last executing test programs: 10m12.594802462s ago: executing program 0 (id=689): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10m12.333173855s ago: executing program 0 (id=693): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb00000500000614000000110001"], 0x3c}}, 0xc050) 10m12.025370002s ago: executing program 0 (id=695): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0xb, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002b80)=ANY=[], 0x1c}], 0x1}, 0x0) 10m11.803416103s ago: executing program 0 (id=697): syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 10m11.472821468s ago: executing program 0 (id=701): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) lgetxattr(0x0, 0x0, 0x0, 0x0) 10m11.206807787s ago: executing program 0 (id=704): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="cd1cff00", @random="31db64467789", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00#', 0x14, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[], {{0x0, 0x8902, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40}}}}}}}, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x303d40, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x2b, 0x1, 0x1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x601, 0x3, 0x0, {0x2b, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a3100000000050001000700"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 10m7.386856627s ago: executing program 2 (id=736): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffffef00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r5], 0x5c}}, 0x40) 10m6.677922826s ago: executing program 2 (id=742): r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000400), r1) sendmmsg$unix(r1, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="b483", 0x2}], 0x1, 0x0, 0x0, 0x20000010}}], 0x1, 0x0) 10m5.621853521s ago: executing program 2 (id=751): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, "1c"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}]}, 0x58}, 0x1, 0x7}, 0x0) 10m5.277966009s ago: executing program 2 (id=755): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0x0) 10m4.982416824s ago: executing program 2 (id=758): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000002060101000000000000090000000000000000000a000000090002008d"], 0x30}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001d0001000000000004086aa42d"], 0x30}}, 0x0) 10m4.718792715s ago: executing program 2 (id=761): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x885d000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 9m53.245205261s ago: executing program 32 (id=704): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="cd1cff00", @random="31db64467789", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00#', 0x14, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[], {{0x0, 0x8902, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40}}}}}}}, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x303d40, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x2b, 0x1, 0x1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x601, 0x3, 0x0, {0x2b, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a3100000000050001000700"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 9m49.582851962s ago: executing program 33 (id=761): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x885d000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 8m50.95129269s ago: executing program 3 (id=1029): lsetxattr$security_capability(0x0, 0x0, &(0x7f00000002c0)=@v3={0x3000000, [{0x80032a5, 0x81}, {0x1, 0x3}]}, 0x18, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0x7}, @window={0x3, 0x9, 0x6}], 0x2) fcntl$getown(r0, 0x9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) unshare(0x20000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xc, 0x7}, 0x31) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) r2 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r2, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 8m50.025048621s ago: executing program 3 (id=1035): r0 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 8m48.489101756s ago: executing program 3 (id=1038): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)) 8m48.37095045s ago: executing program 3 (id=1039): bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getdents(0xffffffffffffffff, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7c00, 0x0, 0x3) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x13fc, 0x0, 0x3) openat$sysfs(0xffffffffffffff9c, 0x0, 0x143a82, 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 8m47.754200779s ago: executing program 3 (id=1041): mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 8m47.197203261s ago: executing program 3 (id=1043): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 8m31.221767125s ago: executing program 34 (id=1043): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 7m53.062979091s ago: executing program 7 (id=1187): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)='*', 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x40}}], 0x1, 0x4) 7m52.441723444s ago: executing program 7 (id=1193): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$SNAPSHOT_FREE(r0, 0x3305) 7m52.084592273s ago: executing program 7 (id=1196): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 7m51.603530834s ago: executing program 7 (id=1202): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='syzkaller\x00'}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='br_fdb_external_learn_add\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001007000000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000000000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c000080080003400000"], 0xf8}}, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r4, 0x29, 0xcf, &(0x7f00000003c0)=0xffffffff, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r6], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r9, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 7m49.916451437s ago: executing program 7 (id=1219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000001440)=""/4114, 0x1012}], 0x1) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 7m49.746782163s ago: executing program 1 (id=1220): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) open(&(0x7f0000000580)='./file0\x00', 0x1c1501, 0x6) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) 7m49.448886954s ago: executing program 1 (id=1223): r0 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 7m49.101484256s ago: executing program 7 (id=1225): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) 7m48.707330279s ago: executing program 1 (id=1226): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) open(&(0x7f0000000580)='./file0\x00', 0x1c1501, 0x6) 7m48.15960714s ago: executing program 1 (id=1229): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r2 = syz_io_uring_setup(0x38, &(0x7f0000000580)={0x0, 0xbbda, 0x13500}, &(0x7f0000000240), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x21, &(0x7f0000000440), 0x1) 7m47.83071906s ago: executing program 1 (id=1232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) 7m47.362893402s ago: executing program 1 (id=1235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001440)=""/4114, 0x1012}], 0x1) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 7m33.180990233s ago: executing program 35 (id=1225): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) 7m32.331108544s ago: executing program 36 (id=1235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001440)=""/4114, 0x1012}], 0x1) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 6.836218114s ago: executing program 9 (id=2984): syz_usb_connect(0x2, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000011620140480b05101e8c00000001090212000100000000090401"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x80402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000340)={&(0x7f0000000200)=[{0x180, 0xa011, 0x0, 0x0}], 0x1}) 5.540438605s ago: executing program 9 (id=2990): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=[{0x5, 0x3, 0xa, 0xa}], 0x10, 0x7ff}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r2, @ANYBLOB="800202000a000200577f0000aabb000020000e80050001008f00000005000100010000000400020005"], 0x48}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 5.305318156s ago: executing program 9 (id=2991): openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) io_setup(0x3, &(0x7f0000000180)=0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000001c0)={0x5, 0x15, 0xa, 0x3, 0xf00, 0x40, &(0x7f0000001080)="c130eeb55552a6f23886c11fc9459579eac3775ecc97d14600ffc72103658a5dc9730b731ed02f57253e9288b517fbea208197a226a33f22f4ea61da9d8366e099c33e5674b423845ff33cf84a08b45463261031ae8da5d018a853da2d57168443fadd54839943656eebf1d842ca3e2a047db54326ddcd208652726db44fb64908c9cdd0532bc751a844d610b7ebee39ee61d52842c637d02f64765b7aa5cfb1ac2c2451e23efb6bf3611f9896a835435ce4c7d1d7c55da87313960a3c39fccf424b084b25a38d35a7f0e37b774a2ae0927464043f1530d46f4e0421fe89f395d2d196ab1d4e96660dcc71fc059a96ec8c6c5d4da45ec745548223bb9f79d12abe134ca8fe101b8713c843d67f6da8cdb852205df636520ccb857ecc08806491a270414ddb48d400277d37bef807098ed184ebc88b64cc55dc522b59904cc16d416af9323b73e84eb7a927f8b880c1480c7b773da36618c2dca333248ef1f7ae76b4247d1b2445388a7e84252e6c3cffb31dfecf05e8a7791f8ae6c05b08403c72125932a5e80f546e96857c3d1d88d91e85c6449e4ff075f9924bd122a58353357e0b7598bd8e4564b8871d3a054936f87c9da26e93382b56a6577abce738aa623f89f4f29cd17c92a30ef0de157437fe660a4f5ab95c5cf4ab71c8931ffa4fa680773db9c1c1a9f4b7e976da17d31a393705c9a72e5b5d6a4e9dc9599022d38ceb47bfb0e8194671c6e704f7392519fbb6d0902e08dd0b04d748f829baea0d1ff25891d518c05e62574b9b0e193fd9c8b3dd9a9e0cdf8b90b6da3f7e57b6dff19a76cd4b42ee7e06e85d2e7720a20d71786670a15bf75374a9c91d3103a08278fb31cd904a5851499ec2fc6a246ae272ed13f114ec6b4637519f888bb9ca0672bf901da03540ccb7b2129cd856f260be09b480d5e50b043ecf702300a3fd229d5cdb3af8c2d35068358b95dad7fae67a46b0b9033d8da6eeb792b47550898c31d5d0213cb1f8a717477e9945fa113c271783b0d1bfbc57cf0411c340945e7c01cb365e7b220b04a1cabc29b38258e9b17ca8ba03f091f10d6b12631baac97f465d89e808a29a4fbf8ae733728ed37eb853bc1e840e918d5a08d1233ef30867650402f634bb3e85fbe752c043549a7d8183f697a705ed2fad66784a2401ae11aa5e5efbe83572ec5802b3dfda1543424b4ee71a2b128742002aa4fca8484a6120bd206480bce20a1bb77f498adad158d599582704e25624d6c76acb7dcfb60c52b43aee39e9ec92c36e10978f95479c8a5d871b816c8a1c1fe30ba2e899c334cab73ceff4be34c2ad65c829a3c1ec0a9d159a7fa11185aff39c5a1a86d286709b9ec3cbde4976172572ddc121b24f3daa30a4d60ae32a1731fd08daa28537844e814a2998e1132aed55814ee0c86e7c01c710d5ad6b970597ec9cdfcf37d58e67bdf240779135f6a995894c6865e0c1fce400f77b41cdf0f51604a31aaa3935be4148afba558a233069f8af38b22b07ce6f545cb0901832316db0e5df3ea441fdf9c1af5968afe1e696dd5361f81ce749b028062a4393dc3bf5cc0d70fce9d02e920e98034559f908e82e9b35cd624617f14e4f6d5ec8e7e264b0a90375e7f14b2d2b2d40c441b97b226379e4bca87fc0304fd9fb18757d499eae8eef45753836012ad35e70eb91057c1182c38ba635ad3127dd4aeb12a86b7783fa2c44436505cfe22ac9fa63ce4eb699c43ef1b4f95eae8fd7b7498fad69c5fb697aecb8c2fd3a4e440b4bb0e2ca4499e03195e5f58e0202200ea3e552fa5e7881f2deea0bd9dd01099781bcff3a228177b7c91d50d41776f57e043824ae3b4afe9cf2f21296cc063ca874e8e53874b0499e2ce6614d41f21a6f77ad5a28412c3843962e2cd304cecf7ebb95b9fded966467382855bea5b3c49feb59bd4cf9f9f9fd2a776344d29830a8c492526623283e9b437ba124eab193a694d2b301d90b6d8f3e35c74a1ae7830bace3c4ce3424f4fe9ef2697442c5d2332df3ee1ff46c887b92cd53de1f2c370f6d05cd7ffc7e89a33388c0871e1c56e6e6b2ebbba978bacb0dedc7f3cd96a89a2df52d60ebc00ed5fe9d19fe5df6e60d201e3a95b9811694f5fe06ae999dc8c0a4db521c795d8bfec288431f8556d0b19667cfc5d5e7827af4c9b0adcaf2f6de426593b8c3871c42dee88820735ca31b1d30af9b953d08493e3ab9ee98e3553ef41c5d978bfc6bb0ec2f9c423ba3101fd28c19e2404e52ced6b035e2976a8afc83a29bafa9900c01b11330f3e3da7b3b15c02ca69acd659b3dc69012b0e62b56d5e10252d545625edeec734745c9137176b588686ac743e8d57939e36c9a6be831b7031cfa89441fba4603379e76981323de14317f1a0333a2e0f06236f11e3be30fda84fd47ce80977a16030625567ba24a40c24b0aee868c03b65396b71f9b3fdfbbd3ea45ae882e5305b8421d04066314d7921194c483bcefe847298b37aa4ed99a5cf83265d23c74be37fd7298e1352125f0ca084cd174fabe444a58b4409c276d4bd758aa0e212a76e2d5a83ce1f0ebd10a3bbeb4608643ed57039e259d7eeb7f65345a7bf9fd3798687e709b9ecea2852392f5775769ae2dd69080af5bd0b5565d7c217fe7b4cb3f38e4b7782de2d59cf9272a82ebecbded0df5ed72fdf715fb4f2711842fb98d9ba889a6652f8efa8f3e9cd4e25450f082404e817288595bedfc19b4656fcf36c67ad58709e3968be0454833ccdb4de71908066df554a9dddc02c8e3823b5cf89e9516fa910994a05bd37ef645f8f7fabfe89b37ce1b0ef4b064eb89a631012e27a105295db46ef2e195df57d4edbdf69e1fa0c528b0e927e20cb60693627625642a0cfcbf649e3cf98ec980aef89f8f53de63358206e603a0216e53ab7f5a3582dd61a13e9af288e317c49124b8fbe81d44787d4269d61e4cbccb4a93b3fe9f424b4ee9ab45bcb98138e74bee71f804e5310547303f7a20beff811df439e0acceb22c603146c39f7a2c44ff9b74b16579092ada96bb93758d6081436d60d375de606999098f2da7b1918c305ac269727c348bdee45a4cec911b3b0884cf84ec33bde45fa14414733e2e4b6b833b2005195ee55f838c85313b8ad555347eee7edbfde282a80a14d58376cf2d7fbf02ec0a4e7c415167eb97f23119e05524e56b4204b2afa944d0975d1b2b2f727baa3b11933b71128f6c710edb1e23768e33c02d3c9539d94c8efe596226ba39354266889a1c2a37a27478c1f6d697014573b6935903bab0245027c6ec2c5cd9388310881894803d7d7aae5ccd5c7319520c00a15f627d84a67daeb05d518fcd50a2e6e66cd78594fa1f56167a6a4d1d2be5b73be2a49e2866619f118807ceee68349ef1190ae1a0ce6d31eb5184ef0ebd9e28474eb267bb87a76480c91e35a4f3a4c1cde1ff8f36877bad0de6eb082a57fa01dbfaa4267db3fcd2102310b260ed7eb1c3c33e93bb71f96bd1bb50cb5337075f3dfd165e8d6561222a62b55840213bdb8bd0eb547fa0201025ab87545d384d9e9494f4e271df617ad58f05fb35a61467ac9186243703a0be9476cf909f42b171b5e71b4554a81b4cb7560feafec4754dc834aa8a8d822a6a002146a8f6952de0fc9e95ae34cc42d04c3fed1c90f840329f2e91d2d5bf19008bb275d28edb67aab28e42f234ab6f5c433b253061d748aa1f42258b2d6ecd60ba6763e4f143750711f36896ea323718e5dffb1946bdbb39959f1726a40f6a02c180dcb34d489db67b52ba497c93575148b0e3a8a709a6bc6cc0ccf4d192a5f3204b13b1e9a293e60d1bcaabd5f241fce5f431d97a225cdf33e042d566f7d3bad1914005ec409a4c63f02470d97f11749716baec3f049c806967d8ad1921dbef82aca622b914961a3cf56af4e3ad47d1a1b2dbe216c6abc9d22073d93cbdccf29611978acbb993472590f028694c76deeddfe252ccbf47cacf9b479fd1d9d956d68cac4369ed42504baab65395a157aee1d04fc568f981382f79dfe6161f633501652042407564833751de3a16a656771cb6e1e84d3816783eeeff5481a01d7e37615f9bbf949776e7b57bfed8bc6c27c3e1229d1934a9fea12e1ea0395eabf80ebb76fc5eb9734e92995ac84bf43730eeedddb6ecd15926cf10d3f7c6f741b31ea523fdfab30a481cce3d509b4e41565172dae1018b897952e4a05fa5f449577650414e0460d998c2d77f6a3cc897e543d95f2f6d20de8c666ed1c53e47b0fcc51c05c9a9de2de4cf1bcf9434c1855bb9a1e24b155dd663fb3c84a07c5f5a54b78dba053a10c786c47646f18c398fdc16a7c4f778496b560b6323ab9a63b8489a3daa358ad41f85c8e6f9d50433fc04b98be4ed65a5c9ce2136ff35f4b6b27d5a6924acfeb59716cd235b50c6779a39c4076155e855dc1014be76163db665eaeeec47802affaacc60593353fc9cedd4d5464c5e6035e260aa9240088002276d49098a19324715a69c37dc526d7b2ef838fbd706f59fec137d236b308864f5c2e264bf6b92537b0cb4110208a2365384ef43d584d4435d2a8a41596abf68affbbeb556cc2477939b6dbb7b8b92dd0c2e367269870cbf996e37dafe237aa6ca5866208cad780ad75adf20b74e589698f9aca9c5acd24f9b99a49b10a027dab4a6a6cc52cbeea944e37fc6e75a93bd5b3f48e966342796f0fb67064cade860f3616d57acb0371296cf462fd3fd2aabd7505e552aea3a275588eca19312f6e0227fb060ae9d01fcbf06c38b2ae3e23b87532f354b3a73aa7f6a3640fd980e926a314b5c912c0e7b9c02a004e6df63b49552cad03f144071ca7967a7f8042dd5f3c361818ab54ba3862d0b60e5d5aad8b1083d98cff212b47f441f7c1df272d0b1305d583e187c592224645b5e81d6dedc1179c44c0da4a8ccb9fab36683a9c0b48be64fdf95196cb945df063f31272b9073dde0527000ce7534c98b5bb4e93ed51beaad6ec8417f0e2b0791a24917b1d6b94543d6797ed131a76ab2177e459a4ab79ed0a6bf5fdc97b768e2ecabef6830061881ae5457772396c820258d4edd14d2908a376b94012eb2d3e67188757f46373bcd8619d1169ffc3d18f41245dba89d6c631ed3c8670b24a4bc36c7d37c3bdc2092abc4fbd760ba42482ca6423c903fe0ea3b854b3b3144e17d318ad19e6f80d80f530a757ad2a866c4af80431bfc2f907406c9e95ff69260607cfd382adaac4f466ef05a1471a7630a95d98c5d550b716145cda8aacb4d687acde36a0d0a7637bead276d596936e2db729b383cc9cafec144770c4f752c132e07622096958ad132ad40cafbcc63d71f0fc0344e99d97c67f985b71575126ba6dec83018360e16c2b363672e928b4f73c22bae0d74b91d05af68ccf9dde5b96dbbbab4981f39fa73547a03bd0622f8"}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20a02, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x5453, 0x0) io_submit(r4, 0x1, &(0x7f0000001040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x4, r6, 0x0, 0x0, 0x6}]) 5.174899385s ago: executing program 5 (id=2994): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 4.919628229s ago: executing program 5 (id=2995): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4c001, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) syz_usb_connect(0x0, 0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100004748290895130003758100000001090236004100000000092fd3090b502f7e0009050f10200001ff", @ANYRES8], 0x0) 3.820050887s ago: executing program 4 (id=2999): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}], @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000815}, 0x850) 3.767419187s ago: executing program 9 (id=3001): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="a787000000ff000000000b00000404000180"], 0x18}}, 0x0) 3.6791834s ago: executing program 4 (id=3002): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) socket$kcm(0x2, 0xa, 0x2) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x8000}}, 0x50) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x2}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 3.53877569s ago: executing program 9 (id=3003): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x6000000) unshare(0x22020600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0], 0x30}}, 0x0) 3.511288913s ago: executing program 6 (id=3004): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "49c2ace48cb54d80", "e0e6d4a271e30000596600", '\x00', "c962b0c0b5d958c9"}, 0x28) recvmmsg(r0, 0x0, 0x0, 0x40000002, 0x0) 3.223277043s ago: executing program 4 (id=3006): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x70, 0x10, 0x403, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 3.203544033s ago: executing program 9 (id=3007): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r6, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x448d0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x18) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 3.175732602s ago: executing program 8 (id=3008): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYRES32=r1], 0x4c}}, 0x0) 2.851507117s ago: executing program 6 (id=3009): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, 0xffffffffffffffff, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) 2.850783959s ago: executing program 8 (id=3010): syz_emit_vhci(&(0x7f0000000680)=ANY=[@ANYBLOB="040f"], 0x7) 2.79225436s ago: executing program 6 (id=3011): openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) io_setup(0x3, &(0x7f0000000180)=0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000001c0)={0x5, 0x15, 0xa, 0x3, 0xf00, 0x40, &(0x7f0000001080)="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"}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000f07000)}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20a02, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x5453, 0x0) io_submit(r4, 0x1, &(0x7f0000001040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x4, r6, 0x0, 0x0, 0x6}]) 2.73634459s ago: executing program 8 (id=3012): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}], @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000815}, 0x850) 1.622053811s ago: executing program 5 (id=3013): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000600)='\a', 0x1}], 0x2}}], 0x1, 0x0) 1.61863056s ago: executing program 4 (id=3014): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008021}, 0x810) 1.39854313s ago: executing program 8 (id=3015): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=[{0x5, 0x3, 0xa, 0xa}], 0x10, 0x7ff}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r2, @ANYBLOB="800202000a000200577f0000aabb000020000e80050001008f000000050001000100000004000200"], 0x48}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 1.346871547s ago: executing program 5 (id=3016): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) socket$kcm(0x2, 0xa, 0x2) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x8000}}, 0x50) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x2}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 1.241275125s ago: executing program 6 (id=3017): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x6000000) unshare(0x22020600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) 1.2316148s ago: executing program 4 (id=3018): sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 1.125579881s ago: executing program 8 (id=3019): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "49c2ace48cb54d80", "e0e6d4a271e30000596600", '\x00', "c962b0c0b5d958c9"}, 0x28) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}], 0x1, 0x40000002, 0x0) 1.101654742s ago: executing program 6 (id=3020): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100}, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x100, r1}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip6_tables_matches\x00') lseek(r3, 0x200080000a, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000005580)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) 812.189274ms ago: executing program 5 (id=3021): syz_emit_vhci(&(0x7f0000000500)=ANY=[@ANYBLOB="040e044f6d0c"], 0x7) 678.915428ms ago: executing program 4 (id=3022): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000640)={0x34, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 402.9205ms ago: executing program 8 (id=3023): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4c001, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) syz_usb_connect(0x0, 0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100004748290895130003758100000001090236004100000000092fd3090b502f7e0009050f10200001ff", @ANYRES8], 0x0) 2.752077ms ago: executing program 5 (id=3024): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000002740)={'mpc624\x00', [0x4f36, 0x7, 0x2, 0x5, 0x5, 0x1100cc1, 0xf, 0x6, 0xb, 0xe8aa, 0x2, 0x1, 0xffffbffd, 0x6, 0x5, 0x42, 0xe, 0x1a448, 0x3ff, 0x40000003, 0x200099, 0xcaa7, 0x0, 0x20001e57, 0x7, 0xa7a0, 0x3c, 0xd0, 0x2, 0x1, 0xfce]}) 0s ago: executing program 6 (id=3025): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x11, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000800000000000000001000000850000000f000000b7080000000000007b8af8ff00000000b7080000161300007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x15) kernel console output (not intermixed with test programs): ] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 372.391256][ T59] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 372.681924][ T9319] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1239'. [ 373.455297][ T37] audit: type=1326 audit(2000000018.149:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459445][ T37] audit: type=1326 audit(2000000018.159:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459498][ T37] audit: type=1326 audit(2000000018.159:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459535][ T37] audit: type=1326 audit(2000000018.159:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459571][ T37] audit: type=1326 audit(2000000018.159:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459609][ T37] audit: type=1326 audit(2000000018.159:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459647][ T37] audit: type=1326 audit(2000000018.159:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459684][ T37] audit: type=1326 audit(2000000018.159:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.459720][ T37] audit: type=1326 audit(2000000018.159:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 373.470070][ T37] audit: type=1326 audit(2000000018.169:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9372 comm="syz.4.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d584eec9 code=0x7ffc0000 [ 374.032361][ T5847] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 374.044931][ T5847] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 374.050279][ T5847] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 374.058103][ T5847] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 374.058862][ T5847] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 374.410005][ T59] Bluetooth: hci4: command tx timeout [ 374.420962][ T9394] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1266'. [ 374.985195][ T9355] chnl_net:caif_netlink_parms(): no params data found [ 375.040347][ T43] bridge_slave_1: left allmulticast mode [ 375.044640][ T43] bridge_slave_1: left promiscuous mode [ 375.044919][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.080681][ T9404] program syz.4.1268 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 375.121926][ T43] bridge_slave_0: left allmulticast mode [ 375.121959][ T43] bridge_slave_0: left promiscuous mode [ 375.122253][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.182116][ T59] Bluetooth: hci6: command tx timeout [ 376.500180][ T59] Bluetooth: hci4: command tx timeout [ 377.424310][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.481324][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.507430][ T43] bond0 (unregistering): Released all slaves [ 378.078447][ T44] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 378.078486][ T44] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 378.078551][ T44] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x3 [ 378.085602][ T44] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 378.260089][ T59] Bluetooth: hci6: command tx timeout [ 378.389461][ T9450] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1282'. [ 378.570161][ T59] Bluetooth: hci4: command tx timeout [ 378.754567][ T9450] smc: net device bond0 applied user defined pnetid SYZ0 [ 378.754769][ T9451] smc: net device bond0 erased user defined pnetid SYZ0 [ 378.818722][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.962162][ T9355] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.962296][ T9355] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.962540][ T9355] bridge_slave_0: entered allmulticast mode [ 379.020835][ T9355] bridge_slave_0: entered promiscuous mode [ 379.042368][ T9355] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.042445][ T9355] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.042619][ T9355] bridge_slave_1: entered allmulticast mode [ 379.052299][ T9355] bridge_slave_1: entered promiscuous mode [ 379.231434][ T43] hsr_slave_0: left promiscuous mode [ 379.233752][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.233783][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.280961][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.280983][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.361371][ T43] veth1_macvtap: left promiscuous mode [ 379.361499][ T43] veth0_macvtap: left promiscuous mode [ 379.361954][ T43] veth1_vlan: left promiscuous mode [ 379.362163][ T43] veth0_vlan: left promiscuous mode [ 380.335919][ T59] Bluetooth: hci6: command tx timeout [ 380.650140][ T59] Bluetooth: hci4: command tx timeout [ 381.601020][ T43] team0 (unregistering): Port device team_slave_1 removed [ 381.830603][ T43] team0 (unregistering): Port device team_slave_0 removed [ 382.420217][ T59] Bluetooth: hci6: command tx timeout [ 384.299126][ T9468] : renamed from bridge_slave_0 (while UP) [ 384.563775][ T6049] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 384.563819][ T6049] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 384.563888][ T6049] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x3 [ 384.569193][ T6049] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 384.637933][ T37] kauditd_printk_skb: 38 callbacks suppressed [ 384.637945][ T37] audit: type=1326 audit(2000000029.339:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.638209][ T37] audit: type=1326 audit(2000000029.339:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.640181][ T37] audit: type=1326 audit(2000000029.339:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.640512][ T37] audit: type=1326 audit(2000000029.349:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.640659][ T37] audit: type=1326 audit(2000000029.349:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.641106][ T37] audit: type=1326 audit(2000000029.349:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.642493][ T37] audit: type=1326 audit(2000000029.349:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.642619][ T37] audit: type=1326 audit(2000000029.349:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.642867][ T37] audit: type=1326 audit(2000000029.349:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.645327][ T37] audit: type=1326 audit(2000000029.349:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9477 comm="syz.6.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 384.895486][ T9355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.915373][ T9355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.954702][ T9483] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1292'. [ 385.043671][ T9483] smc: net device bond0 applied user defined pnetid SYZ0 [ 385.046818][ T9486] smc: net device bond0 erased user defined pnetid SYZ0 [ 385.231501][ T9355] team0: Port device team_slave_0 added [ 385.264841][ T9355] team0: Port device team_slave_1 added [ 385.828660][ T9501] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1299'. [ 385.871572][ T9355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.871590][ T9355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.871616][ T9355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.879644][ T9355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.879658][ T9355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.879688][ T9355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.673703][ T9355] hsr_slave_0: entered promiscuous mode [ 386.678282][ T9355] hsr_slave_1: entered promiscuous mode [ 386.681636][ T9355] debugfs: 'hsr0' already exists in 'hsr' [ 386.681665][ T9355] Cannot create hsr debugfs directory [ 386.682198][ T9381] chnl_net:caif_netlink_parms(): no params data found [ 388.061362][ T43] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.021672][ T43] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.353426][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.353566][ T9381] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.353802][ T9381] bridge_slave_0: entered allmulticast mode [ 389.381668][ T9381] bridge_slave_0: entered promiscuous mode [ 389.677667][ T43] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.738694][ T9381] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.738970][ T9381] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.739212][ T9381] bridge_slave_1: entered allmulticast mode [ 389.744249][ T9381] bridge_slave_1: entered promiscuous mode [ 390.285392][ T37] kauditd_printk_skb: 82 callbacks suppressed [ 390.285409][ T37] audit: type=1326 audit(2000000034.989:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.285512][ T37] audit: type=1326 audit(2000000034.989:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.288396][ T37] audit: type=1326 audit(2000000034.989:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.288498][ T37] audit: type=1326 audit(2000000034.989:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.288627][ T37] audit: type=1326 audit(2000000034.989:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.289078][ T37] audit: type=1326 audit(2000000034.989:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.289206][ T37] audit: type=1326 audit(2000000034.989:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.289346][ T37] audit: type=1326 audit(2000000034.989:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.289563][ T37] audit: type=1326 audit(2000000034.989:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.301828][ T37] audit: type=1326 audit(2000000034.989:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9596 comm="syz.6.