink: 28 bytes leftover after parsing attributes in process `syz.0.782'. [ 385.079186][ T7302] netlink: 64 bytes leftover after parsing attributes in process `syz.4.792'. [ 385.106288][ T7302] netlink: 8 bytes leftover after parsing attributes in process `syz.4.792'. [ 387.902200][ T7321] netlink: 28 bytes leftover after parsing attributes in process `syz.2.797'. [ 389.643425][ T14] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 390.221097][ T7339] netlink: 64 bytes leftover after parsing attributes in process `syz.4.805'. [ 390.230614][ T7339] netlink: 8 bytes leftover after parsing attributes in process `syz.4.805'. [ 390.339643][ T14] usb 1-1: Using ep0 maxpacket: 16 [ 390.490754][ T14] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 390.502569][ T14] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.579795][ T14] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 390.628462][ T14] usb 1-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 391.055482][ T14] usb 1-1: config 7 interface 0 has no altsetting 0 [ 391.132206][ T14] usb 1-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 391.212539][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.339764][ T14] usb 1-1: can't set config #7, error -71 [ 391.504141][ T14] usb 1-1: USB disconnect, device number 4 [ 393.777286][ T7378] netlink: 64 bytes leftover after parsing attributes in process `syz.2.816'. [ 393.805641][ T7378] netlink: 8 bytes leftover after parsing attributes in process `syz.2.816'. [ 397.342414][ T4296] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 398.282471][ T4296] usb 2-1: Using ep0 maxpacket: 16 [ 398.299904][ T4296] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 398.333892][ T4296] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.435540][ T4296] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 398.477248][ T4296] usb 2-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 398.547331][ T4296] usb 2-1: config 7 interface 0 has no altsetting 0 [ 398.582517][ T4296] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 398.618059][ T4296] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.562562][ T4296] usbhid 2-1:7.0: can't add hid device: -71 [ 399.568545][ T4296] usbhid: probe of 2-1:7.0 failed with error -71 [ 399.615497][ T4296] usb 2-1: USB disconnect, device number 12 [ 401.650295][ T4296] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 402.132215][ T4296] usb 1-1: Using ep0 maxpacket: 8 [ 402.655202][ T4296] usb 1-1: config 0 has no interfaces? [ 402.708622][ T4296] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 402.882094][ T4296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.080618][ T7448] netlink: 64 bytes leftover after parsing attributes in process `syz.2.835'. [ 403.089383][ T4296] usb 1-1: config 0 descriptor?? [ 403.092070][ T7448] netlink: 8 bytes leftover after parsing attributes in process `syz.2.835'. [ 407.493060][ T7483] kvm: pic: non byte write [ 408.605662][ T4293] usb 1-1: USB disconnect, device number 5 [ 416.717158][ T4293] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 416.815618][ C0] raw-gadget.0 gadget.2: ignoring, device is not running [ 416.972478][ T4293] usb 3-1: device descriptor read/64, error -32 [ 417.324331][ T4293] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 417.785545][ T4293] usb 3-1: Using ep0 maxpacket: 8 [ 418.290088][ T4293] usb 3-1: config 0 has no interfaces? [ 418.295629][ T4293] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 418.436390][ T4293] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.513421][ T4293] usb 3-1: config 0 descriptor?? [ 418.826669][ T7545] netlink: 64 bytes leftover after parsing attributes in process `syz.0.859'. [ 418.842620][ T7545] netlink: 8 bytes leftover after parsing attributes in process `syz.0.859'. [ 423.278767][ T4293] usb 3-1: can't set config #0, error -71 [ 423.299196][ T4293] usb 3-1: USB disconnect, device number 8 [ 436.704363][ T7665] netlink: 64 bytes leftover after parsing attributes in process `syz.4.892'. [ 436.714432][ T7665] netlink: 8 bytes leftover after parsing attributes in process `syz.4.892'. [ 439.692105][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.698449][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 444.536264][ T7723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.905'. [ 447.206759][ T7749] netlink: 20 bytes leftover after parsing attributes in process `syz.1.914'. [ 448.165823][ T7758] netlink: 64 bytes leftover after parsing attributes in process `syz.2.917'. [ 448.208157][ T7758] netlink: 8 bytes leftover after parsing attributes in process `syz.2.917'. [ 449.624396][ T27] audit: type=1326 audit(1744588485.281:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 449.707499][ T7766] loop1: detected capacity change from 0 to 1024 [ 449.747779][ T27] audit: type=1326 audit(1744588485.281:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 449.981916][ T27] audit: type=1326 audit(1744588485.291:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 450.003542][ T7766] EXT4-fs: Ignoring removed orlov option [ 450.028995][ T7766] EXT4-fs: Ignoring removed nobh option [ 450.082893][ T27] audit: type=1326 audit(1744588485.291:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 450.105001][ T7766] EXT4-fs: Ignoring removed nobh option [ 450.172796][ T7766] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 450.320876][ T27] audit: type=1326 audit(1744588485.291:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 450.738656][ T7766] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 450.808888][ T27] audit: type=1326 audit(1744588485.291:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7763 comm="syz.2.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35c298d169 code=0x7ffc0000 [ 450.857502][ T7771] netlink: 60 bytes leftover after parsing attributes in process `syz.1.921'. [ 450.896311][ T7771] netlink: 60 bytes leftover after parsing attributes in process `syz.1.921'. [ 451.896961][ T4250] EXT4-fs (loop1): unmounting filesystem. [ 451.982998][ T7789] netlink: 20 bytes leftover after parsing attributes in process `syz.4.926'. [ 452.383920][ T7801] netlink: 64 bytes leftover after parsing attributes in process `syz.4.930'. [ 452.414020][ T7801] netlink: 8 bytes leftover after parsing attributes in process `syz.4.930'. [ 453.137640][ T127] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 453.622376][ T127] usb 3-1: config 0 has no interfaces? [ 454.361710][ T127] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 454.370882][ T127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.404736][ T127] usb 3-1: Product: syz [ 454.408950][ T127] usb 3-1: Manufacturer: syz [ 454.535288][ T127] usb 3-1: SerialNumber: syz [ 454.632136][ T127] usb 3-1: config 0 descriptor?? [ 458.478267][ T7839] netlink: 20 bytes leftover after parsing attributes in process `syz.3.940'. [ 458.697106][ T7846] netlink: 64 bytes leftover after parsing attributes in process `syz.4.942'. [ 458.712597][ T7846] netlink: 