last executing test programs: 16.167073749s ago: executing program 2 (id=1189): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002000000102505a8a440000102030109021b000101d26e00090400ff02070101000000"], 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f00000011c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0x1}}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = openat$sndseq(0xffffff9c, &(0x7f00000000c0), 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000180)={0xd, 0x7, 0x0, 'queue1\x00', 0x7}) ioctl$EVIOCGMASK(r3, 0x60b, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, 0x0) syz_usb_control_io(r2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x119) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/ipc\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0}, 0x64) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$vcsn(&(0x7f0000000040), 0x4, 0x0) 13.109382999s ago: executing program 3 (id=1196): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0x3, 0x10004, 0x800, 0x7}, 0x10) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xc2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000810001000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b74000c00e63b9ba2ea4f115a67245b00000000000000000000000000584cbf2649a50f2dbc0000a8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d9cfd56d3c86e55010000000000000000000000004137dfff2f8f00009a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x10080) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000400)={0x800100, 0xffffffff, 0x9, 0x1, 0x3, 0xff}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14001d0000010600000000000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="640100000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe80000000000000000000000000000014000400ff0200000000000000000000000000010c00028005000100000000000800074000000000d0000d8008000100ac141400080002000000000014000500ff02000000000000000000000000000114000400fe8000"/207, @ANYRESHEX=0x0], 0x164}, 0x1, 0x0, 0x0, 0x8090}, 0x0) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf, 0x2f}, 0xfffffffd}) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 12.044783847s ago: executing program 2 (id=1200): socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_dev$ndb(0x0, 0x0, 0x208400) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={'\x00', 0x2, 0x6f11, 0xb, 0x657c07fb, 0x11c3adec, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000003c0)=[{{&(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000040)="0a9c8fd511ae650772d05010af5b98f1b005ea61ae2dc15a0de26f97a925cee09e6345229e5e97ecfd7f616c4cd393322a", 0x31}], 0x1, &(0x7f0000000380)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18, 0x10}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd6012000800403a01fe8000000000000000000000000000bbfe8000000000000000000000000000aa040090e67a8d8001a1970e4c0f2b03780000000468e632fd00008800fc000000000000000000000000000000fc00000cd0f33a00000000008800000000000000"], 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x2a020400) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@mpls_delroute={0x28, 0x19, 0x1, 0x0, 0x2, {0x1c, 0x14, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x9, {0x29b, 0x0, 0xe}}]}, 0x28}, 0x1, 0x0, 0x0, 0x140c1}, 0x44) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) fsopen(&(0x7f0000000140)='ext3\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000dc0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = landlock_create_ruleset(&(0x7f0000000080)={0xc97a, 0x1, 0x3}, 0x18, 0x0) landlock_restrict_self(r6, 0x0) 11.024068758s ago: executing program 3 (id=1204): socket(0x400000000010, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000003140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000003080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r4, @ANYBLOB="08000b0005000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}], 0x1, &(0x7f0000000380)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x40800) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000d6b000/0x3000)=nil, &(0x7f0000d5c000/0x3000)=nil, &(0x7f0000e0a000/0x2000)=nil, &(0x7f00008fa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005a0000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00002f6000/0x4000)=nil, &(0x7f0000030000/0x2000)=nil, &(0x7f0000f62000/0x1000)=nil, &(0x7f0000bb8000/0x400000)=nil, &(0x7f0000000280)="c1b0ba1ae80f6bb90ecb6449e806dd59a9115fa26f84c86a873d216c9acd9f303c65f2c5f2b9844c85dab20c582b52bc77d8ac0be9915e3b2fc6238c477066e73c12990fdb56b47bed4a0b11fb659f7acd401d0506cae4b09733b69976cf9481a1ae4c7a1758588019b426d622405689f13851a00ca9c582ce8bbaa455da3615b94501fc832d1f17f3edc1f7f0696b945cae82e71cf03f7c43a7cf20b66a4ca9129681f70809f0bff8331b5a5dba4a7e5f370a4b8a7ce1ba4a525d7678d2db28e0294a6cb082cdb6c8080661f1b24a36af3bc530d572e2e7509545877acbc51f76217341ffb9dac9f57bd53d394192fb97e6", 0xf2}, 0x64) listen(0xffffffffffffffff, 0xda90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) 10.973639702s ago: executing program 2 (id=1205): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20000080) r2 = syz_open_dev$usbfs(&(0x7f0000000240), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, 0x205a, 0x1ff, 0x0, 0x96c, 0x6, 0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x1a1300) poll(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10, 0x1, 0x1, [r3]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0x20, 0x4000000}}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) read$FUSE(r5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x2000, 0x40) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x5}, @local=@item_4={0x3, 0x2, 0x0, "45501821"}, @global=@item_012={0x1, 0x1, 0x9, "f5"}, @global=@item_012={0x1, 0x1, 0x7, "84"}, @main=@item_4={0x3, 0x0, 0xb, "9e3ce079"}]}}, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) 10.832356067s ago: executing program 4 (id=1206): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x126, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaab3fcfbd08d086dd600a843500f00601fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c002000090780000080a00000042000001fe13"], 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000006c0), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x10000001, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfa, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffe0}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x6000}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8848}, 0x4000010) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x7, 0x80, 0x0, 0x5, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast1, @multicast2, {[@timestamp_addr={0x44, 0x14, 0xf2, 0x1, 0x4, [{@remote, 0x5}, {@broadcast, 0x1}]}, @generic={0x82, 0x6, "80df162a"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', r5, 0x29, 0xf7, 0x9, 0x7, 0x0, @mcast1, @empty, 0x10, 0x1, 0xff000000, 0xd}}) 10.787164153s ago: executing program 0 (id=1207): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) unshare(0x26020480) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x15, 0x5, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x8, @empty, 0x7f}, 0x10) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="280000000f14010000008000fedbdf250c00450072646d615f636d00b8fd45006973736d00000000a4bfd3d690268e1986a78e122290d0ead2697ff1d9118b768ecc7715c90eb9aeb46a222adf33e38cabd8ec83383010f8068bc442a62f652c5efe5e6ff9bcff59df6f58dc0e59c3bde296263788fa4c34aa86e8a87c4e2e65443f4e92433fddb472e50b"], 0x28}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000300", @ANYRES32=r9, @ANYBLOB="0c00990000000000000000000800260043170000"], 0x30}, 0x1, 0x0, 0x0, 0xc804}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x0, 0xa4, 0xad, &(0x7f0000000280)="43a1c4eb174f22b28314762005be6bdee4e63d887573e262eea4ad4807b05072e764a4d5eda027d732567ea15e97c65cbdb335ae75258c9127fdff33b87ef80bb1055995c3efb9f7c32e6655ebc5deb1a3e401eae528a616135813584ca626503279beeefbf42ad68d1f72e96cf6b913f8130c0ae5dd51cc85d957e7c3e16560d247144e84c33954691f1b3856f765225f6854e7e116060b17c24006517250da8fac4e09", &(0x7f00000004c0)=""/173, 0x4, 0x0, 0xcb, 