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 390.599409][ T9604] program syz.5.1338 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 390.670268][ T43] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.732210][ T9381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.780224][ T9381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.963560][ T9613] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1342'. [ 390.963586][ T9613] openvswitch: netlink: Flow key attr not present in new flow. [ 391.279498][ T9381] team0: Port device team_slave_0 added [ 391.318310][ T9381] team0: Port device team_slave_1 added [ 391.802272][ T9632] program syz.6.1348 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 391.950870][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.950886][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.950912][ T9381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.011630][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.011646][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.011671][ T9381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.518009][ T43] bridge_slave_1: left allmulticast mode [ 392.518042][ T43] bridge_slave_1: left promiscuous mode [ 392.518296][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.589393][ T9650] program syz.6.1357 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 392.611680][ T43] bridge_slave_0: left allmulticast mode [ 392.611713][ T43] bridge_slave_0: left promiscuous mode [ 392.616559][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.120568][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.181185][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.204775][ T43] bond0 (unregistering): Released all slaves [ 395.268748][ T9381] hsr_slave_0: entered promiscuous mode [ 395.269693][ T9381] hsr_slave_1: entered promiscuous mode [ 395.270680][ T9381] debugfs: 'hsr0' already exists in 'hsr' [ 395.270705][ T9381] Cannot create hsr debugfs directory [ 395.597454][ T9674] program syz.5.1367 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 396.482209][ T9694] program syz.5.1376 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 396.874328][ T43] hsr_slave_0: left promiscuous mode [ 396.893046][ T43] hsr_slave_1: left promiscuous mode [ 396.897161][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 396.897194][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 396.941310][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 396.941339][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 396.953867][ T9709] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1383'. [ 397.082961][ T43] veth1_macvtap: left promiscuous mode [ 397.088422][ T43] veth0_macvtap: left promiscuous mode [ 397.088739][ T43] veth1_vlan: left promiscuous mode [ 397.088949][ T43] veth0_vlan: left promiscuous mode [ 399.670978][ T43] team0 (unregistering): Port device team_slave_1 removed [ 399.910763][ T43] team0 (unregistering): Port device team_slave_0 removed [ 402.625394][ T9355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.758267][ T9355] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.815478][ T6787] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.815723][ T6787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.856581][ T6785] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.856730][ T6785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.219622][ T9381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.421225][ T9381] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.498823][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.499120][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.570456][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.570614][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.628868][ T9745] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1395'. [ 403.628896][ T9745] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1395'. [ 403.628911][ T9745] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1395'. [ 403.843254][ T9749] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1397'. [ 403.913426][ T9355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.154678][ T9762] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1399'. [ 404.155146][ T9759] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1399'. [ 404.674476][ T9381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.097164][ T9355] veth0_vlan: entered promiscuous mode [ 405.613182][ T9355] veth1_vlan: entered promiscuous mode [ 406.110170][ T9790] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1407'. [ 406.445138][ T9796] program syz.5.1409 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 406.501922][ T9355] veth0_macvtap: entered promiscuous mode [ 406.509552][ T9355] veth1_macvtap: entered promiscuous mode [ 406.714486][ T9355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.747084][ T9355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.831249][ T37] kauditd_printk_skb: 28 callbacks suppressed [ 406.831267][ T37] audit: type=1326 audit(2000000051.539:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9799 comm="syz.5.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 406.831375][ T37] audit: type=1326 audit(2000000051.539:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9799 comm="syz.5.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 406.831654][ T37] audit: type=1326 audit(2000000051.539:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9799 comm="syz.5.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 406.831797][ T37] audit: type=1326 audit(2000000051.539:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9799 comm="syz.5.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 406.853807][ T9381] veth0_vlan: entered promiscuous mode [ 406.934924][ T9381] veth1_vlan: entered promiscuous mode [ 407.172280][ T37] audit: type=1326 audit(2000000051.879:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.175202][ T37] audit: type=1326 audit(2000000051.879:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.200016][ T37] audit: type=1326 audit(2000000051.879:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.200073][ T37] audit: type=1326 audit(2000000051.879:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.200114][ T37] audit: type=1326 audit(2000000051.879:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.200153][ T37] audit: type=1326 audit(2000000051.879:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9809 comm="syz.6.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 407.452719][ T9381] veth0_macvtap: entered promiscuous mode [ 407.471889][ T9381] veth1_macvtap: entered promiscuous mode [ 407.554036][ T6785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.554058][ T6785] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.595751][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.855282][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.320483][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.320503][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.443031][ T6787] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.443053][ T6787] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.630772][ T6214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.630794][ T6214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 412.772329][ T9893] syz_tun: entered allmulticast mode [ 412.830469][ T9891] syz_tun: left allmulticast mode [ 414.093171][ T9913] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1452'. [ 415.341988][ T9931] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 415.534622][ T9941] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1461'. [ 415.535553][ T9940] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1461'. [ 415.651239][ T37] kauditd_printk_skb: 9 callbacks suppressed [ 415.651257][ T37] audit: type=1326 audit(2000000060.359:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.651351][ T37] audit: type=1326 audit(2000000060.359:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.665529][ T37] audit: type=1326 audit(2000000060.369:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.665593][ T37] audit: type=1326 audit(2000000060.369:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.665633][ T37] audit: type=1326 audit(2000000060.369:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.675905][ T37] audit: type=1326 audit(2000000060.379:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.675969][ T37] audit: type=1326 audit(2000000060.379:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.686238][ T37] audit: type=1326 audit(2000000060.389:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.686300][ T37] audit: type=1326 audit(2000000060.389:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 415.686342][ T37] audit: type=1326 audit(2000000060.389:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9942 comm="syz.5.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 416.190566][ T9955] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1469'. [ 418.956973][ T9988] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1481'. [ 419.663803][T10012] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1489'. [ 419.666432][T10007] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1489'. [ 419.900490][T10019] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1493'. [ 420.003678][T10026] process 'syz.5.1492' launched '/dev/fd/7' with NULL argv: empty string added [ 420.170798][T10000] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 420.940525][T10055] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1502'. [ 420.952614][T10052] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1502'. [ 421.860418][T10014] Bluetooth: hci1: command 0x0406 tx timeout [ 421.996217][T10068] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1507'. [ 422.007995][T10069] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1506'. [ 422.153141][ T37] kauditd_printk_skb: 46 callbacks suppressed [ 422.153160][ T37] audit: type=1326 audit(2000000066.849:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.153222][ T37] audit: type=1326 audit(2000000066.849:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.226362][ T37] audit: type=1326 audit(2000000066.929:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.226416][ T37] audit: type=1326 audit(2000000066.929:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.231345][ T37] audit: type=1326 audit(2000000066.929:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.231396][ T37] audit: type=1326 audit(2000000066.939:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.377025][ T37] audit: type=1326 audit(2000000067.079:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.377082][ T37] audit: type=1326 audit(2000000067.079:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.377125][ T37] audit: type=1326 audit(2000000067.079:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.377167][ T37] audit: type=1326 audit(2000000067.079:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10071 comm="syz.6.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f769105eec9 code=0x7ffc0000 [ 422.966412][T10075] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 423.262041][T10106] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1516'. [ 423.263937][T10102] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1516'. [ 423.303438][T10105] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1517'. [ 424.155630][T10124] netlink: 'syz.9.1522': attribute type 10 has an invalid length. [ 425.118942][T10124] team0: Port device geneve0 added [ 425.586851][T10143] __nla_validate_parse: 2 callbacks suppressed [ 425.586873][T10143] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1530'. [ 425.587130][T10146] netlink: 60 bytes leftover after parsing attributes in process `syz.9.1529'. [ 425.587587][T10141] netlink: 60 bytes leftover after parsing attributes in process `syz.9.1529'. [ 425.909318][T10134] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 427.731056][ T37] kauditd_printk_skb: 10 callbacks suppressed [ 427.731073][ T37] audit: type=1326 audit(2000000072.439:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.737169][ T37] audit: type=1326 audit(2000000072.439:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.793245][ T37] audit: type=1326 audit(2000000072.499:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.795067][ T37] audit: type=1326 audit(2000000072.499:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.798556][ T37] audit: type=1326 audit(2000000072.499:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.801430][ T37] audit: type=1326 audit(2000000072.509:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.803037][ T37] audit: type=1326 audit(2000000072.509:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbbbe90ef03 code=0x7ffc0000 [ 427.804887][ T37] audit: type=1326 audit(2000000072.509:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbbbe90ef03 code=0x7ffc0000 [ 427.807778][ T37] audit: type=1326 audit(2000000072.509:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 427.829473][ T37] audit: type=1326 audit(2000000072.529:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10184 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 428.561656][T10187] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 428.667951][ T5914] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 428.667994][ T5914] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 428.668056][ T5914] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x3 [ 428.707615][ T5914] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 428.725104][T10201] netlink: 'syz.9.1552': attribute type 1 has an invalid length. [ 428.844766][T10206] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1552'. [ 428.871855][T10201] 8021q: adding VLAN 0 to HW filter on device bond1 [ 428.896841][T10204] smc: net device bond0 applied user defined pnetid SYZ0 [ 428.899329][T10209] smc: net device bond0 erased user defined pnetid SYZ0 [ 429.821346][T10206] bond1 (unregistering): Released all slaves [ 429.877433][T10212] : left allmulticast mode [ 429.877455][T10212] : left promiscuous mode [ 429.881895][T10212] bridge0: port 1() entered disabled state [ 429.987869][T10212] bridge_slave_1: left allmulticast mode [ 429.988328][T10212] bridge_slave_1: left promiscuous mode [ 429.988587][T10212] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.080859][T10212] bond0: (slave bond_slave_0): Releasing backup interface [ 430.155694][T10212] bond0: (slave bond_slave_1): Releasing backup interface [ 430.256166][T10212] team0: Port device team_slave_0 removed [ 430.288921][T10212] team0: Port device team_slave_1 removed [ 430.339128][T10226] netem: incorrect gi model size [ 430.339175][T10226] netem: change failed [ 430.808374][T10228] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 430.992280][T10240] syzkaller1: entered promiscuous mode [ 430.992311][T10240] syzkaller1: entered allmulticast mode [ 431.437572][T10261] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1576'. [ 431.438064][T10260] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1576'. [ 432.321967][T10279] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1583'. [ 432.322001][T10279] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1583'. [ 432.322019][T10279] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1583'. [ 432.322035][T10279] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1583'. [ 432.325887][T10279] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1583'. [ 432.326150][T10294] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1588'. [ 432.744501][T10302] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1590'. [ 432.744915][T10298] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1590'. [ 434.714191][T10333] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 435.163853][T10334] sch_fq: defrate 7 ignored. [ 435.343260][T10344] netlink: 'syz.5.1604': attribute type 12 has an invalid length. [ 435.973427][T10361] : renamed from bridge_slave_0 (while UP) [ 440.156981][T10381] 9pnet: Could not find request transport: 0xffffffffffffffff [ 440.258361][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.347583][T10408] __nla_validate_parse: 3 callbacks suppressed [ 441.347604][T10408] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1627'. [ 441.347626][T10408] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1627'. [ 441.347644][T10408] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1627'. [ 441.347660][T10408] netlink: 2 bytes leftover after parsing attributes in process `syz.8.1627'. [ 441.348051][T10408] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1627'. [ 442.324690][T10428] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1634'. [ 442.324718][T10428] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1634'. [ 442.324733][T10428] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1634'. [ 444.789200][ T37] kauditd_printk_skb: 31 callbacks suppressed [ 444.789218][ T37] audit: type=1326 audit(2000000089.489:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.790897][ T37] audit: type=1326 audit(2000000089.499:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.793692][ T37] audit: type=1326 audit(2000000089.499:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.794817][ T37] audit: type=1326 audit(2000000089.499:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.795565][ T37] audit: type=1326 audit(2000000089.499:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.795910][ T37] audit: type=1326 audit(2000000089.499:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 444.796400][ T37] audit: type=1326 audit(2000000089.499:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10466 comm="syz.5.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 445.327717][T10475] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1650'. [ 445.903894][ T37] audit: type=1326 audit(2000000090.609:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10492 comm="syz.5.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 445.910422][ T37] audit: type=1326 audit(2000000090.619:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10492 comm="syz.5.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 445.911565][ T37] audit: type=1326 audit(2000000090.619:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10492 comm="syz.5.