8 bytes leftover after parsing attributes in process `syz.4.942'. [ 459.948729][ T127] usb 3-1: can't set config #0, error -110 [ 460.257260][ T127] usb 3-1: USB disconnect, device number 9 [ 464.060825][ T7885] netlink: 20 bytes leftover after parsing attributes in process `syz.2.954'. [ 464.725198][ T7891] netlink: 64 bytes leftover after parsing attributes in process `syz.4.956'. [ 464.776631][ T7891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.956'. [ 467.803343][ T7910] netlink: 64 bytes leftover after parsing attributes in process `syz.1.962'. [ 467.863573][ T7910] netlink: 8 bytes leftover after parsing attributes in process `syz.1.962'. [ 468.459536][ T7928] netlink: 8 bytes leftover after parsing attributes in process `syz.1.966'. [ 470.448738][ T7943] netlink: 64 bytes leftover after parsing attributes in process `syz.2.971'. [ 470.458250][ T7943] netlink: 8 bytes leftover after parsing attributes in process `syz.2.971'. [ 472.206117][ T7966] netlink: 64 bytes leftover after parsing attributes in process `syz.1.977'. [ 472.243204][ T7966] netlink: 8 bytes leftover after parsing attributes in process `syz.1.977'. [ 474.560300][ T7982] netlink: 64 bytes leftover after parsing attributes in process `syz.3.982'. [ 474.601437][ T7982] netlink: 8 bytes leftover after parsing attributes in process `syz.3.982'. [ 478.662479][ T14] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 478.938044][ T14] usb 3-1: config 0 has no interfaces? [ 478.968118][ T14] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 479.007740][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.063763][ T14] usb 3-1: Product: syz [ 479.078843][ T14] usb 3-1: Manufacturer: syz [ 479.097834][ T14] usb 3-1: SerialNumber: syz [ 479.118547][ T14] usb 3-1: config 0 descriptor?? [ 480.373191][ T8014] netlink: 64 bytes leftover after parsing attributes in process `syz.4.990'. [ 480.382569][ T8014] netlink: 8 bytes leftover after parsing attributes in process `syz.4.990'. [ 482.542094][ T8026] netlink: 64 bytes leftover after parsing attributes in process `syz.3.993'. [ 482.553307][ T8026] netlink: 8 bytes leftover after parsing attributes in process `syz.3.993'. [ 487.283464][ T14] usb 3-1: USB disconnect, device number 10 [ 487.560810][ T8075] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1002'. [ 487.596665][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1002'. [ 488.025713][ T8078] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1004'. [ 489.036724][ T8082] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1005'. [ 489.070516][ T8082] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1005'. [ 492.541805][ T127] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 493.894913][ T127] usb 5-1: config 0 has no interfaces? [ 494.170698][ T8128] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1017'. [ 494.364144][ T127] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 495.114611][ T127] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.193947][ T8133] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1018'. [ 495.208909][ T127] usb 5-1: Product: syz [ 495.227442][ T127] usb 5-1: Manufacturer: syz [ 495.258371][ T127] usb 5-1: SerialNumber: syz [ 495.304611][ T127] usb 5-1: config 0 descriptor?? [ 495.519746][ T8135] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1019'. [ 495.545086][ T8135] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1019'. [ 496.028052][ T127] usb 5-1: can't set config #0, error -71 [ 496.086295][ T127] usb 5-1: USB disconnect, device number 6 [ 501.721585][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.727950][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.442553][ T4293] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 504.929172][ T8202] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1033'. [ 504.956696][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1033'. [ 505.471341][ T8205] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1036'. [ 505.709680][ T4293] usb 1-1: config 0 has no interfaces? [ 511.570326][ T4293] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 511.579624][ T4293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.602592][ T4293] usb 1-1: Product: syz [ 511.633275][ T4293] usb 1-1: config 0 descriptor?? [ 511.648593][ T4293] usb 1-1: can't set config #0, error -71 [ 511.730089][ T4293] usb 1-1: USB disconnect, device number 6 [ 511.973709][ T8246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1050'. [ 513.669887][ T8258] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1052'. [ 522.762496][ T8305] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1063'. [ 524.686712][ T8321] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 527.338554][ T48] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 527.364887][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 527.372860][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 528.055010][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 528.063111][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 528.070296][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 528.858878][ T8353] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1076'. [ 529.334736][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 529.791623][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.799779][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.808704][ T8341] device bridge_slave_0 entered promiscuous mode [ 529.878456][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.952669][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.000542][ T8341] device bridge_slave_1 entered promiscuous mode [ 530.166082][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 530.187412][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 530.411080][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 530.790414][ T8341] team0: Port device team_slave_0 added [ 530.813840][ T8341] team0: Port device team_slave_1 added [ 530.877329][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 530.916721][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.985073][ T8341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.047331][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.066079][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.145857][ T8341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.292423][ T8341] device hsr_slave_0 entered promiscuous mode [ 531.312514][ T8341] device hsr_slave_1 entered promiscuous mode [ 531.319028][ T8341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.352615][ T8341] Cannot create hsr debugfs directory [ 532.256408][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 532.293291][ T4258] syz-executor (4258) used greatest stack depth: 19896 bytes left [ 532.522956][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.699064][ T8373] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1089'. [ 533.708119][ T8374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1089'. [ 