0x0, &(0x7f0000000640)="d108afcc4ea0fb1315f50ebc438e3e75cc8d3c4c72450142d511ee165d1b864c60270bf962c29210fca00e650c6dab2d8bb3be1d1058b2210ffbde3fb80ca420d14c91844f5c61071b8055318331cbe0130603002c269463d9ac00f5e8e7071603a8dc1e62786c9e1ea9ce86a4189d23ada88729940f7bf20061ff5091ab33de823199a3fd5da304d6295118d002588925d34d6919eeff8380a35920bce451ce651acf94afbf3381d2fcd1ec843e138131111bf11cd71bf26f5a4728bed87dfe4c56d3ced133afb8f4379a", &(0x7f0000000740), 0x0, 0x0, 0x9}, 0x4c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000000206010200000000000000000000000014000780050014000700000008001240000500000900020073797a3200000000050001000700000011000300686173683a6e65742c6e657400000000050005000a000000050004"], 0x60}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r10 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r10, 0xc02064b9, &(0x7f0000000dc0)={0x0, 0x0}) inotify_init1(0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x82, 0x2, 0xefb, 0x60, @private0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x80, 0x7800, 0x100, 0x5}}) 10.692156963s ago: executing program 3 (id=1208): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x8, 0x4010, 0xffffffffffffffff, 0x9ef43000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa15, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r2 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) r3 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x1ff, 0x402) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f00000002c0)=0x20000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_1\x00', {0xf7}, 0x6}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000180)={{@host}, 0xe1, 0x800000000000002, 0x20007fff}) r4 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x438501, 0x0) ioctl$VT_SETMODE(r4, 0x5602, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'wg2\x00', 0x1}, 0xfffffffffffffe68) sendmsg$unix(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000400)="94ecb177cf9e4a50f44e2710d3f3f4cfbb9a6bbb8e30c5af587fa13a5857e793ff8574a88e382e3c49dd17a05cac11d9cdc301444598699efe37167a8860287b425d887a43906578b23454753a490c2696d64d052e33aa067ca1b1b365393621bc6713b40d996d959c52c61bd6b2ecb3eadc49cbab39f7b79480bf56eb047153296963870c6e9f94b95942274c8686220c30aeed55335a6acb293be33f16c9c25146ce1774c8ced2ee6ff589ebd018ec1b8fd6e0928e81f4523d3e463d7ab56f652d650534caeb2c9727499af37b02f06aea124c46f6d790b9e65243b2a9f012324ac5a18c2ec1e7b4acfbbe63816276e18758af8787574b9e", 0xf9}, {&(0x7f0000000500)}, {&(0x7f00000005c0)="349cc755bacf45d9a2523d9898d20bc085dd3428659a2b55d88eac12b12c230a6ab87f9e7424f7c5840d250affda8506e867a101d8273c050652548383234f84c46f4ec1dbf322d54537124f14c497b56aa341f75c0718244d9c9d34c30727321f4ecdc3bb7f79614de87b2d80e306054b8c62f4920425668e012d0d86f921388c5503d5e2652fa395456f3744d0597d2215a553fd5d1be2b09b641bdb7bd7", 0x9f}, {&(0x7f0000000380)="87b2f48ce70597692947f0a946a056e454c8bd66472573bcccdf9621b46d5b7450ba290f6efe17d1fdc603d4baa85dcd2bfc69dd", 0x34}, {&(0x7f0000000680)="84719a5e31a842b931012b05dcdb34a64466347fbd7ddb9daf46c4d9b54f944b9b3c085d1dc41c67e73b914f1c909123f25edfd6e82419d656582f686fdcdf4638ee8f5fb3a9beac39c810723046654c90232cd10718277bbde1e902fc30666418c67e4c26270b8c", 0x68}, {&(0x7f0000000780)="b0c57d705f701e7dbe6663664e87c0948ff268eaa3182681459db068ce56bfd0cd3d9aa7a641eeda720a45a2e88fb3fb28c0b4444c7a7fa2771ad681083bf74c06de4a1b3d1fba1360caabcb289f874e9a84f15e657cfa1c330233dbdf99f72cabade4a33afb3a12c2897007ad1bfdf85425a2d18d1675f0bfe21b6fac0deedab05c8f0e7b0cb55e67f287378a407608a1d7a90a50d41a454ad5634e815ed0c1a17e5c2b1d220d74fa9e97d25d15f4992e9a4a251c9a97c5341218689a79bb343c61debb6cdc0b4ee9d8846ab187a58f711d", 0xd2}], 0x6, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r0, r3]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2]}}, @cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [r4, r1, r5, r2, r2, r0, r5, r5]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0xb0, 0x80}, 0x4008800) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000040)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 9.356113563s ago: executing program 4 (id=1210): syz_emit_ethernet(0xbe, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac9", 0x3}], 0x1}}], 0x1, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESOCT=r0], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf15}, 0x94) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x2001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20040040) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0xffffffff9673e35d]}}) 8.8977558s ago: executing program 4 (id=1211): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, r1, 0x0) socket(0x18, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$kcm(0x2d, 0x2, 0x0) r4 = gettid() ptrace$getregset(0x4204, r4, 0x201, &(0x7f00000002c0)={0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e99900000000000000007f000001000000000000000000000000ac1e000100000000000000000000000000000000000000000a003080"], 0xb8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xfe}, {0xfbfffffa}]}}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=@updpolicy={0xf7c, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0xc}}, [@algo_aead={0xd69, 0x12, {{'morus640-sse2\x00'}, 0x68e8, 0x200, "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"}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x2}}, @offload={0xc, 0x1c, {0x0, 0x1}}, @migrate={0x9c, 0x11, [{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@multicast1, @in=@broadcast, @in6=@remote, 0x3c, 0x1, 0x0, 0x3507, 0xa}, {@in6=@private1, @in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@empty, 0x0, 0x2, 0x0, 0x3505, 0x2, 0x2}]}, @lastused={0xc, 0xf, 0x4}, @etimer_thresh={0x8, 0xc, 0xffff}, @lastused={0xc, 0xf, 0x2}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2b, 0x70bd26, 0x70bd2d, 0x70bd26, 0xa, [0x5, 0xae8, 0x3, 0x5, 0x1000]}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, '\x00', 0x21}, @in=@rand_addr=0x64010102, 0x0, 0xa}}]}, 0xf7c}}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[], &(0x7f0000000340)='GPL\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x48090) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 8.773052607s ago: executing program 3 (id=1212): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r1 = openat$uhid(0xffffff9c, &(0x7f00000083c0), 0x802, 0x0) write$UHID_INPUT(r1, &(0x7f0000008440)={0x8, {"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", 0x1000}}, 0x1006) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x3ff}) ioprio_set$uid(0x3, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000008380)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004300)={&(0x7f0000004240)={0x9c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x10}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x50}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x81}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003380)={0x38, 0x2e, 0x1, 0x70bd2a, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r6}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @fd}]}, @nested={0x14, 0x1, 0x0, 0x1, [@generic="99f9c0340ca3c26a1d941b67990a033d"]}]}, 0x38}], 0x1}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe4) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) read$FUSE(r9, &(0x7f0000006340)={0x2020, 0x0, 0x0, 0x0}, 0x2058) write$FUSE_INIT(r2, &(0x7f0000002200)={0x50, 0x0, r10, {0x7, 0x27, 0x0, 0x88ce290, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x7d) read$FUSE(r9, &(0x7f0000000100)={0x2020}, 0x2020) syz_fuse_handle_req(r9, &(0x7f0000004340)="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", 0xfda6, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x78, 0x0, 0x400, {0x0, 0x0, 0x0, {0xfffffffffffffffd, 0x4, 0x3, 0x19, 0xfffffffffffffffa, 0x37e1, 0x800, 0x4000000, 0x0, 0x0, 0xbca4, r11, 0x0, 0xc}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x80000001}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '#'}}, {@uid_gt={'uid>', r8}}, {@euid_lt={'euid<', r11}}]}}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 8.395496963s ago: executing program 0 (id=1213): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x4, 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={{0x0, 