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa70eeec9 code=0x7ffc0000 [ 446.018175][T10498] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1659'. [ 447.421930][T10528] __nla_validate_parse: 2 callbacks suppressed [ 447.421950][T10528] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1668'. [ 447.445602][T10528] smc: net device bond0 applied user defined pnetid SYZ0 [ 447.446006][T10528] smc: net device bond0 erased user defined pnetid SYZ0 [ 448.360998][T10559] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1682'. [ 448.399559][T10559] smc: net device bond0 applied user defined pnetid SYZ0 [ 448.400262][T10559] smc: net device bond0 erased user defined pnetid SYZ0 [ 448.959338][T10578] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 450.376181][T10592] 9pnet_fd: Insufficient options for proto=fd [ 450.491299][T10595] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1696'. [ 450.643586][T10593] : left allmulticast mode [ 450.643622][T10593] : left promiscuous mode [ 450.643891][T10593] bridge0: port 1() entered disabled state [ 450.797034][T10593] bridge_slave_1: left allmulticast mode [ 450.797058][T10593] bridge_slave_1: left promiscuous mode [ 450.797298][T10593] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.934190][T10593] bond0: (slave bond_slave_0): Releasing backup interface [ 451.072786][T10593] bond0: (slave bond_slave_1): Releasing backup interface [ 451.166604][T10593] team0: Port device team_slave_0 removed [ 451.318291][T10593] team0: Port device team_slave_1 removed [ 451.333502][T10593] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 451.333539][T10593] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 451.386323][T10593] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 451.386372][T10593] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 451.545859][T10595] smc: net device bond0 applied user defined pnetid SYZ0 [ 451.546345][T10598] smc: net device bond0 erased user defined pnetid SYZ0 [ 451.926404][ T5998] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 452.083625][ T5998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 452.083685][ T5998] usb 5-1: New USB device found, idVendor=056a, idProduct=00c6, bcdDevice= 0.00 [ 452.083710][ T5998] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.093379][ T5998] usb 5-1: config 0 descriptor?? [ 452.146386][T10622] 9pnet_fd: Insufficient options for proto=fd [ 452.523246][ T5998] wacom 0003:056A:00C6.000B: unbalanced delimiter at end of report description [ 452.524085][ T5998] wacom 0003:056A:00C6.000B: parse failed [ 452.524194][ T5998] wacom 0003:056A:00C6.000B: probe with driver wacom failed with error -22 [ 452.746287][ T5998] usb 5-1: USB disconnect, device number 7 [ 454.907956][T10652] bridge_slave_0: left allmulticast mode [ 454.907990][T10652] bridge_slave_0: left promiscuous mode [ 454.908261][T10652] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.003513][T10652] bridge_slave_1: left allmulticast mode [ 455.003549][T10652] bridge_slave_1: left promiscuous mode [ 455.015006][T10652] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.192197][T10652] bond0: (slave bond_slave_0): Releasing backup interface [ 455.300959][T10652] bond0: (slave bond_slave_1): Releasing backup interface [ 455.602751][T10652] team0: Port device team_slave_0 removed [ 455.710070][T10652] team0: Port device team_slave_1 removed [ 455.710755][T10652] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.710774][T10652] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.754239][T10652] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.754272][T10652] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.832214][ T9] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 455.969306][T10652] team0: Port device geneve0 removed [ 455.999129][ T9] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 455.999165][ T9] usb 6-1: config 1 interface 0 has no altsetting 0 [ 456.006565][ T9] usb 6-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.40 [ 456.006772][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.006798][ T9] usb 6-1: Product: syz [ 456.006812][ T9] usb 6-1: Manufacturer: syz [ 456.006825][ T9] usb 6-1: SerialNumber: syz [ 456.044300][T10661] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 456.208149][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1720'. [ 456.208172][T10660] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1720'. [ 456.208182][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1720'. [ 456.208191][T10660] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1720'. [ 456.211304][T10660] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1720'. [ 456.484820][ T9] usbhid 6-1:1.0: can't add hid device: -71 [ 456.487982][ T9] usbhid 6-1:1.0: probe with driver usbhid failed with error -71 [ 456.512528][ T9] usb 6-1: USB disconnect, device number 2 [ 456.638808][T10673] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1725'. [ 459.208974][T10698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 459.209592][T10698] batadv_slave_0: entered promiscuous mode [ 462.250042][T10721] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 462.459940][ T5822] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 462.622469][ T5822] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.622502][ T5822] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.622524][ T5822] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 462.622565][ T5822] usb 10-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 462.622587][ T5822] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.641922][ T5822] usb 10-1: config 0 descriptor?? [ 463.115098][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115137][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115162][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115185][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115210][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115235][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115261][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115286][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115311][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.115337][ T5822] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 463.378794][ T5822] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.9-1/input0 [ 463.450608][ T5822] usb 10-1: USB disconnect, device number 2 [ 464.209269][T10777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1764'. [ 464.209300][T10777] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1764'. [ 464.209318][T10777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1764'. [ 464.209333][T10777] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1764'. [ 464.209748][T10777] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1764'. [ 465.067506][T10793] smc: net device bond0 applied user defined pnetid SYZ0 [ 465.068277][T10793] smc: net device bond0 erased user defined pnetid SYZ0 [ 466.744325][ T37] kauditd_printk_skb: 12 callbacks suppressed [ 466.744345][ T37] audit: type=1326 audit(2000000111.449:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.756380][ T37] audit: type=1326 audit(2000000111.449:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.756691][ T37] audit: type=1326 audit(2000000111.459:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.757176][ T37] audit: type=1326 audit(2000000111.459:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.757429][ T37] audit: type=1326 audit(2000000111.459:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.758073][ T37] audit: type=1326 audit(2000000111.459:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.760215][ T37] audit: type=1326 audit(2000000111.469:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.760584][ T37] audit: type=1326 audit(2000000111.469:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.760948][ T37] audit: type=1326 audit(2000000111.469:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 466.761189][ T37] audit: type=1326 audit(2000000111.469:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10811 comm="syz.9.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 467.516799][T10828] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 467.517456][T10828] ip6erspan0: entered promiscuous mode [ 467.857979][T10841] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1785'. [ 467.890366][T10822] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 468.014592][T10841] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1785'. [ 468.029606][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1784'. [ 468.029635][T10840] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1784'. [ 468.029652][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1784'. [ 469.631304][ T5822] hid (null): report_id 0 is invalid [ 469.631361][ T5822] hid (null): global environment stack underflow [ 469.676707][ T5822] hid_parser_main: 5 callbacks suppressed [ 469.676732][ T5822] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x4 [ 469.687645][ T5822] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x2 [ 469.687681][ T5822] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 469.687707][ T5822] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 469.687733][ T5822] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 469.687757][ T5822] hid-generic 0000:3000000:0000.000D: report_id 0 is invalid [ 469.687771][ T5822] hid-generic 0000:3000000:0000.000D: item 0 1 1 8 parsing failed [ 469.688496][ T5822] hid-generic 0000:3000000:0000.000D: probe with driver hid-generic failed with error -22 [ 470.861674][T10871] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 471.155552][ T44] hid (null): report_id 0 is invalid [ 471.155608][ T44] hid (null): global environment stack underflow [ 471.188056][ T44] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x4 [ 471.188101][ T44] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x2 [ 471.188129][ T44] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 471.188156][ T44] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 471.188189][ T44] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x0 [ 471.188214][ T44] hid-generic 0000:3000000:0000.000E: report_id 0 is invalid [ 471.188228][ T44] hid-generic 0000:3000000:0000.000E: item 0 1 1 8 parsing failed [ 471.188970][ T44] hid-generic 0000:3000000:0000.000E: probe with driver hid-generic failed with error -22 [ 471.563013][T10907] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.1812' sets config #1 [ 471.749951][ T5922] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 471.899965][ T5922] usb 9-1: Using ep0 maxpacket: 16 [ 471.902898][ T5922] usb 9-1: config 0 has an invalid interface number: 104 but max is 1 [ 471.902924][ T5922] usb 9-1: config 0 has an invalid interface number: 104 but max is 1 [ 471.902944][ T5922] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 471.902964][ T5922] usb 9-1: config 0 has no interface number 0 [ 471.903012][ T5922] usb 9-1: config 0 interface 104 altsetting 0 endpoint 0x8 has an invalid bInterval 0, changing to 7 [ 471.903038][ T5922] usb 9-1: config 0 interface 104 has no altsetting 1 [ 471.920502][ T5922] usb 9-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 471.920533][ T5922] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.920553][ T5922] usb 9-1: Product: syz [ 471.920566][ T5922] usb 9-1: Manufacturer: syz [ 471.920579][ T5922] usb 9-1: SerialNumber: syz [ 471.944727][ T5922] usb 9-1: config 0 descriptor?? [ 472.351203][ T5922] asix 9-1:0.104 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 472.351927][ T5922] asix 9-1:0.104: probe with driver asix failed with error -71 [ 472.367046][ T5922] usb 9-1: USB disconnect, device number 2 [ 473.111454][T10915] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 473.950244][ T5849] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 474.116399][ T5849] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 474.116472][ T5849] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 474.116501][ T5849] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 474.116527][ T5849] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 474.116572][ T5849] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 474.116596][ T5849] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.148587][ T5849] usb 5-1: config 0 descriptor?? [ 474.149971][T10945] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 474.868268][ T5849] plantronics 0003:047F:FFFF.000F: reserved main item tag 0xd [ 474.883928][ T5849] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 475.103303][T10980] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci6/hci6:200/input6 [ 475.597569][ T5922] usb 5-1: USB disconnect, device number 8 [ 477.549346][T11017] __nla_validate_parse: 3 callbacks suppressed [ 477.549368][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1851'. [ 478.014495][T11028] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1856'. [ 478.416414][T11042] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 478.941834][T11062] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1871'. [ 480.435408][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x4 [ 480.435447][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x2 [ 480.435522][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x3 [ 480.435549][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 480.435575][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 480.435606][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 480.435632][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 480.435659][ T5922] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 480.490994][ T5922] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 482.330787][T11186] 9pnet: Could not find request transport: fd0x0000000000000005 [ 482.486100][ T5822] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x4 [ 482.486138][ T5822] hid-generic 0000:3000000:0000.0011: unknown main item tag 0x2 [ 482.489544][ T5822] hid-generic 0000:3000000:0000.0011: hidraw0: HID v0.00 Device [sy] on syz0 [ 482.813762][T11211] netlink: 22 bytes leftover after parsing attributes in process `syz.4.1935'. [ 484.121077][T11227] : renamed from bridge_slave_0 (while UP) [ 484.540065][ T5922] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 484.690104][ T5922] usb 9-1: Using ep0 maxpacket: 16 [ 484.693005][ T5922] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.693041][ T5922] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.693064][ T5922] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 484.693103][ T5922] usb 9-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 484.693124][ T5922] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.698646][ T5922] usb 9-1: config 0 descriptor?? [ 484.894921][T11248] netlink: 22 bytes leftover after parsing attributes in process `syz.4.1948'. [ 485.023877][T11249] : left allmulticast mode [ 485.023898][T11249] : left promiscuous mode [ 485.026351][T11249] bridge0: port 1() entered disabled state [ 485.137623][T11249] bridge_slave_1: left allmulticast mode [ 485.139349][T11249] bridge_slave_1: left promiscuous mode [ 485.139615][T11249] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.190335][ T5922] microsoft 0003:045E:07DA.0012: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.8-1/input0 [ 485.190368][ T5922] microsoft 0003:045E:07DA.0012: no inputs found [ 485.190381][ T5922] microsoft 0003:045E:07DA.0012: could not initialize ff, continuing anyway [ 485.314443][T11249] bond0: (slave bond_slave_0): Releasing backup interface [ 485.376735][ T5914] usb 9-1: USB disconnect, device number 3 [ 485.453142][T11249] bond0: (slave bond_slave_1): Releasing backup interface [ 485.540464][T11249] team0: Port device team_slave_0 removed [ 486.784385][T11249] team0: Port device team_slave_1 removed [ 486.785202][T11249] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 486.837898][T11249] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 486.837930][T11249] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 487.217868][T11268] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 487.217901][T11268] overlayfs: failed to set xattr on upper [ 487.217909][T11268] overlayfs: ...falling back to redirect_dir=nofollow. [ 487.217917][T11268] overlayfs: ...falling back to index=off. [ 487.653362][ T37] kauditd_printk_skb: 21 callbacks suppressed [ 487.653776][ T37] audit: type=1326 audit(2000000132.339:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.653824][ T37] audit: type=1326 audit(2000000132.339:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.653862][ T37] audit: type=1326 audit(2000000132.339:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.653900][ T37] audit: type=1326 audit(2000000132.339:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.654326][ T37] audit: type=1326 audit(2000000132.339:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.655652][ T37] audit: type=1326 audit(2000000132.339:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.655697][ T37] audit: type=1326 audit(2000000132.339:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.656820][ T37] audit: type=1326 audit(2000000132.339:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.656951][ T37] audit: type=1326 