534.330722][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 535.551318][ T8341] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 535.597547][ T8341] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 535.624200][ T8341] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 535.824583][ T8341] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 536.461842][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 537.779641][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.323786][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 538.331704][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 538.368308][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.437604][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.453215][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.517474][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.524604][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.612405][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 538.631443][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.661119][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 538.712539][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.719646][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.782708][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 538.823538][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 538.869045][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 538.909809][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 538.934980][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 538.959796][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 539.006633][ T8341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 539.243340][ T8341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 539.364686][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 539.389074][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 539.435020][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 539.468765][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 539.500605][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 539.548624][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 541.187351][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.686248][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 541.711801][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 541.995423][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.970222][ T27] audit: type=1326 audit(1744588581.011:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 545.199719][ T27] audit: type=1326 audit(1744588581.011:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 545.453429][ T27] audit: type=1326 audit(1744588581.011:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 545.762324][ T27] audit: type=1326 audit(1744588581.011:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 545.898298][ T27] audit: type=1326 audit(1744588581.011:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 546.054492][ T27] audit: type=1326 audit(1744588581.011:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8458 comm="syz.1.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 546.182000][ T27] audit: type=1326 audit(1744588581.981:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8462 comm="syz.0.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 546.325317][ T27] audit: type=1326 audit(1744588581.981:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8462 comm="syz.0.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 546.380593][ T27] audit: type=1326 audit(1744588581.991:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8462 comm="syz.0.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 546.464725][ T27] audit: type=1326 audit(1744588581.991:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8462 comm="syz.0.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f9c8a58d169 code=0x7ffc0000 [ 548.152446][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 548.192502][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 548.396540][ T8477] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 548.852536][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 549.461347][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 549.599194][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 549.687261][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 549.759538][ T8341] device veth0_vlan entered promiscuous mode [ 550.343754][ T8341] device veth1_vlan entered promiscuous mode [ 551.056662][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 551.057182][ T27] audit: type=1326 audit(1744588586.821:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 551.377251][ T27] audit: type=1326 audit(1744588586.831:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 551.742571][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.908349][ T27] audit: type=1326 audit(1744588586.831:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 551.971356][ T4240] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 552.054563][ T8341] device veth0_macvtap entered promiscuous mode [ 552.105213][ T8341] device veth1_macvtap entered promiscuous mode [ 552.147265][ T27] audit: type=1326 audit(1744588586.831:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 552.209482][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 552.225836][ T27] audit: type=1326 audit(1744588586.831:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 552.333717][ T27] audit: type=1326 audit(1744588586.831:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 552.341462][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 552.416697][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 552.435930][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 552.491961][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.523719][ T4240] usb 2-1: Using ep0 maxpacket: 16 [ 552.563194][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.621647][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.732546][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.785159][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.832354][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.849256][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.874179][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.897553][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.920525][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.990811][ T4240] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 553.000954][ T4240] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 553.017770][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 553.054272][ T4240] usb 2-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 553.078866][ T4240] usb 2-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 553.824494][ T27] audit: type=1326 audit(1744588589.181:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8528 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 553.939625][ T27] audit: type=1326 