0x2710}, {0x77359400}}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x8, 0x0, 0x8000, 0x4, 0x9, 0x8, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') read$FUSE(r5, &(0x7f00000001c0)={0x2020}, 0x2020) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x1401, 0x1, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1d, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x44}, 0x4044080) syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) bind$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r8, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) 7.786004011s ago: executing program 3 (id=1214): ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x54b42, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xff}}, './file0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa}, 0x1c) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000c40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="fe55fc2733656cd94cd632f708d5edc9bbe8b3ec7b6726cb94dd7ef916602cfa318a03da4cd0bcbe6074bdf1dc41427cb05cdcc0a6bf", 0x36}], 0x1, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x40000}], 0x1, 0xc0) recvmmsg(r4, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/53, 0x35}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000840)=""/116, 0x74}], 0x1}, 0x9}], 0x2, 0x10000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$CEC_ADAP_S_PHYS_ADDR(r2, 0x40026102, &(0x7f0000000140)=0x4) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)='0', 0xfffff, 0xfffffffffffffffd) sendto$packet(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000080)={0x11, 0x3, r7, 0x1, 0x4b, 0x6, @remote}, 0x14) 7.483902761s ago: executing program 2 (id=1215): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0x3, 0x10004, 0x800, 0x7}, 0x10) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xc2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000810001000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b74000c00e63b9ba2ea4f115a67245b00000000000000000000000000584cbf2649a50f2dbc0000a8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d9cfd56d3c86e55010000000000000000000000004137dfff2f8f00009a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x10080) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000400)={0x800100, 0xffffffff, 0x9, 0x1, 0x3, 0xff}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14001d0000010600000000000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="640100000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe80000000000000000000000000000014000400ff0200000000000000000000000000010c00028005000100000000000800074000000000d0000d8008000100ac141400080002000000000014000500ff02000000000000000000000000000114000400fe8000"/207, @ANYRESHEX=0x0], 0x164}, 0x1, 0x0, 0x0, 0x8090}, 0x0) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf, 0x2f}, 0xfffffffd}) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 5.207118362s ago: executing program 4 (id=1217): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x9}}, 0xfffffffc}, 0x80, 0x0}, 0x640ce0c0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$video4linux(&(0x7f0000000000), 0x71, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0585605, &(0x7f00000005c0)={0x0, 0x0, @raw_data=[0xb, 0x400008, 0x3007, 0x1, 0x8, 0x7f, 0xff, 0x6, 0x7, 0x8, 0x5, 0xd60, 0x80000004, 0x4, 0x1, 0xeb]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000024000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="66b9800100400f326635010000000f3064660f38828e4258660f086766c744240012e93bf96766c7442402010000006766c744240600000000670f011c2466b9800000c00f326635002000000f300f01df66b80500000066b900200000a90a000f01c40f019f09000f01c2", 0x6b}], 0x1, 0x3b, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000300)={[0x7, 0x800, 0x100, 0x0, 0x5700000000000000, 0x401, 0x6, 0xfffffffffffffff7, 0x3, 0x13f, 0x100000001, 0xba25, 0xfff, 0x3, 0xfffffffffffffe00, 0x4], 0xeeef0000, 0x1c0080}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r7, 0xc080aebe, &(0x7f00000006c0)={{0x0, 0x0, 0x80}}) write(0xffffffffffffffff, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x101201, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r9, 0x4020aeb2, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x8000000, 0xe0000, 0x9, 0x3, 0x0, [{0x2, 0x3, 0x5, '\x00', 0x7}, {0xd, 0x7, 0x96, '\x00', 0x3}, {0xfe, 0xf2, 0x3, '\x00', 0xaf}, {0x17, 0xf8, 0x4, '\x00', 0xf4}, {0x6, 0xd, 0x4, '\x00', 0x9}, {0x5b, 0xc, 0xb, '\x00', 0x8}, {0xb0, 0x1, 0x3, '\x00', 0xc9}, {0x7, 0x1, 0x93, '\x00', 0xfd}, {0xfd, 0x1, 0x5}, {0x75, 0x81, 0xd, '\x00', 0x7}, {0x0, 0x6, 0xb, '\x00', 0x4}, {0x0, 0x0, 0x0, '\x00', 0x9}, {0x2, 0x26, 0x7b, '\x00', 0xb}, {0xb, 0x6, 0x3}, {0x5, 0x10, 0x22, '\x00', 0xc}, {0xe, 0x1, 0x8, '\x00', 0x82}, {0x5, 0x2, 0xa6, '\x00', 0x9}, {0xf, 0xd, 0x9, '\x00', 0x68}, {0x8, 0x45, 0xf2, '\x00', 0x1}, {0x5, 0x8, 0x1, '\x00', 0x3}, {0xc, 0x7, 0x0, '\x00', 0xf}, {0x2, 0xa1, 0x4}, {0xf9, 0x70, 0xe, '\x00', 0x1c}, {0x76, 0x1, 0xff, '\x00', 0x10}]}}) syz_clone(0x6102400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000080), 0x800, 0x4042) ioctl$BLKBSZGET(r10, 0x80041270, &(0x7f0000000100)) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1, 0xfffffffffffffffe) 4.582915308s ago: executing program 0 (id=1218): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = eventfd2(0xc, 0x80000) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000280)={0x3, r4}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"22dd3fb97497021fa99774a26900a452"}}}}, 0xa0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0x8, "eabd3a", "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"}}, 0x110) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "0100"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_012={0x2, 0x2, 0x2, "90a0"}, @global=@item_4={0x3, 0x1, 0x2}, @main=@item_4={0x3, 0x0, 0xb, "813e2503"}, @local=@item_4={0x3, 0x2, 0x1, "dde84050"}, @local=@item_4={0x3, 0x2, 0x5, "5d8c3dda"}]}}, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) openat$rdma_cm(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) (async) eventfd2(0xc, 0x80000) (async) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000280)={0x3, r4}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"22dd3fb97497021fa99774a26900a452"}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0x8, "eabd3a", "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"}}, 0x110) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) (async) syz_usb_control_io$hid(r5, 0x0, 0x0) (async) syz_usb_control_io$hid(r5, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "0100"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_012={0x2, 0x2, 0x2, "90a0"}, @global=@item_4={0x3, 0x1, 0x2}, @main=@item_4={0x3, 0x0, 0xb, "813e2503"}, @local=@item_4={0x3, 0x2, 0x1, "dde84050"}, @local=@item_4={0x3, 0x2, 0x5, "5d8c3dda"}]}}, 0x0}, 0x0) (async) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) (async) 4.226445432s ago: executing program 2 (id=1219): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000340)=ANY=[], 0x0) sendmsg(r1, 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x2040403) keyctl$update(0x2, r2, &(0x7f0000000000)="1186", 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0xd21, 0x4000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r3, 0x0, 0x0) r4 = fsopen(&(0x7f0000000100)='udf\x00', 0x0) unshare(0x480) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0xa953, 0x8) r5 = socket$netlink(0x10, 0x3, 0x10) getpeername(r1, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000140)=0x80) unshare(0x6e000000) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00'}) gettid() syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008010bd408205140099bb0020000109022400011b00001009040000022a"], 0x0) 3.219192375s ago: executing program 3 (id=1220): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1, 0x4e20, 0x0, 0x4e22, 0x49, 0xa, 0x0, 0x0, 0x3b}, {0x9, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x24}, {0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3}, {{@in=@empty, 0x800, 0x33}, 0xa, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x4, 0x401}}, 0xe4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x3c, r5, 