audit(2000000132.339:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 487.658603][ T37] audit: type=1326 audit(2000000132.339:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11280 comm="syz.8.1960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42be01eec9 code=0x7ffc0000 [ 488.005925][T11289] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 488.006313][T11289] ip6erspan0: entered promiscuous mode [ 491.372123][T11346] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1980'. [ 491.860151][T11360] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1985'. [ 498.452261][T11424] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2003'. [ 498.655485][ T59] Bluetooth: hci4: command 0x0406 tx timeout [ 498.890634][T11439] netlink: 'syz.6.2004': attribute type 2 has an invalid length. [ 500.010100][ T5849] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 500.289968][ T5849] usb 9-1: Using ep0 maxpacket: 8 [ 500.292981][ T5849] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 500.293007][ T5849] usb 9-1: config 0 has no interfaces? [ 500.293039][ T5849] usb 9-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 500.293062][ T5849] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.303662][ T5849] usb 9-1: config 0 descriptor?? [ 501.699159][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 503.617019][ T5849] usb 9-1: USB disconnect, device number 4 [ 504.441916][T11484] 9pnet_fd: Insufficient options for proto=fd [ 507.750879][T11521] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2036'. [ 507.750899][T11521] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2036'. [ 507.750909][T11521] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2036'. [ 507.750918][T11521] netlink: 2 bytes leftover after parsing attributes in process `syz.5.2036'. [ 507.751141][T11521] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2036'. [ 508.069979][ T6425] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 509.772488][ T6425] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 509.772506][ T6425] usb 5-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 509.772517][ T6425] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 509.772527][ T6425] usb 5-1: config 0 has no interface number 0 [ 509.772546][ T6425] usb 5-1: too many endpoints for config 0 interface 255 altsetting 255: 72, using maximum allowed: 30 [ 509.772576][ T6425] usb 5-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 72 [ 509.772591][ T6425] usb 5-1: config 0 interface 255 has no altsetting 0 [ 509.772609][ T6425] usb 5-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 509.772622][ T6425] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.775816][ T6425] usb 5-1: config 0 descriptor?? [ 509.782361][ T6425] usb-storage 5-1:0.255: USB Mass Storage device detected [ 509.938877][ T6425] usb-storage 5-1:0.255: Quirks match for vid 1908 pid 1315: 20000 [ 510.017790][T11529] netlink: 452 bytes leftover after parsing attributes in process `syz.5.2037'. [ 510.866652][ T5907] usb 5-1: USB disconnect, device number 9 [ 510.941117][T11537] devtmpfs: Unknown parameter '' [ 511.857425][T11541] netlink: 22 bytes leftover after parsing attributes in process `syz.6.2043'. [ 512.423245][T11554] netlink: 8 bytes leftover after parsing attributes in process `'. [ 513.750016][ T5922] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 514.016830][ T5922] usb 5-1: config index 0 descriptor too short (expected 39, got 27) [ 514.016894][ T5922] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 514.016913][ T5922] usb 5-1: config 0 interface 0 has no altsetting 0 [ 514.068713][ T5922] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 514.068824][ T5922] usb 5-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 514.068843][ T5922] usb 5-1: Product: syz [ 514.068909][ T5922] usb 5-1: Manufacturer: syz [ 514.068924][ T5922] usb 5-1: SerialNumber: syz [ 514.106220][ T5922] usb 5-1: config 0 descriptor?? [ 514.131867][ T5922] hub 5-1:0.0: bad descriptor, ignoring hub [ 514.131892][ T5922] hub 5-1:0.0: probe with driver hub failed with error -5 [ 514.161647][ T5922] usb 5-1: selecting invalid altsetting 0 [ 514.601126][ T5922] usb 5-1: USB disconnect, device number 10 [ 516.489973][ T5922] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 517.023837][ T5922] usb 6-1: Using ep0 maxpacket: 8 [ 517.025706][ T5922] usb 6-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 517.025733][ T5922] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 517.025751][ T5922] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 517.025778][ T5922] usb 6-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 517.025790][ T5922] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.092028][ T5922] usb 6-1: config 0 descriptor?? [ 518.366843][ T6425] usb 6-1: USB disconnect, device number 3 [ 519.478072][T11609] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 521.108341][ T1421] bridge_slave_1: left allmulticast mode [ 521.108384][ T1421] bridge_slave_1: left promiscuous mode [ 521.108663][ T1421] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.290853][ T1421] : left allmulticast mode [ 521.290886][ T1421] : left promiscuous mode [ 521.291188][ T1421] bridge0: port 1() entered disabled state [ 521.525391][ T59] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 521.552025][ T59] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 521.574368][ T59] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 521.598544][ T59] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 521.599200][ T59] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 523.700976][T10014] Bluetooth: hci1: command tx timeout [ 524.360117][ T1421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 524.420692][ T1421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 524.606673][ T1421] bond0 (unregistering): Released all slaves [ 526.041729][T10014] Bluetooth: hci1: command tx timeout [ 528.099991][T10014] Bluetooth: hci1: command tx timeout [ 528.420109][ T6049] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 528.540060][ T5998] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 528.590041][ T6049] usb 10-1: Using ep0 maxpacket: 16 [ 528.597507][ T6049] usb 10-1: config 0 has an invalid interface number: 29 but max is 0 [ 528.597536][ T6049] usb 10-1: config 0 has no interface number 0 [ 528.621830][ T6049] usb 10-1: New USB device found, idVendor=050d, idProduct=2102, bcdDevice=70.d0 [ 528.621859][ T6049] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.621880][ T6049] usb 10-1: Product: syz [ 528.621893][ T6049] usb 10-1: Manufacturer: syz [ 528.621907][ T6049] usb 10-1: SerialNumber: syz [ 528.690006][ T5998] usb 9-1: Using ep0 maxpacket: 32 [ 528.692901][ T5998] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.692932][ T5998] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.692967][ T5998] usb 9-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 528.692987][ T5998] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.745435][ T6049] usb 10-1: config 0 descriptor?? [ 528.775583][ T5998] usb 9-1: config 0 descriptor?? [ 529.242376][ T5998] savu 0003:1E7D:2D5A.0013: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.8-1/input0 [ 529.527190][ T5998] usb 9-1: USB disconnect, device number 5 [ 530.170052][T10014] Bluetooth: hci1: command tx timeout [ 530.451946][ T1421] hsr_slave_0: left promiscuous mode [ 530.490033][ T1421] hsr_slave_1: left promiscuous mode [ 530.491040][ T1421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 530.491070][ T1421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 530.551124][ T1421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 530.551157][ T1421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 530.776325][ T1421] veth1_macvtap: left promiscuous mode [ 530.779441][ T1421] veth0_macvtap: left promiscuous mode [ 530.779744][ T1421] veth1_vlan: left promiscuous mode [ 530.781607][ T1421] veth0_vlan: left promiscuous mode [ 533.189011][ T5998] usb 10-1: USB disconnect, device number 3 [ 538.392836][T11771] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 541.660544][ T1421] team0 (unregistering): Port device team_slave_1 removed [ 541.890983][ T1421] team0 (unregistering): Port device team_slave_0 removed [ 544.249318][T11790] smc: net device bond0 applied user defined pnetid SYZ0 [ 544.249736][T11791] smc: net device bond0 erased user defined pnetid SYZ0 [ 544.268610][T11796] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 544.268930][T11796] ip6erspan0: entered promiscuous mode [ 544.682864][T11651] chnl_net:caif_netlink_parms(): no params data found [ 547.099970][T11651] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.100776][T11651] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.101038][T11651] bridge_slave_0: entered allmulticast mode [ 547.103815][T11651] bridge_slave_0: entered promiscuous mode [ 547.112123][T11651] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.120821][T11651] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.121072][T11651] bridge_slave_1: entered allmulticast mode [ 547.123671][T11651] bridge_slave_1: entered promiscuous mode [ 547.420157][T11836] smc: net device bond0 applied user defined pnetid SYZ0 [ 547.420358][T11840] smc: net device bond0 erased user defined pnetid SYZ0 [ 547.575583][T11651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 547.662677][T11651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 548.085192][T11651] team0: Port device team_slave_0 added [ 548.113853][T11651] team0: Port device team_slave_1 added [ 549.411322][T11651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.411339][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.411364][T11651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.423469][T11651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.423487][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.423512][T11651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 550.973699][T11651] hsr_slave_0: entered promiscuous mode [ 550.975013][T11651] hsr_slave_1: entered promiscuous mode [ 550.976010][T11651] debugfs: 'hsr0' already exists in 'hsr' [ 550.976035][T11651] Cannot create hsr debugfs directory [ 551.366848][T11906] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 551.367199][T11906] ip6erspan0: entered promiscuous mode [ 554.377817][T11651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.514770][T11651] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.559825][ T6583] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.559980][ T6583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.568199][ T6583] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.568347][ T6583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.189994][ T5822] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 556.337792][T11651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 556.340014][ T5822] usb 6-1: Using ep0 maxpacket: 8 [ 556.343267][ T5822] usb 6-1: unable to get BOS descriptor or descriptor too short [ 556.361900][ T5822] usb 6-1: config 1 has an invalid interface number: 6 but max is 2 [ 556.361926][ T5822] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 556.361943][ T5822] usb 6-1: config 1 has 4 interfaces, different from the descriptor's value: 3 [ 556.361962][ T5822] usb 6-1: config 1 has no interface number 3 [ 556.362036][ T5822] usb 6-1: too many endpoints for config 1 interface 6 altsetting 0: 58, using maximum allowed: 30 [ 556.362075][ T5822] usb 6-1: config 1 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 58 [ 556.365240][ T5822] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 556.365269][ T5822] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.365289][ T5822] usb 6-1: Product: syz [ 556.365303][ T5822] usb 6-1: Manufacturer: syz [ 556.365317][ T5822] usb 6-1: SerialNumber: syz [ 556.701395][ T5822] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 556.767422][ T5822] usb 6-1: USB disconnect, device number 4 [ 557.042115][T11980] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 557.042491][T11980] ip6erspan0: entered promiscuous mode [ 558.438893][T11651] veth0_vlan: entered promiscuous mode [ 559.204112][T11651] veth1_vlan: entered promiscuous mode [ 559.335986][T11651] veth0_macvtap: entered promiscuous mode [ 559.356067][T11651] veth1_macvtap: entered promiscuous mode [ 559.507080][T11651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 559.616000][T11651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 560.716796][ T6007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 560.716816][ T6007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 560.880814][T12035] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2185'. [ 562.921501][T12035] hsr_slave_1 (unregistering): left promiscuous mode [ 563.139300][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.184911][ T3536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 563.184933][ T3536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 564.135763][T12047] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2190'. [ 566.393650][ T37] audit: type=1326 audit(2000000211.099:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12055 comm="syz.8.2193" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f42be01eec9 code=0x0 [ 567.859453][T12096] netlink: 156 bytes leftover after parsing attributes in process `syz.9.2203'. [ 569.863255][T12125] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2202'. [ 570.500161][T12125] hsr_slave_1 (unregistering): left promiscuous mode [ 570.563960][T12128] smc: net device bond0 applied user defined pnetid SYZ0 [ 570.564748][T12132] smc: net device bond0 erased user defined pnetid SYZ0 [ 582.259841][T12241] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 582.668940][T12253] smc: net device bond0 applied user defined pnetid SYZ0 [ 582.669431][T12255] smc: net device bond0 erased user defined pnetid SYZ0 [ 587.769433][T12295] smc: net device bond0 applied user defined pnetid SYZ0 [ 587.769751][T12295] smc: net device bond0 erased user defined pnetid SYZ0 [ 589.180170][T12309] netlink: 'syz.6.2266': attribute type 3 has an invalid length. [ 590.328520][T12333] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2276'. [ 590.394242][T12333] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 590.408672][T12333] ip6erspan0: entered promiscuous mode [ 590.730682][ C0] vkms_vblank_simulate: vblank timer overrun [ 590.741066][T12344] 9pnet: p9_errstr2errno: server reported unknown error [ 591.024460][ C0] vkms_vblank_simulate: vblank timer overrun [ 591.168431][ C0] vkms_vblank_simulate: vblank timer overrun [ 591.753218][ C0] vkms_vblank_simulate: vblank timer overrun [ 592.755839][ C0] vkms_vblank_simulate: vblank timer overrun [ 592.781317][ C0] vkms_vblank_simulate: vblank timer overrun [ 592.938541][ C0] vkms_vblank_simulate: vblank timer overrun [ 593.042421][ C0] vkms_vblank_simulate: vblank timer overrun [ 593.294695][ C0] vkms_vblank_simulate: vblank timer overrun [ 593.493012][ C0] vkms_vblank_simulate: vblank timer overrun [ 598.296497][T12405] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2298'. [ 598.964825][T12417] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2289'. [ 598.995487][T12417] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 598.995837][T12417] ip6erspan0: entered promiscuous mode [ 600.216466][T12410] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 606.550937][T10014] Bluetooth: hci6: command 0x0406 tx timeout [ 606.585237][ T37] audit: type=1326 audit(2000000251.289:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12435 comm="syz.9.2307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 606.588279][ T37] audit: type=1326 audit(2000000251.289:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12435 comm="syz.9.2307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbbe90eec9 code=0x7ffc0000 [ 606.820106][ T5998] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 611.907905][T12478] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2318'. [ 612.033262][T12481] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 612.033637][T12481] ip6erspan0: entered promiscuous mode [ 614.956875][T12476] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 616.476804][T12506] : renamed from bridge_slave_0 (while UP) [ 619.160506][ T9] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 619.322477][ T9] usb 10-1: config 255 has an invalid interface number: 128 but max is 0 [ 619.322505][ T9] usb 10-1: config 255 has no interface number 0 [ 619.322538][ T9] usb 10-1: config 255 interface 128 has no altsetting 0 [ 619.325891][ T9] usb 10-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice=e7.3a [ 619.325920][ T9] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 619.325940][ T9] usb 10-1: Product: syz [ 619.325954][ T9] usb 10-1: Manufacturer: syz [ 619.325969][ T9] usb 10-1: SerialNumber: syz [ 620.269554][ T9] uvcvideo 10-1:255.128: probe with driver uvcvideo failed with error -22 [ 620.301339][ T9] usb 10-1: USB disconnect, device number 5 [ 623.904398][T12564] binder: 12560:12564 ioctl c0306201 0 returned -14 [ 624.578526][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.192996][T12628] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2366'. [ 635.009929][ T5822] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 635.160306][ T5822] usb 7-1: device descriptor read/64, error -71 [ 635.410057][ T5822] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 635.559972][ T5822] usb 7-1: device descriptor read/64, error -71 [ 635.682135][ T5822] usb usb7-port1: attempt power cycle [ 636.029990][ T5822] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 636.473814][ T5822] usb 7-1: device descriptor read/8, error -71 [ 640.851769][T12708] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2391'. [ 652.884023][T12770] : left allmulticast mode [ 652.884527][T12770] : left promiscuous mode [ 652.890071][T12770] bridge0: port 1() entered disabled state [ 653.862659][T12770] bridge_slave_1: left allmulticast mode [ 653.862691][T12770] bridge_slave_1: left promiscuous mode [ 653.862940][T12770] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.387575][T12770] bond0: (slave bond_slave_0): Releasing backup interface [ 655.629323][T12770] bond0: (slave bond_slave_1): Releasing backup interface [ 655.806726][T12770] team0: Port device team_slave_0 removed [ 655.907833][T12770] team0: Port device team_slave_1 removed [ 655.916271][T12770] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 655.916301][T12770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 655.953629][T12770] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 655.953650][T12770] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 656.135333][ T59] Bluetooth: hci6: unexpected event for opcode 0x200a [ 659.757511][T12840] netlink: 168 bytes leftover after parsing attributes in process `syz.9.2432'. [ 660.261507][ T59] Bluetooth: hci0: unexpected event for opcode 0x041b [ 664.149912][T12883] nbd9: detected capacity change from 0 to 1024 [ 664.151476][T12885] block nbd9: NBD_DISCONNECT [ 664.207055][T12883] block nbd9: Disconnected due to user request. [ 664.207091][T12883] block nbd9: shutting down sockets [ 664.278490][T12885] block nbd9: Send disconnect failed -89 [ 664.317667][T12888] 9pnet_virtio: no channels available for device syz [ 665.088649][T12899] 9pnet: bogus RWRITE count (2 > 1) [ 668.806738][T12923] 8021q: adding VLAN 0 to HW filter on device bond1 [ 668.973640][T12932] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 669.040479][ T69] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 669.195080][ T6785] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 669.993042][T12944] bond1: (slave ip6gretap1): Removing an active aggregator [ 669.994392][T12944] bond1: (slave ip6gretap1): Releasing backup interface [ 671.220532][T12963] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2466'. [ 672.794560][T12445] Bluetooth: hci1: command 0x0406 tx timeout [ 673.715743][T12939] infiniband syz1: set active [ 673.715856][T12939] infiniband syz1: added syz_tun [ 673.716582][T12939] syz1: rxe_create_cq: returned err = -12 [ 673.716622][T12939] infiniband syz1: Couldn't create ib_mad CQ [ 673.716710][T12939] infiniband syz1: Couldn't open port 1 [ 673.812800][T12939] RDS/IB: syz1: added [ 673.812855][T12939] smc: adding ib device syz1 with port count 1 [ 673.812870][T12939] smc: ib device syz1 port 1 has pnetid [ 673.877733][T12963] hsr_slave_1 (unregistering): left promiscuous mode [ 674.040389][T12978] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 0 [ 674.041077][T12979] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 1 [ 674.059448][T12981] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 2 [ 674.088887][T12976] IPVS: Error connecting to the multicast addr [ 674.399312][T12991] netlink: 'syz.4.2476': attribute type 2 has an invalid length. [ 677.917823][T13016] binder: 13015:13016 unknown command 0 [ 677.917845][T13016] binder: 13015:13016 ioctl c0306201 200000000080 returned -22 [ 678.140208][T13020] netlink: 'syz.4.2487': attribute type 2 has an invalid length. [ 678.262496][ T5849] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 678.312467][T13026] syz_tun: entered allmulticast mode [ 678.403461][T13024] syz_tun: left allmulticast mode [ 678.456571][T13029] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2489'. [ 678.469925][ T5849] usb 10-1: Using ep0 maxpacket: 8 [ 678.472255][ T5849] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 678.472290][ T5849] usb 10-1: config 0 has no interfaces? [ 678.475349][ T5849] usb 10-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 678.475377][ T5849] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 678.475397][ T5849] usb 10-1: Product: syz [ 678.475410][ T5849] usb 10-1: Manufacturer: syz [ 678.475424][ T5849] usb 10-1: SerialNumber: syz [ 678.537306][ T5849] usb 10-1: config 0 descriptor?? [ 678.756020][ T5998] usb 10-1: USB disconnect, device number 6 [ 678.817902][T13036] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 678.871564][T13036] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 678.876863][T13036] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 681.286622][T13054] bridge0: port 1(syz_tun) entered blocking state [ 681.299541][T13054] bridge0: port 1(syz_tun) entered disabled state [ 681.299960][T13054] syz_tun: entered allmulticast mode [ 681.323961][T13054] syz_tun: entered promiscuous mode [ 681.337429][T13054] bridge0: port 1(syz_tun) entered blocking state [ 681.337621][T13054] bridge0: port 1(syz_tun) entered forwarding state [ 682.133183][T12445] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 682.136799][T12445] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 682.139283][T12445] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 682.144854][T12445] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 682.145618][T12445] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 682.284783][T13074] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2503'. [ 684.367514][ T59] Bluetooth: hci2: command tx timeout [ 685.164642][T13074] hsr_slave_1 (unregistering): left promiscuous mode [ 685.849907][ T5907] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 686.122817][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.489877][ T59] Bluetooth: hci2: command tx timeout [ 686.612177][T13105] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 686.750595][ T5907] usb 6-1: Using ep0 maxpacket: 16 [ 686.753170][ T5907] usb 6-1: config 0 has an invalid interface number: 8 but max is 0 [ 686.753196][ T5907] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 686.753215][ T5907] usb 6-1: config 0 has no interface number 0 [ 686.753261][ T5907] usb 6-1: config 0 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 686.783287][ T5907] usb 6-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 686.783318][ T5907] usb 6-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 686.783337][ T5907] usb 6-1: Product: syz [ 686.783351][ T5907] usb 6-1: SerialNumber: syz [ 686.794505][ T5907] usb 6-1: config 0 descriptor?? [ 687.122451][ T5907] usbhid 6-1:0.8: couldn't find an input interrupt endpoint [ 687.140268][ T5907] usb 6-1: USB disconnect, device number 5 [ 687.234727][T13069] chnl_net:caif_netlink_parms(): no params data found [ 687.543745][T13135] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2521'. [ 688.218489][T13069] bridge0: port 1(bridge_slave_0) entered blocking state [ 688.218760][T13069] bridge0: port 1(bridge_slave_0) entered disabled state [ 688.220166][T13069] bridge_slave_0: entered allmulticast mode [ 688.234839][T13069] bridge_slave_0: entered promiscuous mode [ 688.238418][T13069] bridge0: port 2(bridge_slave_1) entered blocking state [ 688.238591][T13069] bridge0: port 2(bridge_slave_1) entered disabled state [ 688.238791][T13069] bridge_slave_1: entered allmulticast mode [ 688.253569][T13069] bridge_slave_1: entered promiscuous mode [ 688.512025][T13069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 688.538045][T13069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 688.570029][ T59] Bluetooth: hci2: command tx timeout [ 690.045087][T13069] team0: Port device team_slave_0 added [ 690.064273][T13069] team0: Port device team_slave_1 added [ 690.323758][T13069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 690.323773][T13069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 690.323798][T13069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 690.381425][T13069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 690.381441][T13069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 690.381470][T13069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 690.430246][T13149] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 690.627360][T13164] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 690.649866][ T59] Bluetooth: hci2: command tx timeout [ 690.685453][T13164] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 691.106846][T13175] Error: Driver 'c6xdigio' is already registered, aborting... [ 691.137581][T13069] hsr_slave_0: entered promiscuous mode [ 691.138905][T13069] hsr_slave_1: entered promiscuous mode [ 691.151674][T13069] debugfs: 'hsr0' already exists in 'hsr' [ 691.151703][T13069] Cannot create hsr debugfs directory [ 693.237570][T13188] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 693.815695][T13069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.880911][T13069] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.914330][ T6583] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.914490][ T6583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.944036][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.944168][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 695.275079][T13239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 695.318933][T13231] syzkaller1: entered promiscuous mode [ 695.318953][T13231] syzkaller1: entered allmulticast mode [ 695.340429][T13232] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 695.348984][T13232] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 695.600155][ T5914] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 695.679902][T13069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 695.750350][ T5914] usb 7-1: Using ep0 maxpacket: 16 [ 695.755460][ T5914] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 695.755508][ T5914] usb 7-1: New USB device found, idVendor=1e71, idProduct=2010, bcdDevice= 0.00 [ 695.755531][ T5914] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.786158][ T5914] usb 7-1: config 0 descriptor?? [ 696.048790][ T5914] usbhid 7-1:0.0: can't add hid device: -71 [ 696.048931][ T5914] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 696.069616][ T5914] usb 7-1: USB disconnect, device number 6 [ 696.893339][T13069] veth0_vlan: entered promiscuous mode [ 696.935457][T13069] veth1_vlan: entered promiscuous mode [ 697.032497][T13069] veth0_macvtap: entered promiscuous mode [ 697.038589][T13069] veth1_macvtap: entered promiscuous mode [ 697.123605][T13069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 697.144113][T13069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 699.219193][ T6787] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 699.219215][ T6787] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 699.287395][ T6007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 699.287416][ T6007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 702.364131][T13298] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2569'. [ 702.394790][T13298] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.399242][T13298] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.552442][T13302] syzkaller1: entered promiscuous mode [ 702.552474][T13302] syzkaller1: entered allmulticast mode [ 708.449135][T13360] syzkaller1: entered promiscuous mode [ 708.449165][T13360] syzkaller1: entered allmulticast mode [ 709.180919][T13373] bridge0: port 1(syz_tun) entered disabled state [ 709.546838][T13389] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2600'. [ 711.756910][T13394] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2602'. [ 712.742308][T13409] : renamed from bridge_slave_0 (while UP) [ 715.213535][T13434] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2617'. [ 715.230354][ T5822] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 715.381694][ T5822] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 715.381730][ T5822] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 715.381749][ T5822] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.427017][ T5822] usb 6-1: config 0 descriptor?? [ 719.303209][ T5822] pwc: Askey VC010 type 2 USB webcam detected. [ 719.500021][ T5822] pwc: send_video_command error -71 [ 719.500053][ T5822] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 719.500628][ T5822] Philips webcam 6-1:0.0: probe with driver Philips webcam failed with error -71 [ 719.720680][ T5822] usb 6-1: USB disconnect, device number 6 [ 723.219601][T13479] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 723.285094][T13479] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 723.400515][T13481] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 0 [ 724.222541][T13501] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2639'. [ 724.272168][T13501] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 724.713776][T13515] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 0 [ 728.707029][T13536] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 728.761196][T13536] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 736.839834][ T5907] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 736.900802][T13609] syzkaller1: entered promiscuous mode [ 736.900829][T13609] syzkaller1: entered allmulticast mode [ 736.991621][ T5907] usb 5-1: Using ep0 maxpacket: 16 [ 736.999327][ T5907] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 736.999358][ T5907] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.999377][ T5907] usb 5-1: Product: syz [ 736.999391][ T5907] usb 5-1: Manufacturer: syz [ 736.999405][ T5907] usb 5-1: SerialNumber: syz [ 737.005083][ T5907] usb 5-1: config 0 descriptor?? [ 737.505368][ T5907] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 737.582313][ T5907] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 737.593478][ T5907] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 737.593592][ T5907] usb 5-1: media controller created [ 737.853199][ T5907] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 737.967332][ T5907] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 737.967363][ T5907] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 738.191086][ T5907] usb 5-1: USB disconnect, device number 11 [ 738.375227][ T5907] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 741.289973][ T44] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 741.451488][ T44] usb 6-1: Using ep0 maxpacket: 8 [ 741.467634][ T44] usb 6-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 741.467662][ T44] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 741.467681][ T44] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 741.467719][ T44] usb 6-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 741.467742][ T44] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.540748][ T44] usb 6-1: config 0 descriptor?? [ 742.860375][T11706] usb 6-1: USB disconnect, device number 7 [ 745.522605][T13645] syzkaller1: entered promiscuous mode [ 745.522639][T13645] syzkaller1: entered allmulticast mode [ 747.456445][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 749.038101][T13715] syzkaller1: entered promiscuous mode [ 749.038133][T13715] syzkaller1: entered allmulticast mode [ 749.140038][T13713] Driver unsupported XDP return value 0 on prog (id 745) dev N/A, expect packet loss! [ 751.930052][T13461] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 752.033545][T13744] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 752.079879][T13461] usb 5-1: Using ep0 maxpacket: 32 [ 752.084427][T13461] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 752.084443][T13461] usb 5-1: config 0 has no interfaces? [ 752.084463][T13461] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 752.084476][T13461] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.102260][T13461] usb 5-1: config 0 descriptor?? [ 752.163930][T13747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 752.343881][ T5849] usb 5-1: USB disconnect, device number 12 [ 755.462662][T13774] syzkaller1: entered promiscuous mode [ 755.462874][T13774] syzkaller1: entered allmulticast mode [ 756.653462][T13785] 8021q: adding VLAN 0 to HW filter on device bond1 [ 756.810265][T13797] smc: net device bond0 applied user defined pnetid SYZ0 [ 756.810592][T13797] smc: net device bond0 erased user defined pnetid SYZ0 [ 756.889951][ T6425] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 759.242402][ T6425] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 759.242438][ T6425] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 759.243986][ T6425] usb 7-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 759.244012][ T6425] usb 7-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 759.244033][ T6425] usb 7-1: Manufacturer: syz [ 759.304484][ T6425] usb 7-1: config 0 descriptor?? [ 760.190953][ T6425] usbhid 7-1:0.0: can't add hid device: -71 [ 760.191078][ T6425] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 760.237078][ T6425] usb 7-1: USB disconnect, device number 7 [ 760.410344][T13816] syzkaller1: entered promiscuous mode [ 760.410376][T13816] syzkaller1: entered allmulticast mode [ 760.771494][ T6425] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 761.737498][ T6425] usb 7-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 761.737531][ T6425] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 761.737551][ T6425] usb 7-1: Product: syz [ 761.737565][ T6425] usb 7-1: Manufacturer: syz [ 761.737579][ T6425] usb 7-1: SerialNumber: syz [ 763.240188][ T5914] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 763.326397][ T6425] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -EPROTO [ 763.329501][ T6425] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001000. ret = -EPROTO [ 763.342292][ T6425] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x0000011c. ret = -EPROTO [ 763.342350][ T6425] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 763.344533][ T6425] lan78xx 7-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 763.405489][ T6425] lan78xx 7-1:1.0: probe with driver lan78xx failed with error -71 [ 763.427970][ T5914] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 763.428017][ T5914] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 763.428043][ T5914] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 763.428064][ T5914] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 763.475880][ T5914] usb 9-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 763.475909][ T5914] usb 9-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 763.475929][ T5914] usb 9-1: Manufacturer: syz [ 763.514909][ T5914] usb 9-1: config 0 descriptor?? [ 763.530423][ T6425] usb 7-1: USB disconnect, device number 8 [ 763.912133][T13863] syzkaller1: entered promiscuous mode [ 763.912163][T13863] syzkaller1: entered allmulticast mode [ 763.939356][T13862] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2757'. [ 763.939453][T13862] bridge_slave_1: left allmulticast mode [ 763.939478][T13862] bridge_slave_1: left promiscuous mode [ 763.939853][T13862] bridge0: port 2(bridge_slave_1) entered disabled state [ 763.954903][ T5914] hid_parser_main: 22 callbacks suppressed [ 763.954929][ T5914] appleir 0003:05AC:8243.0014: unknown main item tag 0x0 [ 763.993649][ T5914] appleir 0003:05AC:8243.0014: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.8-1/input0 [ 764.054683][T13862] : left allmulticast mode [ 764.054715][T13862] : left promiscuous mode [ 764.055015][T13862] bridge0: port 1() entered disabled state [ 766.835218][T13890] fuse: Bad value for 'fd' [ 767.619370][T13902] warning: `syz.6.2775' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 768.110459][ T5922] usb 9-1: USB disconnect, device number 6 [ 768.211329][T11706] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 768.359926][T11706] usb 7-1: Using ep0 maxpacket: 8 [ 768.365230][T11706] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 768.365258][T11706] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 768.365276][T11706] usb 7-1: config 0 has no interface number 0 [ 768.365324][T11706] usb 7-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 768.365347][T11706] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.387019][T11706] usb 7-1: config 0 descriptor?? [ 768.543987][T13911] syzkaller1: entered promiscuous mode [ 768.544484][T13911] syzkaller1: entered allmulticast mode [ 768.560100][ T5849] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 768.709884][ T5849] usb 10-1: Using ep0 maxpacket: 8 [ 768.712191][ T5849] usb 10-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 768.712217][ T5849] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 768.712236][ T5849] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 768.712273][ T5849] usb 10-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 768.712295][ T5849] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.766809][ T5849] usb 10-1: config 0 descriptor?? [ 768.815958][ T5849] usb 7-1: USB disconnect, device number 9 [ 768.976518][ T5900] usb 10-1: USB disconnect, device number 7 [ 770.703746][T13919] binder_alloc: 13918: binder_alloc_buf, no vma [ 770.737028][T13924] block nbd6: NBD_DISCONNECT [ 771.149878][ T5900] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 771.299841][ T5900] usb 7-1: Using ep0 maxpacket: 32 [ 771.301925][ T5900] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 771.301954][ T5900] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.307235][ T5900] usb 7-1: config 0 descriptor?? [ 771.535146][ T5900] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 772.540686][ T5900] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 772.549804][ T5849] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 772.699877][ T5849] usb 10-1: Using ep0 maxpacket: 8 [ 772.702531][ T5849] usb 10-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 772.702559][ T5849] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 772.702579][ T5849] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 772.702617][ T5849] usb 10-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 772.702641][ T5849] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 772.771012][ T5849] usb 10-1: config 0 descriptor?? [ 772.980955][ T5900] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 772.981018][ T5900] usb 7-1: media controller created [ 773.004867][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 773.064363][ T6049] usb 10-1: USB disconnect, device number 8 [ 773.188417][ T5900] az6027: usb out operation failed. (-71) [ 773.210866][ T5900] az6027: usb out operation failed. (-71) [ 773.210886][ T5900] stb0899_attach: Driver disabled by Kconfig [ 773.210896][ T5900] az6027: no front-end attached [ 773.210896][ T5900] [ 773.211472][ T5900] az6027: usb out operation failed. (-71) [ 773.211487][ T5900] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 773.215723][ T5900] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input7 [ 773.279645][ T5900] dvb-usb: schedule remote query interval to 400 msecs. [ 773.279674][ T5900] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 773.306784][ T5900] usb 7-1: USB disconnect, device number 10 [ 773.333401][T13947] overlayfs: missing 'lowerdir' [ 774.076528][T13955] block nbd8: NBD_DISCONNECT [ 774.123643][ T5900] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 776.725432][T13968] netlink: 'syz.9.2799': attribute type 4 has an invalid length. [ 776.818948][T13972] netlink: 'syz.9.2799': attribute type 4 has an invalid length. [ 777.640165][ T44] usb 10-1: new full-speed USB device number 9 using dummy_hcd [ 777.798861][ T44] usb 10-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 777.798893][ T44] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.798914][ T44] usb 10-1: Product: syz [ 777.798927][ T44] usb 10-1: Manufacturer: syz [ 777.798942][ T44] usb 10-1: SerialNumber: syz [ 777.859091][ T44] usb 10-1: config 0 descriptor?? [ 778.380830][ T44] airspy 10-1:0.0: Board ID: 00 [ 778.380852][ T44] airspy 10-1:0.0: Firmware version: [ 779.333985][T13996] block nbd5: NBD_DISCONNECT [ 780.983447][ T44] airspy 10-1:0.0: Registered as swradio24 [ 780.983469][ T44] airspy 10-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 781.150176][ T44] usb 10-1: USB disconnect, device number 9 [ 781.440635][T14025] netlink: 'syz.5.2816': attribute type 4 has an invalid length. [ 781.490145][T14025] netlink: 'syz.5.2816': attribute type 4 has an invalid length. [ 782.016535][T14040] block nbd4: NBD_DISCONNECT [ 782.068752][T14042] smc: net device bond0 applied user defined pnetid SYZ0 [ 782.069520][T14042] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 782.081355][T14042] smc: net device bond0 erased user defined pnetid SYZ0 [ 782.081688][T14042] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 782.617399][T14056] netlink: 'syz.6.2828': attribute type 4 has an invalid length. [ 782.682443][T14058] netlink: 'syz.6.2828': attribute type 4 has an invalid length. [ 782.899115][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xe200006a00 [ 782.899187][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0xe200002a00 [ 782.900923][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xd000002880 [ 782.900971][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0xd000006880 [ 782.904096][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0xfd0000fdfc [ 782.904146][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0xfd0000bdfc [ 782.915850][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x240000190a [ 782.915905][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x240000590a [ 782.916694][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xa100002ec4 [ 782.916740][T14054] kvm: kvm [14051]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0xa100006ec4 [ 782.926029][T14054] kvm_intel: kvm [14051]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x1d9) = 0xb00003e1e [ 783.898980][T14073] block nbd5: NBD_DISCONNECT [ 784.540665][T14085] smc: net device bond0 applied user defined pnetid SYZ0 [ 784.540691][T14085] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 784.541140][T14085] smc: net device bond0 erased user defined pnetid SYZ0 [ 784.541199][T14085] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 784.861402][T14092] netlink: 'syz.8.2841': attribute type 4 has an invalid length. [ 784.913156][T14098] netlink: 'syz.8.2841': attribute type 4 has an invalid length. [ 785.200727][T14104] bond1: (slave ip6gretap0): Enslaving as a backup interface with an up link [ 785.229085][ T69] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 785.340928][ T3536] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 786.111186][ T5998] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 787.462580][ T5998] usb 9-1: Using ep0 maxpacket: 32 [ 787.479593][ T5998] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 787.479619][ T5998] usb 9-1: config 0 has no interfaces? [ 787.479650][ T5998] usb 9-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 787.482680][ T5998] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.372761][ T5998] usb 9-1: config 0 descriptor?? [ 789.083594][ T5998] usb 9-1: can't set config #0, error -71 [ 789.098123][ T5998] usb 9-1: USB disconnect, device number 7 [ 789.640161][T14135] smc: net device bond0 applied user defined pnetid SYZ0 [ 789.640188][T14135] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 789.640679][T14135] smc: net device bond0 erased user defined pnetid SYZ0 [ 789.640820][T14135] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 792.150166][T14163] netlink: 'syz.6.2853': attribute type 4 has an invalid length. [ 793.700237][T14167] netlink: 'syz.6.2853': attribute type 4 has an invalid length. [ 794.307431][T14181] smc: net device bond0 applied user defined pnetid SYZ0 [ 794.307457][T14181] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 794.307874][T14181] smc: net device bond0 erased user defined pnetid SYZ0 [ 794.307923][T14181] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 796.657490][T14201] netlink: 'syz.5.2877': attribute type 4 has an invalid length. [ 796.695245][T14201] netlink: 'syz.5.2877': attribute type 4 has an invalid length. [ 799.150080][ T5900] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 799.301798][ T5900] usb 5-1: Using ep0 maxpacket: 32 [ 799.304482][ T5900] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 799.304506][ T5900] usb 5-1: config 0 has no interfaces? [ 799.304536][ T5900] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 799.304559][ T5900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 799.352272][ T5900] usb 5-1: config 0 descriptor?? [ 799.691162][ T5900] usb 5-1: USB disconnect, device number 13 [ 800.655081][T14233] smc: net device bond0 applied user defined pnetid SYZ0 [ 800.655108][T14233] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 800.655512][T14233] smc: net device bond0 erased user defined pnetid SYZ0 [ 800.655573][T14233] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 800.734999][T14236] netlink: 'syz.4.2888': attribute type 4 has an invalid length. [ 800.795013][T14239] netlink: 'syz.4.2888': attribute type 4 has an invalid length. [ 804.541664][ T44] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 804.872456][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 805.401881][ T44] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 805.401909][ T44] usb 5-1: config 0 has no interfaces? [ 805.401940][ T44] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 805.401964][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.411572][ T44] usb 5-1: config 0 descriptor?? [ 805.618410][ T5849] usb 5-1: USB disconnect, device number 14 [ 805.625151][T14273] netlink: 'syz.6.2901': attribute type 4 has an invalid length. [ 805.647911][T14273] netlink: 'syz.6.2901': attribute type 4 has an invalid length. [ 806.042131][T12445] Bluetooth: hci2: command 0x0406 tx timeout [ 806.450388][ T6049] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 806.920065][ T5849] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 806.959815][ T6049] usb 9-1: Using ep0 maxpacket: 8 [ 806.963860][ T6049] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 806.963892][ T6049] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 806.963930][ T6049] usb 9-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.00 [ 806.963954][ T6049] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.022620][ T6049] usb 9-1: config 0 descriptor?? [ 808.417250][ T5849] usb 7-1: Using ep0 maxpacket: 8 [ 808.419323][ T5849] usb 7-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 808.419350][ T5849] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 808.419369][ T5849] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 808.419405][ T5849] usb 7-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 808.419427][ T5849] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.433617][ T5849] usb 7-1: config 0 descriptor?? [ 808.596286][ T6049] hid-multitouch 0003:0EEF:72C4.0015: unknown main item tag 0x0 [ 808.596327][ T6049] hid-multitouch 0003:0EEF:72C4.0015: unknown main item tag 0x0 [ 808.596355][ T6049] hid-multitouch 0003:0EEF:72C4.0015: unknown main item tag 0x0 [ 808.596382][ T6049] hid-multitouch 0003:0EEF:72C4.0015: unknown main item tag 0x0 [ 808.596409][ T6049] hid-multitouch 0003:0EEF:72C4.0015: unknown main item tag 0x0 [ 808.638786][ T6049] hid-multitouch 0003:0EEF:72C4.0015: hidraw0: USB HID v0.03 Device [HID 0eef:72c4] on usb-dummy_hcd.8-1/input0 [ 808.799940][ T6049] usb 9-1: USB disconnect, device number 8 [ 808.908459][ T1322] ieee802154 phy0 wpan0: encryption failed: -22 [ 809.696853][ T6049] usb 7-1: USB disconnect, device number 11 [ 809.810656][T14308] netlink: 'syz.9.2913': attribute type 4 has an invalid length. [ 809.862042][T14315] netlink: 'syz.9.2913': attribute type 4 has an invalid length. [ 810.062816][T14324] netlink: 'syz.8.2920': attribute type 4 has an invalid length. [ 810.110988][T14324] netlink: 'syz.8.2920': attribute type 4 has an invalid length. [ 811.061443][ T44] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 811.532884][ T44] usb 5-1: Using ep0 maxpacket: 8 [ 811.536618][ T44] usb 5-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 811.536645][ T44] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 811.536664][ T44] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 811.536701][ T44] usb 5-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 811.536724][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 811.546147][ T44] usb 5-1: config 0 descriptor?? [ 811.579507][T14344] netlink: 'syz.5.2929': attribute type 4 has an invalid length. [ 811.633807][T14343] netlink: 'syz.5.2929': attribute type 4 has an invalid length. [ 811.926948][T14357] netlink: 'syz.5.2934': attribute type 4 has an invalid length. [ 811.954753][T14357] netlink: 'syz.5.2934': attribute type 4 has an invalid length. [ 812.215626][T14366] binder: BINDER_SET_CONTEXT_MGR already set [ 812.215637][T14366] binder: 14365:14366 ioctl 4018620d 200000004a80 returned -16 [ 812.363675][T14369] netlink: 'syz.8.2940': attribute type 4 has an invalid length. [ 812.397465][T14369] netlink: 'syz.8.2940': attribute type 4 has an invalid length. [ 813.167875][T14391] netlink: 22 bytes leftover after parsing attributes in process `syz.6.2951'. [ 814.465081][ T44] usb 5-1: USB disconnect, device number 15 [ 815.063186][T14415] binder: BINDER_SET_CONTEXT_MGR already set [ 815.063196][T14415] binder: 14414:14415 ioctl 4018620d 200000004a80 returned -16 [ 815.090078][ T6425] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 815.240030][ T6425] usb 7-1: Using ep0 maxpacket: 8 [ 815.244223][ T6425] usb 7-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 815.244248][ T6425] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 815.244268][ T6425] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 815.244304][ T6425] usb 7-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 815.244327][ T6425] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 815.307919][ T6425] usb 7-1: config 0 descriptor?? [ 815.520404][ T6425] usb 7-1: USB disconnect, device number 12 [ 816.173546][T14430] netlink: 22 bytes leftover after parsing attributes in process `syz.4.2963'. [ 816.830762][T14433] validate_nla: 2 callbacks suppressed [ 816.830779][T14433] netlink: 'syz.9.2966': attribute type 4 has an invalid length. [ 816.879870][T13461] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 816.909625][T14439] netlink: 'syz.9.2966': attribute type 4 has an invalid length. [ 817.050020][T13461] usb 6-1: Using ep0 maxpacket: 8 [ 817.052495][T13461] usb 6-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 817.052522][T13461] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 817.052550][T13461] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 817.052585][T13461] usb 6-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 817.052607][T13461] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.067195][T13461] usb 6-1: config 0 descriptor?? [ 817.576091][T14456] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2974'. [ 817.940388][T14467] netlink: 22 bytes leftover after parsing attributes in process `syz.6.2979'. [ 818.081408][T14471] netlink: 'syz.9.2981': attribute type 4 has an invalid length. [ 818.170117][ T5914] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 818.245403][T14472] netlink: 'syz.9.2981': attribute type 4 has an invalid length. [ 818.320364][ T5914] usb 5-1: Using ep0 maxpacket: 8 [ 818.323135][ T5914] usb 5-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 818.323168][ T5914] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 818.323187][ T5914] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 818.323224][ T5914] usb 5-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 818.323246][ T5914] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 818.383043][ T5914] usb 5-1: config 0 descriptor?? [ 818.603500][T13461] usb 5-1: USB disconnect, device number 16 [ 818.620218][T13942] usb 10-1: new full-speed USB device number 10 using dummy_hcd [ 818.786938][T13942] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 818.786968][T13942] usb 10-1: config 0 has no interface number 0 [ 818.787019][T13942] usb 10-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 818.787043][T13942] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 818.810127][T13942] usb 10-1: config 0 descriptor?? [ 818.839379][ T5914] usb 6-1: USB disconnect, device number 8 [ 818.872842][T13942] usb 10-1: selecting invalid altsetting 1 [ 818.874447][T13942] dvb_ttusb_budget: ttusb_init_controller: error [ 818.874466][T13942] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 819.010911][T13942] DVB: Unable to find symbol cx22700_attach() [ 819.079476][T13942] DVB: Unable to find symbol tda10046_attach() [ 819.079491][T13942] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 819.096640][T13942] usb 10-1: USB disconnect, device number 10 [ 819.516653][T14495] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2989'. [ 819.793015][T14498] netlink: 22 bytes leftover after parsing attributes in process `syz.9.2990'. [ 820.087903][T14507] netlink: 'syz.5.2994': attribute type 4 has an invalid length. [ 820.119546][T14507] netlink: 'syz.5.2994': attribute type 4 has an invalid length. [ 820.309055][T14502] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2992'. [ 821.480564][T13461] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 821.639837][T13461] usb 6-1: Using ep0 maxpacket: 8 [ 821.641953][T13461] usb 6-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 821.641978][T13461] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 821.641997][T13461] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 821.642033][T13461] usb 6-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 821.642055][T13461] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 821.651884][T13461] usb 6-1: config 0 descriptor?? [ 821.707157][T14535] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3003'. [ 821.805167][T14540] netlink: 'syz.8.3005': attribute type 4 has an invalid length. [ 821.858840][T14541] netlink: 'syz.8.3005': attribute type 4 has an invalid length. [ 821.999094][T14544] netlink: 'syz.4.3006': attribute type 1 has an invalid length. [ 822.039137][T14548] netlink: 44 bytes leftover after parsing attributes in process `syz.8.3008'. [ 822.103641][T14544] 8021q: adding VLAN 0 to HW filter on device bond1 [ 822.116712][T14549] ip6erspan0: entered promiscuous mode [ 822.137460][T14544] macvlan2: entered promiscuous mode [ 822.139400][T14544] bond1: entered promiscuous mode [ 822.144555][T14544] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 822.395765][T14544] bond1: left promiscuous mode [ 823.405509][T13461] usb 6-1: USB disconnect, device number 9 [ 823.913926][T14575] netlink: 22 bytes leftover after parsing attributes in process `syz.8.3015'. [ 823.956853][T14577] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3017'. [ 824.090074][T14584] netlink: 'syz.4.3018': attribute type 4 has an invalid length. [ 824.142282][T14585] netlink: 'syz.4.3018': attribute type 4 has an invalid length. [ 824.434173][ T59] Bluetooth: hci0: unexpected event for opcode 0x0c6d [ 825.039989][T13942] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 825.500495][T11706] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 825.683390][T11706] usb 9-1: Using ep0 maxpacket: 8 [ 825.721416][T11706] usb 9-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 825.721494][T11706] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 825.721540][T11706] usb 9-1: config 0 has 0 interfaces, different from the descriptor's value: 65 [ 825.721629][T11706] usb 9-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 825.721651][T11706] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.153501][T11706] usb 9-1: config 0 descriptor?? [ 826.174661][T13942] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 826.174719][T13942] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 826.174743][T13942] usb 5-1: New USB device strings: Mfr=0, P[ 826.174743][T13942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.214947][T13942] usb 5-1: config 0 descriptor?? [ 826.215394][T14603] ================================================================== [ 826.215411][T14603] BUG: KASAN: slab-use-after-free in sysfs_remove_file_ns+0x3d/0x70 [ 826.215444][T14603] Read of size 8 at addr ffff888032475830 by task syz.5.3024/14603 [ 826.215461][T14603] [ 826.215480][T14603] CPU: 0 UID: 0 PID: 14603 Comm: syz.5.3024 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 826.215503][T14603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 826.215518][T14603] Call Trace: [ 826.215526][T14603] [ 826.215534][T14603] dump_stack_lvl+0x189/0x250 [ 826.215562][T14603] ? __kasan_check_byte+0x12/0x40 [ 826.215588][T14603] ? __pfx_dump_stack_lvl+0x10/0x10 [ 826.215615][T14603] ? lock_release+0x4b/0x3e0 [ 826.215642][T14603] ? __virt_addr_valid+0x4a5/0x5c0 [ 826.215661][T14603] print_report+0xca/0x240 [ 826.215684][T14603] ? sysfs_remove_file_ns+0x3d/0x70 [ 826.215709][T14603] kasan_report+0x118/0x150 [ 826.215735][T14603] ? sysfs_remove_file_ns+0x3d/0x70 [ 826.215763][T14603] sysfs_remove_file_ns+0x3d/0x70 [ 826.215790][T14603] bus_remove_driver+0x19b/0x300 [ 826.215819][T14603] comedi_device_detach_locked+0x175/0x750 [ 826.215849][T14603] comedi_unlocked_ioctl+0xce4/0x1020 [ 826.215875][T14603] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 826.215903][T14603] ? __pfx_smack_log+0x10/0x10 [ 826.215931][T14603] ? smk_access+0x14c/0x4e0 [ 826.215958][T14603] ? smk_tskacc+0x2fc/0x370 [ 826.215977][T14603] ? smack_file_ioctl+0x24d/0x340 [ 826.215997][T14603] ? __pfx_smack_file_ioctl+0x10/0x10 [ 826.216021][T14603] ? __fget_files+0x2a/0x420 [ 826.216047][T14603] ? __fget_files+0x3a6/0x420 [ 826.216071][T14603] ? __fget_files+0x2a/0x420 [ 826.216098][T14603] ? bpf_lsm_file_ioctl+0x9/0x20 [ 826.216120][T14603] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 826.216140][T14603] __se_sys_ioctl+0xfc/0x170 [ 826.216161][T14603] do_syscall_64+0xfa/0x3b0 [ 826.216180][T14603] ? lockdep_hardirqs_on+0x9c/0x150 [ 826.216206][T14603] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.216225][T14603] ? clear_bhb_loop+0x60/0xb0 [ 826.216246][T14603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.216268][T14603] RIP: 0033:0x7effa70eeec9 [ 826.216284][T14603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.216301][T14603] RSP: 002b:00007effa534e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 826.216323][T14603] RAX: ffffffffffffffda RBX: 00007effa7345fa0 RCX: 00007effa70eeec9 [ 826.216337][T14603] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 0000000000000003 [ 826.216349][T14603] RBP: 00007effa7171f91 R08: 0000000000000000 R09: 0000000000000000 [ 826.216363][T14603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 826.216374][T14603] R13: 00007effa7346038 R14: 00007effa7345fa0 R15: 00007fff6f9181b8 [ 826.216403][T14603] [ 826.216411][T14603] [ 826.216415][T14603] Allocated by task 13175: [ 826.216425][T14603] kasan_save_track+0x3e/0x80 [ 826.216445][T14603] __kasan_kmalloc+0x93/0xb0 [ 826.216465][T14603] __kmalloc_cache_noprof+0x1a8/0x320 [ 826.216490][T14603] bus_add_driver+0x165/0x640 [ 826.216512][T14603] driver_register+0x23a/0x320 [ 826.216532][T14603] c6xdigio_attach+0x94/0x890 [ 826.216549][T14603] comedi_device_attach+0x51f/0x720 [ 826.216572][T14603] comedi_unlocked_ioctl+0x605/0x1020 [ 826.216591][T14603] __se_sys_ioctl+0xfc/0x170 [ 826.216608][T14603] do_syscall_64+0xfa/0x3b0 [ 826.216624][T14603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.216640][T14603] [ 826.216644][T14603] Freed by task 13877: [ 826.216653][T14603] kasan_save_track+0x3e/0x80 [ 826.216671][T14603] kasan_save_free_info+0x46/0x50 [ 826.216687][T14603] __kasan_slab_free+0x5b/0x80 [ 826.216706][T14603] kfree+0x195/0x550 [ 826.216726][T14603] kobject_put+0x22b/0x480 [ 826.216742][T14603] bus_remove_driver+0x248/0x300 [ 826.216764][T14603] comedi_device_detach_locked+0x175/0x750 [ 826.216787][T14603] comedi_unlocked_ioctl+0xce4/0x1020 [ 826.216807][T14603] __se_sys_ioctl+0xfc/0x170 [ 826.216824][T14603] do_syscall_64+0xfa/0x3b0 [ 826.216839][T14603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.216855][T14603] [ 826.216860][T14603] The buggy address belongs to the object at ffff888032475800 [ 826.216860][T14603] which belongs to the cache kmalloc-512 of size 512 [ 826.216877][T14603] The buggy address is located 48 bytes inside of [ 826.216877][T14603] freed 512-byte region [ffff888032475800, ffff888032475a00) [ 826.216897][T14603] [ 826.216902][T14603] The buggy address belongs to the physical page: [ 826.216920][T14603] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888032475800 pfn:0x32474 [ 826.216943][T14603] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 826.216982][T14603] flags: 0x80000000000240(workingset|head|node=0|zone=1) [ 826.216998][T14603] page_type: f5(slab) [ 826.217016][T14603] raw: 0080000000000240 ffff888019841c80 ffffea0000dabc10 ffffea0000daa710 [ 826.217042][T14603] raw: ffff888032475800 000000000010000f 00000000f5000000 0000000000000000 [ 826.217060][T14603] head: 0080000000000240 ffff888019841c80 ffffea0000dabc10 ffffea0000daa710 [ 826.217077][T14603] head: ffff888032475800 000000000010000f 00000000f5000000 0000000000000000 [ 826.217094][T14603] head: 0080000000000002 ffffea0000c91d01 00000000ffffffff 00000000ffffffff [ 826.217110][T14603] head: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000004 [ 826.217121][T14603] page dumped because: kasan: bad access detected [ 826.217131][T14603] page_owner tracks the page as allocated [ 826.217137][T14603] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 22418301148, free_ts 0 [ 826.217170][T14603] post_alloc_hook+0x240/0x2a0 [ 826.217195][T14603] get_page_from_freelist+0x2119/0x21b0 [ 826.217213][T14603] __alloc_frozen_pages_noprof+0x181/0x370 [ 826.217230][T14603] alloc_pages_mpol+0xd1/0x380 [ 826.217253][T14603] allocate_slab+0x8a/0x370 [ 826.217270][T14603] ___slab_alloc+0x8d1/0xdc0 [ 826.217284][T14603] __kmalloc_node_track_caller_noprof+0x14c/0x450 [ 826.217308][T14603] krealloc_noprof+0x124/0x340 [ 826.217337][T14603] add_sysfs_param+0xc9/0xa20 [ 826.217359][T14603] kernel_add_sysfs_param+0x7f/0xe0 [ 826.217381][T14603] param_sysfs_builtin+0x18a/0x230 [ 826.217408][T14603] param_sysfs_builtin_init+0x23/0x30 [ 826.217428][T14603] do_one_initcall+0x233/0x820 [ 826.217444][T14603] do_initcall_level+0x104/0x190 [ 826.217468][T14603] do_initcalls+0x59/0xa0 [ 826.217491][T14603] kernel_init_freeable+0x334/0x4b0 [ 826.217515][T14603] page_owner free stack trace missing [ 826.217527][T14603] [ 826.217532][T14603] Memory state around the buggy address: [ 826.217543][T14603] ffff888032475700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 826.217555][T14603] ffff888032475780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 826.217569][T14603] >ffff888032475800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.217578][T14603] ^ [ 826.217589][T14603] ffff888032475880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.217601][T14603] ffff888032475900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.217611][T14603] ================================================================== [ 826.217628][T14603] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 826.217644][T14603] CPU: 0 UID: 0 PID: 14603 Comm: syz.5.3024 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 826.217666][T14603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 826.217679][T14603] Call Trace: [ 826.217687][T14603] [ 826.217695][T14603] dump_stack_lvl+0x99/0x250 [ 826.217723][T14603] ? __asan_memcpy+0x40/0x70 [ 826.217742][T14603] ? __pfx_dump_stack_lvl+0x10/0x10 [ 826.217769][T14603] ? __pfx__printk+0x10/0x10 [ 826.217795][T14603] vpanic+0x281/0x750 [ 826.217821][T14603] ? __pfx_print_hex_dump+0x10/0x10 [ 826.217849][T14603] ? __pfx_vpanic+0x10/0x10 [ 826.217880][T14603] panic+0xb9/0xc0 [ 826.217905][T14603] ? __pfx_panic+0x10/0x10 [ 826.217929][T14603] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 826.217961][T14603] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 826.217993][T14603] ? sysfs_remove_file_ns+0x3d/0x70 [ 826.218017][T14603] check_panic_on_warn+0x89/0xb0 [ 826.218037][T14603] ? sysfs_remove_file_ns+0x3d/0x70 [ 826.218062][T14603] end_report+0x78/0x160 [ 826.218085][T14603] kasan_report+0x129/0x150 [ 826.218110][T14603] ? sysfs_remove_file_ns+0x3d/0x70 [ 826.218139][T14603] sysfs_remove_file_ns+0x3d/0x70 [ 826.218165][T14603] bus_remove_driver+0x19b/0x300 [ 826.218192][T14603] comedi_device_detach_locked+0x175/0x750 [ 826.218223][T14603] comedi_unlocked_ioctl+0xce4/0x1020 [ 826.218248][T14603] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 826.218277][T14603] ? __pfx_smack_log+0x10/0x10 [ 826.218306][T14603] ? smk_access+0x14c/0x4e0 [ 826.218336][T14603] ? smk_tskacc+0x2fc/0x370 [ 826.218354][T14603] ? smack_file_ioctl+0x24d/0x340 [ 826.218376][T14603] ? __pfx_smack_file_ioctl+0x10/0x10 [ 826.218407][T14603] ? __fget_files+0x2a/0x420 [ 826.218433][T14603] ? __fget_files+0x3a6/0x420 [ 826.218457][T14603] ? __fget_files+0x2a/0x420 [ 826.218484][T14603] ? bpf_lsm_file_ioctl+0x9/0x20 [ 826.218507][T14603] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 826.218529][T14603] __se_sys_ioctl+0xfc/0x170 [ 826.218550][T14603] do_syscall_64+0xfa/0x3b0 [ 826.218568][T14603] ? lockdep_hardirqs_on+0x9c/0x150 [ 826.218595][T14603] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.218614][T14603] ? clear_bhb_loop+0x60/0xb0 [ 826.218635][T14603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.218653][T14603] RIP: 0033:0x7effa70eeec9 [ 826.218670][T14603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.218686][T14603] RSP: 002b:00007effa534e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 826.218707][T14603] RAX: ffffffffffffffda RBX: 00007effa7345fa0 RCX: 00007effa70eeec9 [ 826.218722][T14603] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 0000000000000003 [ 826.218734][T14603] RBP: 00007effa7171f91 R08: 0000000000000000 R09: 0000000000000000 [ 826.218747][T14603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 826.218759][T14603] R13: 00007effa7346038 R14: 00007effa7345fa0 R15: 00007fff6f9181b8 [ 826.218781][T14603] [ 826.219269][T14603] Kernel Offset: disabled