audit(1744588589.181:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8528 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 554.022410][ T4240] usb 2-1: config 7 interface 0 has no altsetting 0 [ 554.029046][ T4240] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 554.034557][ T27] audit: type=1326 audit(1744588589.181:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8528 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 554.074554][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 554.122861][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 554.178118][ T4240] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.241316][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.268888][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.303527][ T27] audit: type=1326 audit(1744588589.181:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8528 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f50a998d169 code=0x7ffc0000 [ 554.310163][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.491251][ T4240] usbhid 2-1:7.0: can't add hid device: -71 [ 554.497628][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.527547][ T4240] usbhid: probe of 2-1:7.0 failed with error -71 [ 554.621659][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.687968][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.736764][ T4240] usb 2-1: USB disconnect, device number 13 [ 554.747552][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.646662][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.827554][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.881000][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.933420][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.987201][ T8341] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.027962][ T8341] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.076889][ T8341] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.121220][ T8341] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.181766][ T5312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 556.200830][ T5312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 557.037863][ T4334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 557.077448][ T4334] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 557.130512][ T4307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 557.342094][ T4307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 557.367673][ T4307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 558.332965][ T4307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 560.406985][ T8584] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1129'. [ 560.442865][ T8584] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1129'. [ 562.564852][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.571217][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.724132][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.952530][ T8637] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1141'. [ 566.964919][ T8637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1141'. [ 567.784704][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 567.784720][ T27] audit: type=1326 audit(1744588603.411:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 567.823731][ T27] audit: type=1326 audit(1744588603.411:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 567.864574][ T27] audit: type=1326 audit(1744588603.421:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 567.924262][ T27] audit: type=1326 audit(1744588603.421:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 568.004843][ T27] audit: type=1326 audit(1744588603.421:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 568.180237][ T27] audit: type=1326 audit(1744588603.421:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8641 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d0cd8d169 code=0x7ffc0000 [ 572.623884][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 572.632803][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 572.640317][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 572.648812][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 572.656702][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 572.665282][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 573.184352][ T8703] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1153'. [ 573.197644][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1153'. [ 573.581972][ T8697] chnl_net:caif_netlink_parms(): no params data found [ 574.932376][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 576.108809][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.159319][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.192575][ T8697] device bridge_slave_0 entered promiscuous mode [ 576.209252][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.230996][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.276675][ T8697] device bridge_slave_1 entered promiscuous mode [ 576.390790][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 576.427933][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 576.559491][ T8697] team0: Port device team_slave_0 added [ 576.602080][ T8697] team0: Port device team_slave_1 added [ 576.720160][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 576.752330][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.961680][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 576.962814][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 577.801239][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 577.875127][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 577.946470][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 578.711419][ T8697] device hsr_slave_0 entered promiscuous mode [ 578.750888][ T8697] device hsr_slave_1 entered promiscuous mode [ 578.818157][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 578.854412][ T8697] Cannot create hsr debugfs directory [ 578.872517][ T8756] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1165'. [ 578.881970][ T8756] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1165'. [ 579.030572][ T8755] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1164'. [ 579.039912][ T8755] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1164'. [ 579.602066][ T8697] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 580.253088][ T48] Bluetooth: hci5: command 0x040f tx timeout [ 580.285149][ T8697] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 580.299357][ T8697] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 580.318272][ T8697] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 580.436329][ T8764] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1166'. [ 581.159788][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.091695][ T8780] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1170'. [ 582.392599][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 582.405550][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 582.424546][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 