0x301, 0x800000, 0x25dfdbfb, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x4000000, 0x80}, 0x40006) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r6, 0x6, 0xd, &(0x7f0000000000), 0x4) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x20200, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/tracing', 0x0, 0x0) lseek(r8, 0x24, 0x0) openat$audio1(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x541b, 0x0) lseek(r8, 0x7fff, 0x0) preadv(r7, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}], 0x2, 0x3d5df650, 0x1) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xec}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r10, 0xc01cf509, &(0x7f0000000080)={r7, 0x4037, 0x5, 0xffffffffffffffff}) 2.101885493s ago: executing program 4 (id=1222): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x8, 0x4010, 0xffffffffffffffff, 0x9ef43000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa15, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r2 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) r3 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x1ff, 0x402) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f00000002c0)=0x20000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_1\x00', {0xf7}, 0x6}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000180)={{@host}, 0xe1, 0x800000000000002, 0x20007fff}) r4 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x438501, 0x0) ioctl$VT_SETMODE(r4, 0x5602, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'wg2\x00', 0x1}, 0xfffffffffffffe68) sendmsg$unix(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000400)="94ecb177cf9e4a50f44e2710d3f3f4cfbb9a6bbb8e30c5af587fa13a5857e793ff8574a88e382e3c49dd17a05cac11d9cdc301444598699efe37167a8860287b425d887a43906578b23454753a490c2696d64d052e33aa067ca1b1b365393621bc6713b40d996d959c52c61bd6b2ecb3eadc49cbab39f7b79480bf56eb047153296963870c6e9f94b95942274c8686220c30aeed55335a6acb293be33f16c9c25146ce1774c8ced2ee6ff589ebd018ec1b8fd6e0928e81f4523d3e", 0xbb}, {&(0x7f0000000500)="f52f7265c871a23115ea887e0cc678f272290cb70a85e89e29c75599f892885b65831ce401b8e7ae9a9b52bd494784d28e94d8000295a5157f1ffeb989036040652a1a5cc39802956e4ae8f4525fff925aeabfdc0bee7887286cd7916f11e07a67a5941fbe53e0ce5121a446629a6151753a2c76f4347de63a4828bc46914b96a75834680498959b3da667fd6942f57a74340366513b0c03e6238ad408a78ad25bc0a4bb0116615d79ebe13d2534", 0xae}, {&(0x7f00000005c0)="349cc755bacf45d9a2523d9898d20bc085dd3428659a2b55d88eac12b12c230a6ab87f9e7424f7c5840d250affda8506e867a101d8273c050652548383234f84c46f4ec1dbf322d54537124f14c497b56aa341f75c0718244d9c9d34c30727321f4ecdc3bb7f79614de87b2d80e306054b8c62f4920425668e012d0d86f921388c5503d5e2652fa395456f3744d0597d2215a553fd5d1be2b09b641bdb7bd7", 0x9f}, {&(0x7f0000000380)="87b2f48ce70597692947f0a946a056e454c8bd66472573bcccdf9621b46d5b7450ba290f6efe17d1fdc603d4baa85dcd2bfc69dd", 0x34}, {&(0x7f0000000680)="84719a5e31a842b931012b05dcdb34a64466347fbd7ddb9daf46c4d9b54f944b9b3c085d1dc41c67e73b914f1c909123f25edfd6e82419d656582f686fdcdf4638ee8f5fb3a9beac39c810723046654c90232cd10718277bbde1e902fc30666418c67e4c26270b8c", 0x68}, {&(0x7f0000000780)="b0c57d705f701e7dbe6663664e87c0948ff268eaa3182681459db068ce56bfd0cd3d9aa7a641eeda720a45a2e88fb3fb28c0b4444c7a7fa2771ad681083bf74c06de4a1b3d1fba1360caabcb289f874e9a84f15e657cfa1c330233dbdf99f72cabade4a33afb3a12c2897007ad1bfdf85425a2d18d1675f0bfe21b6fac0deedab05c8f0e7b0cb55e67f287378a407608a1d7a90a50d41a454ad5634e815ed0c1a17e5c2b1d220d74fa9e97d25d15f4992e9a4a251c9a97c5341218689a79bb343c61debb6cdc0b4ee9d8846ab187a58f711d", 0xd2}], 0x6, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r0, r3]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2]}}, @cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [r4, r1, r5, r2, r2, r0, r5, r5]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0xb0, 0x80}, 0x4008800) socket$unix(0x1, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000040)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.932446416s ago: executing program 1 (id=1223): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x4, 0xae2f31072c17646f}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000018}, 0x4000080) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x407, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x8010) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}}, 0x0, 0x0, 0x21, 0x0, "fbb3af84d9d7165048514205defffff97f905c1990c91e0323ba5897af26ebf89b6b0412c139cf0b3436d27c8101f3fd8f9ac440ec5a21cbf66c9f22cdf158f9fb3d9f6bbaaea59d8cb4516e1cf9ec21"}, 0xd8) r6 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffde86}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x15aa2}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xc100}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x6e22, 0x9, @empty, 0x6}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3c, &(0x7f0000000440)={@local, @local, @void, {@x25={0x805, {0x2, 0x2, 0x23, "f26c9b7e0cff01b2c818106a08cd1ec245e2068a7e9c472f449b416ad7f4618193500bbc79fca1042649ea"}}}}, 0x0) 1.587249909s ago: executing program 1 (id=1224): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, &(0x7f0000000000)={0xa, 0x4e23, 0x182, @loopback, 0x2f18}, 0x1c) 1.43177137s ago: executing program 1 (id=1225): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x4, 0x5) ptrace(0x11, r0) 1.123069948s ago: executing program 0 (id=1226): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000005100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 971.528251ms ago: executing program 1 (id=1227): ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 800.364903ms ago: executing program 0 (id=1228): r0 = inotify_init1(0x800) r1 = dup(r0) mkdirat(r1, &(0x7f0000002000)='./file0\x00', 0x0) 684.587652ms ago: executing program 1 (id=1229): r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) lseek(r0, 0x9, 0x0) 682.351424ms ago: executing program 0 (id=1230): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, r1, 0x0) socket(0x18, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$kcm(0x2d, 0x2, 0x0) r4 = gettid() ptrace$getregset(0x4204, r4, 0x201, &(0x7f00000002c0)={0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e99900000000000000007f000001000000000000000000000000ac1e000100000000000000000000000000000000000000000a003080"], 0xb8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xfe}, {0xfbfffffa}]}}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=@updpolicy={0xf7c, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0xc}}, [@algo_aead={0xd69, 0x12, {{'morus640-sse2\x00'}, 0x68e8, 0x200, "84a8fabd69893027d25eb45b3e48d61e7beb065b7c4ac18b2920db77ea281236933dc133c105a079db0bdd01a2c727d7200727ad24022caf631d22df59a211f0a3edcdb99c26e3b6871f622678f896692b0b063d4137b1fd168fc5c94f99ef7f5a10536cd70f5f05687d21895d00e7035b93636e2cb59333811746e9b1fcbcae18da9c41b10fc74373cd42a826ee045b501733fa8ee2c2b3f8a3cee81de6c844247659430cd7b9bce79743d173cd8aea2c7d4df7ca60f762555e4937faf444957f5a07936339bcd79ef2bb5ddb6e35b56a0a688c1084d55705793a3cf2e2b42fdae2f4a03369c14070b5569e4c9f82f1d29fd2ff15dfaeecb0be39692fc96ab3afbe33b1c0598b2e08ccbd940d8fbc525442c11ade835b54c961023bf6c6b289656939d0f43ab76a33dff5163e8ae957c6e0ea6ea74225fab9ef24790461e9c67eea180ed8a9c090985f3c964ea7f24004f0fe20dc4fb5c6b4934ff3b2bc814db16795ed50b786f9e575389ca5ca1da7a4fc4dbe6e798dfac146ce0ee064564e2557d49727d9b2c75c584619637ff817ab3f578d8d583aab80ad9447249fd7cecc3722314ad73776d87670b72e2802500bf969cb05f8de6a14ade933dd400bc8e66ea3ae215ffd87c77dba5dd28a1ebd1acb778765960c33d5e92146d23712303c202279a380c140bc13d848f20bdd9f3d6e4740dbd655d74b22454bdfc6baa1aa0b27cf6068f719c65b9b9b20320498c0ba79d5392ae627286a26a521b508c464b125be6e5122c7f81e874951636c72414c3fde0352f7c59eaf0dd08a91549733e23ef7e85ef9551482fa792edcfcf592a53a0e72d9f12c1523998ff0e8ba76e8ffad67aa0c76882468ee8e3b88dbfd38b8c312381242b019c0ec22c5b800b0e4652f0ec40ff369069f4871d5083c76554c04f99a548915e47f37a0bc75709b0478f8f3b3710ec2cbe3d40d3fbb0803dad3756368fbd44d059d3fc0511ea75c615e6541db64fd47e835374733c443675c4addd063b5927f9e0d676c598e393798b60c29962cda800117914735d7936347701ab15b6633bae38afbf62fbb4f011597b1541795923c6e8ef3b91969b0e71ff802f12f57ca4d781092968f65c783f3c84edd0ef