582.437119][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.450932][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 583.284069][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 583.293339][ T4829] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.300466][ T4829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 583.324545][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 583.333260][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 583.359746][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 583.375357][ T4829] bridge0: port 2(bridge_slave_1) entered blocking state [ 583.382510][ T4829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 583.394343][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 583.404616][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 583.414134][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 583.424806][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 583.453594][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 583.480504][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 583.873276][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 583.962781][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 584.030904][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 584.068815][ T8697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 584.129583][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 584.436192][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 584.481824][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 585.025938][ T8814] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1175'. [ 585.035432][ T8811] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1175'. [ 585.833791][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 585.841266][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 586.544935][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 588.146591][ T8344] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 588.157412][ T8344] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 588.166468][ T8344] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 588.174644][ T8344] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 588.473586][ T8344] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 588.481553][ T4264] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 589.843244][ T8843] chnl_net:caif_netlink_parms(): no params data found [ 590.132555][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 590.141070][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 590.178801][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 590.208866][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 590.239789][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 590.297176][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 590.386374][ T8697] device veth0_vlan entered promiscuous mode [ 590.431386][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 590.441559][ T8843] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.467750][ T8843] device bridge_slave_0 entered promiscuous mode [ 590.505794][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 590.535498][ T8843] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.563483][ T4264] Bluetooth: hci0: command 0x0409 tx timeout [ 590.600607][ T8843] device bridge_slave_1 entered promiscuous mode [ 590.637565][ T8697] device veth1_vlan entered promiscuous mode [ 590.744050][ T8843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 590.784899][ T8843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 590.889891][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 590.938480][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 590.963794][ T8697] device veth0_macvtap entered promiscuous mode [ 590.997906][ T8697] device veth1_macvtap entered promiscuous mode [ 591.041740][ T8843] team0: Port device team_slave_0 added [ 591.090187][ T8843] team0: Port device team_slave_1 added [ 591.294490][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.332595][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.363436][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.407909][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.460549][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.496782][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.535420][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.600848][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.640343][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.685896][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.742541][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 591.792250][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 591.852391][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 591.911277][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 591.953385][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 591.990124][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 592.009972][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 592.201939][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.342743][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.404284][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.461240][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.510956][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.569917][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.617399][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.653759][ T4264] Bluetooth: hci0: command 0x041b tx timeout [ 592.685530][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.740339][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.791144][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.855969][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.866958][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.878583][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 592.887036][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 592.895090][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 592.931920][ T8843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 593.003244][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 593.061786][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 593.090069][ T8901] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1188'. [ 593.140439][ T8843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 593.171025][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 593.188797][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 593.225441][ T8697] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.250813][ T8697] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.269100][ T8697] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.284054][ T8697] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.297342][ T8903] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 593.428339][ T8843] device hsr_slave_0 entered promiscuous mode [ 593.449808][ T8843] device hsr_slave_1 entered