602841ae3c80114576b72cfcc3d364244a82840325a792c0593465435ec7347c593687bf54e596f0d83263705e253d6974baa144eeb2943998fabb4c657fa67fe08f9f9d2b8a71fac3b0fb9aa198beb05613fe926a4e554ed1240677288b74cef7c768f0fd72aacae0fc791cfd4d751ea09ad582a194cd3becebb616d5bdda35ae4227521168547afb6748b0299d5426937c3551bd686c9c108b96a70c1c51beff5bac23e3ae58a6ec64c59ae1dd4ba685fbf8db64418ab8a1269be31e205aa167cefd8e527caeb52a5e576f0439a81d1d85b2e955eb5e60ca6609a69a1648893dc0c3154422a1f310b5afa7e62b64cf5ffa6ea58c2d1f924329756c2a623512dde91ca326d6521ad23e14f6a4fb3731b29d76e3b299a392788a893f246e1b60384653c197b4d8409a4d1b49c75c8499c9cde8ac1402d1f2aae2e315ed542bbceb11206afe90b5b473150662d9b91254d2630631f78da5c27719fc0de6888dd0ecc5a5e7070f649c15f538da6508c0a43b51b269cdf61bc004642aacfc7bc354b3f1e2f52a34728cfb361609c7bceb69487fa450eb0066e02259e74386a43e2b8f15b2c44a9110fa4be41712d82f9d75ea00f7aae60ff9e8b1fabb188bde1e3aed1655ed5281a20e70168b5c32a7c59332c616e0f85e4405beea95d6fe3f70b9093a33e02a29e71ee1080330fcd0a605de1e2aa71159349c68e6cb960bf3e1a4a3ce7dc219ff6963c8b8ee233920ad8e4ad7d9f329fc7f35be4bb985b93e6e04e9b2befff835f71cc8acf19ada3a247eabe68f03810ab08d40aba6866f08d5edbd80b6d7d7a5997d012ce263450059a861b29229946797023cb2418b40aa98727d140132b218d31c899406cfe14abcc85360d8db9ea9cfcdc07b3897a1997519dac301074f64f6e40277d488c229e5481f5536c1a7ce6e1b87b6727b796e2cdbf8d80cdfdb5cfb3a912de498ec4554943f8da82d02afeff21e525b4f9e5cfe953d52f1e51d90caead53b07b855f0ecbed5b2a907722fbd8efa362d511a0cdd73e55a1828495cd93f6d079acf74526604353e9be15896c5f79a77bf1f4d5e9fa5517a420e457a0020f13e71bd7347aa67a09ca9e21394b80a8a54abfc4393c2055d38662c7fd8a1a98405babdcf515b8b8a9c9c04db5696b172c2539bb122b3524f7efbd32632fdc142f0538cb1c3d825d82c2632f4f737ec9686990cd57a1327918e65c90fe672693051a8f67687ec4b1ff3f7c3dc65ab5b9712c32b2dfcbae51eb722708066fa6a1adbc4fff426234ee7c36f150a1167a1d6e59dc1dcfde6d0593fc035626d82e1208e295c348bb2ff3eff0a046d712f62449d3bdb216a164169d564bf3c773bf5e7472cc0586f0139e6efbccfdb3960df4f0fe7f424295590b0b8a7c34bf4bcb8c5003fe51e056625e389bb0338b03d0b89545b2173b27df519e7f2e682798111ebb18a974eeac489a64915281e4f52c21bbc570d8b9182878df679fc73b5a3381105b0dea4192704cb74295e8ab3de608429eca8fd301a54b5be7cc62ec26587c98603507c573881607a160d2c6acf66b80e866f80a3787bf455fe40326e5b00a574a9c23d73085e0f6b818fb58f1c20b4f9d75234e48cd60dcee3fff9c382740898adad55426b56dbadbab37b30f43b15b1622408ca13e0df9e9b46baa38e68ceb958d2c226964892eb59549cf96fbfa372096a06cd0e30133031cc1d309db9065b5d1d15de3279a242a0f3590c350c712fdede59dd88ebfce7f6fc24d21d63572388aa1e197164f5f78a5f91ba00346f478bb9533ad16efdf059966033eade297ded3776d846bd72c2150586626b9f64470128f43d7001dc983e32c8d92a280d1364bd0e7850584a270dfc2c2134ad6e4e66dadb719d1c6ee3ac72bb53e34b781ef950fb63344f9351afd55cf4ba0fff789550af1c0c99fba2786b773c8bc09529bc09a73b0b19089e4801e4ea78e5654170fd660f8865966597f1586728a0266fb796b380600762a9c3cf468084f5365c345ed018a4bac5c770e0e67902472b693e23f7d0efec1d05c1903de29024ff57b62e5cd55e37d6f8b4693b0f62a0114c688ff1f3181e241b041e21b89c24cbc9868b09d0c35130d4b3316a43664fd8361fd2f48d1c60af5c0d011d8c73e458e4e55597f4e9daa4b62cecbd149b30c288a3b045163a005e07f4c7178f962f6b65491ea19d19b082d771417cc26852e691075997f57766f18968196c39b87937e51788d664190110f1fa49f0d8ea09bdae3374d04197809619e6d522e86f7c9fd3406d1369584e378648224eee06a5b18a0fe44b7395a2e310da86aac9fea77cec37479b39c2891f829abbb7881299fb162015168d0443d9cfc422a536d7acda1318b4d6cde515c5ef6ff281ac085e8b49aca0b6189a1524ebd4ad4ba5dfca45b1c8cec7705cd4420b45f3fe88e335a99929e3a155335d93588869f8573017a9f8ae9d647ec915dd180afde1a42c94bd6976ebdd75379efeeb883e725e8e7c014a5a289d187debff4a92b7b4abf5429db1c7b77c3e4d7cc60e1ab9e62cd43ea2dbf2ba8d43465d409fc40207a548ac8ab8726eece416bbf333dada4db1ced972c56f613710e1745ee8858ceb79ad0f9cb08f259257c90ef89b418bf3f11d5951395786bfb1a09570ffa047090dc698fa8d0ac7355a26db004c9bde94aa7d7aecc2b2f421bb85624b1143a36fc4f1fbcad19935bfeb820ca01d8eb6ecfc2570d851f0fb96a3a9632776327f8698724fcbc36404180b0d787775b4cce74bac07c7209a5bccb2a295b7ad475bd9d77674f401bb7ff9d29965728a1d2aee676e48871a968fe329bad9c33b49e0c111075687519f522dc4863bbfa0e7417e76a962f0e1c846f472200d667fdc6ea78495b9e53f7e41f98cf48ae1c0dad09a44c0e4aa53d0149cda6614757a6755c948dcf58b0b5bf4ada5517a6844ade5ca93ca147601438c4fb0354790a675352db3f1a70f929863ee538190d05bf9a3196f6df5f48216272a8c227dc525880ea09f31dfe204f99cace9c20e9d65b6c7d6af3d21fe439bbc544f0ab9b2819e0890fcfd641bf42c5af9992276fba33abfdd283e39d0d26a7f99d8fc92fe9a677f9fc705e32f1bd6c14d3e243f7d1e5b6567e61512131c30877d7059450ebf97f3aafdf16d91d704d5cf525595a69233e225d88ee3612b5956a9bc5ba8e80d45c4b2f0f1596ea73fad1cf77d9499975dff2798cde1799006662002ea5c1b2fa368fd86c524ac9d927e5f9e8754e94b1d2814874eeb6bbe0e45b25661469637c4d9598d8a7a8dd4377179c038096cfdd45fbcf96076ee2998c07376bb3e9273428f99f728877deced1101774f343318e4e793bc3ff2f159bb257c6c3f70db7303ae4f1ea1fbb7cc39925567f8e87bdfdf7e2b74ddd4bbe4bf86eff347029e5177be6d1f4bb7da70b288906b0b0ded8d6bdbba5fc660298b55537bdb0d716f813016398a27daea6ff80cd762d7f53e40265b70ad20571c76a28672edc3a53f2d5554632e7f1f9f2dd365e1944b6981aa8e3cae2868de2054db269144c4a0a6fa4593b727d449c50a5109323bb90bc666b422c0e871d"}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x2}}, @offload={0xc, 0x1c, {0x0, 0x1}}, @migrate={0x9c, 0x11, [{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@multicast1, @in=@broadcast, @in6=@remote, 0x3c, 0x1, 0x0, 0x3507, 0xa}, {@in6=@private1, @in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@empty, 0x0, 0x2, 0x0, 0x3505, 0x2, 0x2}]}, @lastused={0xc, 0xf, 0x4}, @etimer_thresh={0x8, 0xc, 0xffff}, @lastused={0xc, 0xf, 0x2}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2b, 0x70bd26, 0x70bd2d, 0x70bd26, 0xa, [0x5, 0xae8, 0x3, 0x5, 0x1000]}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, '\x00', 0x21}, @in=@rand_addr=0x64010102, 0x0, 0xa}}]}, 0xf7c}}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[], &(0x7f0000000340)='GPL\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x48090) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 519.649283ms ago: executing program 1 (id=1231): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1, 0x4e20, 0x0, 0x4e22, 0x49, 0xa, 0x0, 0x0, 0x3b}, {0x9, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x24}, {0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3}, {{@in=@empty, 0x800, 0x33}, 0xa, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x4, 0x401}}, 0xe4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40006) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r6, 0x6, 0xd, &(0x7f0000000000), 0x4) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/tracing', 0x0, 0x0) lseek(r8, 0x24, 0x0) openat$audio1(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x541b, 0x0) lseek(r8, 0x7fff, 0x0) preadv(r7, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}], 0x2, 0x3d5df650, 0x1) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xec}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r10, 0xc01cf509, &(0x7f0000000080)={r7, 0x4037, 0x5, 0xffffffffffffffff}) 156.66299ms ago: executing program 2 (id=1232): socket$packet(0x11, 0x2, 0x300) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x8400}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}) write$cgroup_int(r2, &(0x7f0000000000)=0x2b00, 0x12) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0xe4, 0x0, 0xf20d11b754d7f5cf, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x33}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x63e}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x400}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x53}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xffff0b48}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x43e}]}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3d4}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x64}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x1f}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x7, 0x4, 0x5, 0x9, 0x162]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3f3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x8000}]}, @NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1000}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4040}, 