promiscuous mode [ 593.463272][ T8843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 593.470884][ T8843] Cannot create hsr debugfs directory [ 593.649625][ T4829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 593.720131][ T4829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 593.776776][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 593.818924][ T4829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 593.839626][ T4829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 593.896597][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 594.133775][ T8843] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 594.164191][ T8843] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 594.392009][ T8843] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 594.835763][ T4264] Bluetooth: hci0: command 0x040f tx timeout [ 594.857744][ T8843] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 595.288202][ T8843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 595.535980][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 595.600956][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 595.757109][ T8843] 8021q: adding VLAN 0 to HW filter on device team0 [ 596.007864][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 596.063915][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 596.262404][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 596.270897][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 596.494536][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 596.598340][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 596.624434][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 596.725069][ T4362] bridge0: port 2(bridge_slave_1) entered blocking state [ 596.732324][ T4362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 596.851218][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 596.889797][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 596.957143][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 596.994148][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 597.082177][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 597.113141][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 597.179767][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 597.284288][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 597.370265][ T8843] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 597.432589][ T8843] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 597.572418][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 597.603101][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 597.641498][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 597.681550][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 597.747914][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 598.796859][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 598.812647][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 598.887225][ T8843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 603.875625][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 603.916060][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 604.010238][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 604.028819][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 604.125471][ T9020] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1208'. [ 604.154761][ T8843] device veth0_vlan entered promiscuous mode [ 604.173518][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 604.193936][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 604.239226][ T8843] device veth1_vlan entered promiscuous mode [ 604.313556][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 604.351779][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 604.413197][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 604.446374][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 604.471976][ T8843] device veth0_macvtap entered promiscuous mode [ 604.526529][ T8843] device veth1_macvtap entered promiscuous mode [ 604.561733][ T9025] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1209'. [ 606.091358][ T9025] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1209'. [ 606.185398][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 606.198739][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 606.255594][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.314188][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.420578][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.538863][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.632665][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.662304][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.903300][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.019628][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.058164][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.099189][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.150078][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.230196][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.262847][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.300515][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.543133][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 608.557654][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 608.593470][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 608.634398][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 608.702574][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.780194][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 608.821615][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.880432][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 608.931201][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.031930][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.094617][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.125426][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.229008][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.294895][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.346033][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.410293][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.689555][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.805503][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 609.940845][ T9057] netlink: 64 bytes leftover after parsing attributes in process `syz.6.1215'. [ 609.957065][ T9058] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1215'. [ 610.135413][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 610.183025][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 610.243660][ T8843] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.281221][ T127] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 610.293192][ T8843] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.351173][ T8843] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.385596][ T8843] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.538089][ T4374] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.567522][ T4374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.601294][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 610.656072][ T2969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.680451][ T2969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.741813][ T5312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 610.923755][ T27] audit: type=1326 audit(1744588646.971:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 611.926764][ T27] audit: type=1326 audit(1744588647.001:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 611.972308][ T127] usb 4-1: Using ep0 maxpacket: 16 [ 612.335239][ T27] audit: type=1326 audit(1744588647.001:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 612.432800][ T127] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 612.443851][ T127] usb 4-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.494826][ T9085] netlink: 64 bytes leftover after parsing attributes in process `syz.7.1219'. [ 612.542266][ T27] audit: type=1326 audit(1744588647.001:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 612.564812][ T127] usb 4-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.626059][ T127] usb 4-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 612.666399][ T27] audit: type=1326 audit(1744588647.001:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 612.690110][ T127] usb 4-1: config 7 interface 0 has no altsetting 0 [ 612.740226][ T127] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 612.784654][ T127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.808852][ T27] audit: type=1326 audit(1744588647.011:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 612.847477][ T127] usb 4-1: can't set config #7, error -71 [ 612.872773][ T127] usb 4-1: USB disconnect, device number 6 [ 612.905396][ T27] audit: type=1326 audit(1744588647.011:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 612.953877][ T9083] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1219'. [ 614.105929][ T27] audit: type=1326 audit(1744588647.011:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9067 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5958d169 code=0x7ffc0000 [ 614.154548][ T4299] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 614.543184][ T4299] usb 6-1: Using ep0 maxpacket: 16 [ 614.852890][ T4299] usb 6-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 615.702273][ T4299] usb 6-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.809360][ T4299] usb 6-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 615.835023][ T4299] usb 6-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 616.792273][ T4299] usb 6-1: config 7 interface 0 has no altsetting 0 [ 616.798922][ T4299] usb 6-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 616.824826][ T4299] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.895987][ T4299] usb 6-1: can't set config #7, error -71 [ 616.996935][ T4299] usb 6-1: USB disconnect, device number 2 [ 621.663430][ T22] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 622.078989][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 622.328435][ T22] usb 6-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 622.340988][ T22] usb 6-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.451649][ T22] usb 6-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.587108][ T22] usb 6-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 622.664266][ T22] usb 6-1: config 7 interface 0 has no altsetting 0 [ 622.699069][ T22] usb 6-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 622.722307][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.086428][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.093054][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.101541][ T1266] ================================================================== [ 624.109614][ T1266] BUG: KASAN: use-after-free in tty_write_room+0x31/0x80 [ 624.116670][ T1266] Read of size 8 at addr ffff88801ca75018 by task aoe_tx0/1266 [ 624.124211][ T1266] [ 624.126531][ T1266] CPU: 0 PID: 1266 Comm: aoe_tx0 Not tainted 6.1.134-syzkaller #0 [ 624.134334][ T1266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 624.144404][ T1266] Call Trace: [ 624.147676][ T1266] [ 624.150599][ T1266] dump_stack_lvl+0x1e3/0x2cb [ 624.155278][ T1266] ? nf_tcp_handle_invalid+0x647/0x647 [ 624.160747][ T1266] ? panic+0x764/0x764 [ 624.164844][ T1266] ? _printk+0xd1/0x111 [ 624.168997][ T1266] ? __virt_addr_valid+0x17f/0x530 [ 624.174107][ T1266] ? __virt_addr_valid+0x17f/0x530 [ 624.179217][ T1266] print_report+0x15f/0x4f0 [ 624.183716][ T1266] ? __virt_addr_valid+0x17f/0x530 [ 624.188824][ T1266] ? __virt_addr_valid+0x17f/0x530 [ 624.193931][ T1266] ? __virt_addr_valid+0x45b/0x530 [ 624.199063][ T1266] ? __phys_addr+0xb6/0x170 [ 624.203564][ T1266] ? tty_write_room+0x31/0x80 [ 624.208268][ T1266] kasan_report+0x136/0x160 [ 624.212767][ T1266] ? tty_write_room+0x31/0x80 [ 624.217476][ T1266] tty_write_room+0x31/0x80 [ 624.222330][ T1266] handle_tx+0x164/0x620 [ 624.226575][ T1266] dev_hard_start_xmit+0x261/0x8c0 [ 624.231687][ T1266] __dev_queue_xmit+0x1b5d/0x3d50 [ 624.236724][ T1266] ? __dev_queue_xmit+0x2d6/0x3d50 [ 624.241833][ T1266] ? __lock_acquire+0x1f80/0x1f80 [ 624.246860][ T1266] ? netdev_core_pick_tx+0x320/0x320 [ 624.252146][ T1266] ? tx+0x42/0x170 [ 624.255877][ T1266] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 624.261870][ T1266] ? do_raw_spin_unlock+0x137/0x8a0 [ 624.267066][ T1266] ? _raw_spin_unlock_irq+0x1f/0x40 [ 624.272264][ T1266] ? lockdep_hardirqs_on+0x94/0x130 [ 624.277468][ T1266] tx+0x67/0x170 [ 624.281017][ T1266] ? aoenet_xmit+0x190/0x190 [ 624.285603][ T1266] kthread+0x234/0x450 [ 624.289671][ T1266] ? aoe_ktstart+0x130/0x130 [ 624.294258][ T1266] ? do_task_dead+0xd0/0xd0 [ 624.298758][ T1266] ? _raw_spin_unlock+0x40/0x40 [ 624.303604][ T1266] ? __kthread_parkme+0x168/0x1c0 [ 624.308650][ T1266] kthread+0x28d/0x320 [ 624.312764][ T1266] ? aoe_ktstart+0x130/0x130 [ 624.317370][ T1266] ? kthread_blkcg+0xd0/0xd0 [ 624.321962][ T1266] ret_from_fork+0x1f/0x30 [ 624.326386][ T1266] [ 624.329402][ T1266] [ 624.331739][ T1266] Allocated by task 9095: [ 624.336053][ T1266] kasan_set_track+0x4b/0x70 [ 624.340638][ T1266] __kasan_kmalloc+0x97/0xb0 [ 624.345218][ T1266] alloc_tty_struct+0xa5/0x7a0 [ 624.350004][ T1266] tty_init_dev+0x57/0x4b0 [ 624.354412][ T1266] ptmx_open+0xd6/0x2b0 [ 624.358562][ T1266] chrdev_open+0x54a/0x630 [ 624.362985][ T1266] do_dentry_open+0x7f9/0x10f0 [ 624.367737][ T1266] path_openat+0x2644/0x2e60 [ 624.372344][ T1266] do_filp_open+0x230/0x480 [ 624.376843][ T1266] do_sys_openat2+0x13b/0x4f0 [ 624.381507][ T1266] __x64_sys_openat+0x243/0x290 [ 624.386347][ T1266] do_syscall_64+0x3b/0xb0 [ 624.390748][ T1266] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.396632][ T1266] [ 624.398980][ T1266] Freed by task 4382: [ 624.402946][ T1266] kasan_set_track+0x4b/0x70 [ 624.407526][ T1266] kasan_save_free_info+0x27/0x40 [ 624.412542][ T1266] ____kasan_slab_free+0xd6/0x120 [ 624.417572][ T1266] __kmem_cache_free+0x25c/0x3c0 [ 624.422507][ T1266] process_one_work+0x917/0x1260 [ 624.427442][ T1266] worker_thread+0xa47/0x1200 [ 624.432130][ T1266] kthread+0x28d/0x320 [ 624.436189][ T1266] ret_from_fork+0x1f/0x30 [ 624.440703][ T1266] [ 624.443021][ T1266] Last potentially related work creation: [ 624.448738][ T1266] kasan_save_stack+0x3b/0x60 [ 624.453430][ T1266] __kasan_record_aux_stack+0xb0/0xc0 [ 624.458800][ T1266] insert_work+0x54/0x3d0 [ 624.463126][ T1266] __queue_work+0xb4b/0xf90 [ 624.467622][ T1266] queue_work_on+0x14b/0x250 [ 624.472230][ T1266] tty_release_struct+0xb8/0xd0 [ 624.477079][ T1266] tty_release+0xcfb/0x12a0 [ 624.481577][ T1266] __fput+0x3f6/0x8d0 [ 624.485554][ T1266] task_work_run+0x246/0x300 [ 624.490137][ T1266] get_signal+0x15d0/0x17a0 [ 624.494642][ T1266] arch_do_signal_or_restart+0xb0/0x1a10 [ 624.500271][ T1266] exit_to_user_mode_loop+0x6a/0x100 [ 624.505589][ T1266] exit_to_user_mode_prepare+0xb1/0x140 [ 624.511131][ T1266] syscall_exit_to_user_mode+0x60/0x270 [ 624.516673][ T1266] do_syscall_64+0x47/0xb0 [ 624.521116][ T1266] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.527002][ T1266] [ 624.529313][ T1266] The buggy address belongs to the object at ffff88801ca75000 [ 624.529313][ T1266] which belongs to the cache kmalloc-cg-2k of size 2048 [ 624.543614][ T1266] The buggy address is located 24 bytes inside of [ 624.543614][ T1266] 2048-byte region [ffff88801ca75000, ffff88801ca75800) [ 624.556873][ T1266] [ 624.559185][ T1266] The buggy address belongs to the physical page: [ 624.565595][ T1266] page:ffffea0000729c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ca70 [ 624.575739][ T1266] head:ffffea0000729c00 order:3 compound_mapcount:0 compound_pincount:0 [ 624.584049][ T1266] memcg:ffff88802f8dc501 [ 624.588279][ T1266] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 624.596260][ T1266] raw: 00fff00000010200 ffffea0001e09200 dead000000000002 ffff888017c4c140 [ 624.604838][ T1266] raw: 0000000000000000 0000000080080008 00000001ffffffff ffff88802f8dc501 [ 624.613407][ T1266] page dumped because: kasan: bad access detected [ 624.619819][ T1266] page_owner tracks the page as allocated [ 624.625520][ T1266] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 8461, tgid 8458 (syz.1.1101), ts 544962559605, free_ts 544920848188 [ 624.648255][ T1266] post_alloc_hook+0x18d/0x1b0 [ 624.653013][ T1266] get_page_from_freelist+0x3731/0x38d0 [ 624.658551][ T1266] __alloc_pages+0x28d/0x770 [ 624.663134][ T1266] alloc_slab_page+0x6a/0x150 [ 624.667806][ T1266] new_slab+0x84/0x2d0 [ 624.671878][ T1266] ___slab_alloc+0xc20/0x1270 [ 624.676548][ T1266] __kmem_cache_alloc_node+0x19f/0x260 [ 624.681998][ T1266] kmalloc_trace+0x26/0xe0 [ 624.686405][ T1266] bpf_prog_alloc_no_stats+0xb0/0x3f0 [ 624.691769][ T1266] bpf_prog_alloc+0x1c/0x1b0 [ 624.696348][ T1266] bpf_prog_load+0x84a/0x1bf0 [ 624.701012][ T1266] __sys_bpf+0x382/0x6c0 [ 624.705260][ T1266] __x64_sys_bpf+0x78/0x90 [ 624.709691][ T1266] do_syscall_64+0x3b/0xb0 [ 624.714094][ T1266] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.719976][ T1266] page last free stack trace: [ 624.724633][ T1266] free_unref_page_prepare+0x12a6/0x15b0 [ 624.730256][ T1266] free_unref_page+0x33/0x3e0 [ 624.734924][ T1266] __unfreeze_partials+0x1b7/0x210 [ 624.740034][ T1266] put_cpu_partial+0x17b/0x250 [ 624.744795][ T1266] qlist_free_all+0x76/0xe0 [ 624.749350][ T1266] kasan_quarantine_reduce+0x156/0x170 [ 624.754826][ T1266] __kasan_slab_alloc+0x1f/0x70 [ 624.759668][ T1266] slab_post_alloc_hook+0x52/0x3a0 [ 624.764787][ T1266] kmem_cache_alloc+0x10c/0x2d0 [ 624.769630][ T1266] getname_flags+0xb8/0x4f0 [ 624.774128][ T1266] do_sys_openat2+0xd2/0x4f0 [ 624.778707][ T1266] __x64_sys_openat+0x243/0x290 [ 624.783548][ T1266] do_syscall_64+0x3b/0xb0 [ 624.787957][ T1266] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.793844][ T1266] [ 624.796156][ T1266] Memory state around the buggy address: [ 624.801770][ T1266] ffff88801ca74f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 624.809816][ T1266] ffff88801ca74f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 624.817869][ T1266] >ffff88801ca75000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 624.825923][ T1266] ^ [ 624.830753][ T1266] ffff88801ca75080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 624.838801][ T1266] ffff88801ca75100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 624.846851][ T1266] ================================================================== [ 624.855068][ T1266] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 624.862261][ T1266] CPU: 0 PID: 1266 Comm: aoe_tx0 Not tainted 6.1.134-syzkaller #0 [ 624.870072][ T1266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 624.880119][ T1266] Call Trace: [ 624.883389][ T1266] [ 624.886309][ T1266] dump_stack_lvl+0x1e3/0x2cb [ 624.891023][ T1266] ? nf_tcp_handle_invalid+0x647/0x647 [ 624.896489][ T1266] ? panic+0x764/0x764 [ 624.900549][ T1266] ? vscnprintf+0x59/0x80 [ 624.904876][ T1266] panic+0x318/0x764 [ 624.908760][ T1266] ? asm_common_interrupt+0x22/0x40 [ 624.913950][ T1266] ? check_panic_on_warn+0x1d/0xa0 [ 624.919077][ T1266] ? memcpy_page_flushcache+0xfc/0xfc [ 624.924438][ T1266] ? mark_lock+0x9a/0x340 [ 624.928752][ T1266] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 624.934636][ T1266] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 624.940520][ T1266] ? _raw_spin_unlock+0x40/0x40 [ 624.945363][ T1266] check_panic_on_warn+0x7e/0xa0 [ 624.950289][ T1266] ? tty_write_room+0x31/0x80 [ 624.955014][ T1266] end_report+0x66/0x110 [ 624.959247][ T1266] kasan_report+0x143/0x160 [ 624.963756][ T1266] ? tty_write_room+0x31/0x80 [ 624.968459][ T1266] tty_write_room+0x31/0x80 [ 624.972960][ T1266] handle_tx+0x164/0x620 [ 624.977202][ T1266] dev_hard_start_xmit+0x261/0x8c0 [ 624.982363][ T1266] __dev_queue_xmit+0x1b5d/0x3d50 [ 624.987421][ T1266] ? __dev_queue_xmit+0x2d6/0x3d50 [ 624.992526][ T1266] ? __lock_acquire+0x1f80/0x1f80 [ 624.997544][ T1266] ? netdev_core_pick_tx+0x320/0x320 [ 625.002856][ T1266] ? tx+0x42/0x170 [ 625.006569][ T1266] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 625.012554][ T1266] ? do_raw_spin_unlock+0x137/0x8a0 [ 625.017746][ T1266] ? _raw_spin_unlock_irq+0x1f/0x40 [ 625.022929][ T1266] ? lockdep_hardirqs_on+0x94/0x130 [ 625.028116][ T1266] tx+0x67/0x170 [ 625.031653][ T1266] ? aoenet_xmit+0x190/0x190 [ 625.036234][ T1266] kthread+0x234/0x450 [ 625.040298][ T1266] ? aoe_ktstart+0x130/0x130 [ 625.044906][ T1266] ? do_task_dead+0xd0/0xd0 [ 625.049396][ T1266] ? _raw_spin_unlock+0x40/0x40 [ 625.054234][ T1266] ? __kthread_parkme+0x168/0x1c0 [ 625.059255][ T1266] kthread+0x28d/0x320 [ 625.063306][ T1266] ? aoe_ktstart+0x130/0x130 [ 625.067888][ T1266] ? kthread_blkcg+0xd0/0xd0 [ 625.072463][ T1266] ret_from_fork+0x1f/0x30 [ 625.076878][ T1266] [ 625.080288][ T1266] Kernel Offset: disabled [ 625.084641][ T1266] Rebooting in 86400 seconds..