0x20004005) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xfc}]}, 0x3c}}, 0x0) 0s ago: executing program 4 (id=1233): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002000000102505a8a440000102030109021b000101d26e00090400ff02070101000000"], 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f00000011c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0x1}}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = openat$sndseq(0xffffff9c, &(0x7f00000000c0), 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000180)={0xd, 0x7, 0x0, 'queue1\x00', 0x7}) ioctl$EVIOCGMASK(r3, 0x60b, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, 0x0) syz_usb_control_io(r2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x119) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/ipc\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0}, 0x64) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$vcsn(&(0x7f0000000040), 0x4, 0x0) kernel console output (not intermixed with test programs): _local_addr_list+0x10/0x10 [ 454.070664][ T9281] ? sctp_v4_is_any+0x35/0x60 [ 454.070678][ T9281] ? sctp_copy_one_addr+0x93/0x360 [ 454.070702][ T9281] sctp_bind_addr_copy+0xb3/0x3c0 [ 454.070725][ T9281] ? sctp_assoc_set_bind_addr_from_ep+0xa5/0x1a0 [ 454.070748][ T9281] sctp_connect_new_asoc+0x2e0/0x690 [ 454.070767][ T9281] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 454.070783][ T9281] ? __local_bh_enable_ip+0x12d/0x1c0 [ 454.070804][ T9281] ? bpf_lsm_sctp_bind_connect+0x9/0x20 [ 454.070821][ T9281] ? security_sctp_bind_connect+0x7e/0x2e0 [ 454.070843][ T9281] sctp_sendmsg+0x155c/0x2810 [ 454.070869][ T9281] ? __pfx_sctp_sendmsg+0x10/0x10 [ 454.070887][ T9281] ? aa_sk_perm+0x81e/0x950 [ 454.070914][ T9281] ? __pfx_aa_sk_perm+0x10/0x10 [ 454.070938][ T9281] ? sock_rps_record_flow+0x19/0x410 [ 454.070961][ T9281] ? inet_sendmsg+0x2f4/0x370 [ 454.070985][ T9281] __sock_sendmsg+0x19c/0x270 [ 454.071009][ T9281] ____sys_sendmsg+0x52d/0x830 [ 454.071032][ T9281] ? __pfx_____sys_sendmsg+0x10/0x10 [ 454.071062][ T9281] ___sys_sendmsg+0x21f/0x2a0 [ 454.071081][ T9281] ? __pfx____sys_sendmsg+0x10/0x10 [ 454.071126][ T9281] ? __fget_files+0x2a/0x420 [ 454.071139][ T9281] ? __fget_files+0x3a0/0x420 [ 454.071159][ T9281] __sys_sendmmsg+0x28e/0x430 [ 454.071182][ T9281] ? __pfx___sys_sendmmsg+0x10/0x10 [ 454.071207][ T9281] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 454.071237][ T9281] ? ksys_write+0x22a/0x250 [ 454.071269][ T9281] __ia32_compat_sys_sendmmsg+0xa2/0xc0 [ 454.071289][ T9281] __do_fast_syscall_32+0xb6/0x2b0 [ 454.071306][ T9281] ? lockdep_hardirqs_on+0x9c/0x150 [ 454.071323][ T9281] do_fast_syscall_32+0x34/0x80 [ 454.071339][ T9281] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 454.071356][ T9281] RIP: 0023:0xf7f01539 [ 454.071368][ T9281] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 454.071381][ T9281] RSP: 002b:00000000f540655c EFLAGS: 00000206 ORIG_RAX: 0000000000000159 [ 454.071396][ T9281] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080000880 [ 454.071406][ T9281] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 454.071414][ T9281] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 454.071422][ T9281] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 454.071430][ T9281] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 454.071451][ T9281] [ 454.187052][ T9] usb 2-1: USB disconnect, device number 45 [ 454.252495][ T9286] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 454.262537][ T9286] netlink: 148 bytes leftover after parsing attributes in process `syz.4.835'. [ 454.285705][ T9286] syz.4.835 (9286): drop_caches: 2 [ 454.925082][ T9297] netlink: 24 bytes leftover after parsing attributes in process `syz.2.839'. [ 455.163529][ T9295] netlink: 16 bytes leftover after parsing attributes in process `syz.0.837'. [ 455.164516][ T9295] netlink: 8 bytes leftover after parsing attributes in process `syz.0.837'. [ 455.217445][ T9302] netlink: 72 bytes leftover after parsing attributes in process `syz.0.837'. [ 455.893917][ C1] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:0c to non-existent VLAN 3 [ 456.762030][ T9323] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 456.967592][ T9322] netlink: 4 bytes leftover after parsing attributes in process `syz.3.844'. [ 457.426500][ T9334] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 457.492692][ T9334] netlink: 148 bytes leftover after parsing attributes in process `syz.3.847'. [ 457.514431][ T9335] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 457.543160][ T9334] syz.3.847 (9334): drop_caches: 2 [ 457.637197][ T9335] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 457.663324][ T9335] bridge_slave_0: default FDB implementation only supports local addresses [ 459.014649][ T9] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 459.327255][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.418692][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.451982][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 459.475559][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 459.588293][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.729029][ T9] usb 2-1: config 0 descriptor?? [ 459.736582][ T9357] input: syz1 as /devices/virtual/input/input26 [ 459.896593][ T9358] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 459.906940][ T9359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 459.957324][ T9357] netlink: 'syz.2.853': attribute type 10 has an invalid length. [ 459.965676][ T9357] netlink: 40 bytes leftover after parsing attributes in process `syz.2.853'. [ 459.976187][ T9358] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.048221][ T9359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.207409][ T9] plantronics 0003:047F:FFFF.0020: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 460.382738][ T9364] syzkaller1: entered promiscuous mode [ 460.390558][ T9364] syzkaller1: entered allmulticast mode [ 462.412197][ T848] usb 2-1: USB disconnect, device number 46 [ 462.980376][ T9384] futex_wake_op: syz.4.859 tries to shift op by 32; fix this program [ 463.076691][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz.4.859'. [ 463.091349][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz.4.859'. [ 463.107380][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz.4.859'. [ 463.790393][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 463.790414][ T31] audit: type=1326 audit(1757492569.817:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 463.818570][ C0] vkms_vblank_simulate: vblank timer overrun [ 463.980976][ T9399] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 463.994994][ T9399] netlink: 148 bytes leftover after parsing attributes in process `syz.2.865'. [ 464.018470][ T9399] syz.2.865 (9399): drop_caches: 2 [ 464.293427][ T31] audit: type=1326 audit(1757492569.817:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 464.374549][ T31] audit: type=1326 audit(1757492569.857:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 464.503683][ T31] audit: type=1326 audit(1757492569.857:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 464.616347][ T31] audit: type=1326 audit(1757492569.857:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 464.638200][ C0] vkms_vblank_simulate: vblank timer overrun [ 464.803498][ T31] audit: type=1326 audit(1757492569.867:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 465.000412][ T31] audit: type=1326 audit(1757492569.867:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 465.022275][ C0] vkms_vblank_simulate: vblank timer overrun [ 465.099456][ T9401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.866'. [ 465.143511][ T31] audit: type=1326 audit(1757492569.867:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 465.241168][ T31] audit: type=1326 audit(1757492569.907:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 465.296225][ T9401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.366792][ T31] audit: type=1326 audit(1757492569.907:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9392 comm="syz.2.865" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 465.388620][ C0] vkms_vblank_simulate: vblank timer overrun [ 465.410273][ T9401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.464862][ T9408] input: syz1 as /devices/virtual/input/input27 [ 465.664832][ T9408] netlink: 'syz.1.867': attribute type 10 has an invalid length. [ 465.672953][ T9408] netlink: 40 bytes leftover after parsing attributes in process `syz.1.867'. [ 465.853486][ T848] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 466.005921][ T848] usb 4-1: config 0 interface 0 altsetting 14 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.113413][ T848] usb 4-1: config 0 interface 0 altsetting 14 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.161108][ T9419] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 466.176695][ T9419] netlink: 148 bytes leftover after parsing attributes in process `syz.2.871'. [ 466.206390][ T9419] syz.2.871 (9419): drop_caches: 2 [ 466.227589][ T848] usb 4-1: config 0 interface 0 has no altsetting 0 [ 466.273433][ T848] usb 4-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.00 [ 466.298512][ T848] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.511017][ T9425] netlink: 8 bytes leftover after parsing attributes in process `syz.4.872'. [ 466.648657][ T848] usb 4-1: config 0 descriptor?? [ 467.232223][ T848] usbhid 4-1:0.0: can't add hid device: -71 [ 467.323509][ T848] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 467.449167][ T848] usb 4-1: USB disconnect, device number 30 [ 467.864699][ T9436] netlink: 56 bytes leftover after parsing attributes in process `syz.0.876'. [ 467.972717][ T9438] netlink: 'syz.1.875': attribute type 4 has an invalid length. [ 467.981279][ T9436] netlink: 56 bytes leftover after parsing attributes in process `syz.0.876'. [ 468.510172][ T9443] bridge0: port 3(batadv0) entered disabled state [ 468.518111][ T9443] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.526317][ T9443] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.164438][ T9443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.216363][ T9443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.787980][ T1149] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 469.948024][ T3522] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 469.977465][ T3522] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.026109][ T1155] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.509108][ T9483] netlink: 12 bytes leftover after parsing attributes in process `syz.1.881'. [ 470.546643][ T9483] netlink: 28 bytes leftover after parsing attributes in process `syz.1.881'. [ 471.268664][ T9491] input: syz1 as /devices/virtual/input/input28 [ 471.701374][ T9491] netlink: 'syz.2.886': attribute type 10 has an invalid length. [ 471.709489][ T9491] netlink: 40 bytes leftover after parsing attributes in process `syz.2.886'. [ 471.721672][ T9491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.414499][ T31] kauditd_printk_skb: 119 callbacks suppressed [ 472.414517][ T31] audit: type=1326 audit(1757492578.447:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 472.503029][ T31] audit: type=1326 audit(1757492578.467:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 472.881504][ T9507] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 473.073906][ T9507] netlink: 148 bytes leftover after parsing attributes in process `syz.1.889'. [ 473.109959][ T9507] syz.1.889 (9507): drop_caches: 2 [ 473.160636][ T1214] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 473.186746][ T31] audit: type=1326 audit(1757492578.477:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 473.445948][ T1214] usb 4-1: Using ep0 maxpacket: 16 [ 473.449418][ T31] audit: type=1326 audit(1757492578.477:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 473.519352][ T1214] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 473.557740][ T1214] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 473.573466][ T1214] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.594542][ T1214] usb 4-1: Product: syz [ 473.603689][ T31] audit: type=1326 audit(1757492578.477:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 473.647024][ T1214] usb 4-1: Manufacturer: syz [ 473.651708][ T1214] usb 4-1: SerialNumber: syz [ 473.687326][ T1214] usb 4-1: config 0 descriptor?? [ 473.737306][ T31] audit: type=1326 audit(1757492578.487:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 473.770528][ T1214] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 473.832007][ T31] audit: type=1326 audit(1757492578.487:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 473.869894][ T1214] usb 4-1: Detected FT232R [ 474.018394][ T9514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.027808][ T9514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.045184][ T1214] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 474.057431][ T31] audit: type=1326 audit(1757492578.487:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 474.182861][ T31] audit: type=1326 audit(1757492578.487:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 474.275963][ T31] audit: type=1326 audit(1757492578.487:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9500 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 474.824281][ T9519] netlink: 'syz.4.892': attribute type 4 has an invalid length. [ 475.386743][ T5956] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 475.595127][ T5956] usb 2-1: Using ep0 maxpacket: 8 [ 475.605470][ T5956] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 475.614506][ T5956] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 475.632216][ T5956] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 475.667125][ T5956] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 475.677671][ T5956] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 475.693933][ T5956] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 475.703315][ T5956] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.716073][ T9527] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.773496][ T9527] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 475.794116][ T9527] bridge_slave_0: default FDB implementation only supports local addresses [ 475.939091][ T5956] usb 2-1: GET_CAPABILITIES returned 0 [ 475.945555][ T5956] usbtmc 2-1:16.0: can't read capabilities [ 476.151437][ T9521] usbtmc 2-1:16.0: usb_control_msg returned -71 [ 476.160555][ T5956] usb 2-1: USB disconnect, device number 47 [ 476.795659][ T1214] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 476.824530][ T9537] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 476.854284][ T1214] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 476.893985][ T1214] usb 4-1: USB disconnect, device number 31 [ 476.943181][ T1214] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 477.040556][ T9542] netlink: 148 bytes leftover after parsing attributes in process `syz.0.898'. [ 477.068801][ T1214] ftdi_sio 4-1:0.0: device disconnected [ 477.235798][ T9537] syz.0.898 (9537): drop_caches: 2 [ 477.943497][ T9450] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 478.253411][ T9450] usb 3-1: Using ep0 maxpacket: 16 [ 478.316252][ T9450] usb 3-1: config index 0 descriptor too short (expected 16456, got 72) [ 478.338711][ T9450] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 478.364534][ T9450] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 478.395038][ T9450] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 478.477959][ T9450] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 478.508360][ T9450] usb 3-1: config 0 has no interface number 0 [ 478.523462][ T9450] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 478.568788][ T9450] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 478.670683][ T9450] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 478.943998][ T9450] usb 3-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 478.963627][ T9450] usb 3-1: config 0 interface 125 has no altsetting 0 [ 478.993628][ T9450] usb 3-1: config 0 interface 125 has no altsetting 2 [ 479.059863][ T9450] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 479.069144][ T9450] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.077217][ T9450] usb 3-1: Product: syz [ 479.081832][ T9450] usb 3-1: Manufacturer: syz [ 479.088139][ T9450] usb 3-1: SerialNumber: syz [ 479.110122][ T9450] usb 3-1: config 0 descriptor?? [ 479.176685][ T9450] usb 3-1: selecting invalid altsetting 2 [ 479.752673][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 479.752693][ T31] audit: type=1326 audit(1757492585.777:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 479.780917][ C1] vkms_vblank_simulate: vblank timer overrun [ 479.846057][ T9554] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 479.943043][ T9575] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 479.963527][ T9575] netlink: 148 bytes leftover after parsing attributes in process `syz.4.908'. [ 479.974234][ T31] audit: type=1326 audit(1757492585.777:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.144555][ T31] audit: type=1326 audit(1757492585.777:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.305462][ T9450] get_1284_register timeout [ 480.310063][ T9450] uss720 3-1:0.125: probe with driver uss720 failed with error -5 [ 480.318125][ C0] usb 3-1: async_complete: urb error -104 [ 480.318228][ C0] usb 3-1: async_complete: urb error -104 [ 480.362978][ T31] audit: type=1326 audit(1757492585.777:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.401698][ T31] audit: type=1326 audit(1757492585.777:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.486506][ T31] audit: type=1326 audit(1757492585.777:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.511950][ T31] audit: type=1326 audit(1757492585.777:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 480.651729][ T9575] syz.4.908 (9575): drop_caches: 2 [ 480.804475][ T31] audit: type=1326 audit(1757492585.787:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 481.117350][ T31] audit: type=1326 audit(1757492585.787:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 481.583142][ T1214] usb 3-1: USB disconnect, device number 34 [ 481.610085][ T31] audit: type=1326 audit(1757492585.787:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9569 comm="syz.4.908" exe="/root/syz-executor" sig=0 arch=40000003 syscall=362 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 481.723080][ T9600] netlink: 12 bytes leftover after parsing attributes in process `syz.3.916'. [ 481.917088][ T9600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.916'. [ 482.943229][ T9609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 482.982317][ T9609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.741939][ T9633] veth0_to_bond: entered allmulticast mode [ 483.863779][ T9450] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 484.094279][ T9646] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 484.107616][ T9646] netlink: 148 bytes leftover after parsing attributes in process `syz.3.930'. [ 484.141173][ T9646] syz.3.930 (9646): drop_caches: 2 [ 484.388716][ T9644] input: syz1 as /devices/virtual/input/input29 [ 484.553734][ T9450] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 484.739427][ T9644] netlink: 'syz.4.929': attribute type 10 has an invalid length. [ 484.747375][ T9644] netlink: 40 bytes leftover after parsing attributes in process `syz.4.929'. [ 484.774439][ T9450] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.799051][ T9450] usb 2-1: Product: syz [ 484.825818][ T9450] usb 2-1: Manufacturer: syz [ 484.899446][ T9450] usb 2-1: SerialNumber: syz [ 484.925052][ T9450] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 484.977857][ T9452] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 485.241034][ T9628] input: syz1 as /devices/virtual/input/input30 [ 485.356528][ T9656] netlink: 12 bytes leftover after parsing attributes in process `syz.0.931'. [ 485.364388][ T9656] netlink: 28 bytes leftover after parsing attributes in process `syz.0.931'. [ 485.707462][ T9628] loop6: detected capacity change from 0 to 2560 [ 485.709253][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709409][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709488][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709609][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709717][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709804][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.709926][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.710035][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.710087][ T9628] ldm_validate_partition_table(): Disk read failed. [ 485.710121][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.710229][ T9628] Buffer I/O error on dev loop6, logical block 0, async page read [ 485.710478][ T9628] Dev loop6: unable to read RDB block 0 [ 485.710936][ T9628] loop6: unable to read partition table [ 485.711126][ T9628] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 485.712832][ T9628] random: crng reseeded on system resumption [ 486.230488][ T9452] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 486.230676][ T9452] ath9k_htc: Failed to initialize the device [ 486.274486][ T9452] usb 2-1: ath9k_htc: USB layer deinitialized [ 486.316998][ T9450] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 486.563868][ T9450] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.643413][ T9450] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.646084][ T9450] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 486.646142][ T9450] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 486.780547][ T9667] netlink: 8 bytes leftover after parsing attributes in process `syz.3.933'. [ 487.083542][ T9450] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.179917][ T9450] usb 3-1: config 0 descriptor?? [ 487.208453][ T1214] usb 2-1: USB disconnect, device number 48 [ 487.733964][ T9450] plantronics 0003:047F:FFFF.0021: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 488.008521][ T9675] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 488.031099][ T9675] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 488.471962][ T1214] usb 3-1: USB disconnect, device number 35 [ 488.515888][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 488.515906][ T31] audit: type=1326 audit(1757492594.527:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.620776][ T9679] netlink: 56 bytes leftover after parsing attributes in process `syz.1.936'. [ 488.649499][ T9679] netlink: 56 bytes leftover after parsing attributes in process `syz.1.936'. [ 488.679021][ T9674] fido_id[9674]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 488.694123][ T31] audit: type=1326 audit(1757492594.527:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.715995][ C0] vkms_vblank_simulate: vblank timer overrun [ 488.734921][ T31] audit: type=1326 audit(1757492594.527:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.861433][ T31] audit: type=1326 audit(1757492594.527:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.883302][ C0] vkms_vblank_simulate: vblank timer overrun [ 488.901573][ T31] audit: type=1326 audit(1757492594.527:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.933165][ T31] audit: type=1326 audit(1757492594.527:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 488.969674][ T31] audit: type=1326 audit(1757492594.547:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 489.152735][ T31] audit: type=1326 audit(1757492594.547:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 489.242704][ T31] audit: type=1326 audit(1757492594.547:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=386 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 489.264602][ C0] vkms_vblank_simulate: vblank timer overrun [ 489.504402][ T31] audit: type=1326 audit(1757492594.547:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9676 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 489.865853][ T9694] netlink: 'syz.1.941': attribute type 4 has an invalid length. [ 490.662606][ T9706] input: syz1 as /devices/virtual/input/input31 [ 490.886651][ T9706] netlink: 'syz.0.945': attribute type 10 has an invalid length. [ 490.894538][ T9706] netlink: 40 bytes leftover after parsing attributes in process `syz.0.945'. [ 491.043894][ T9711] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 491.151571][ T9711] netlink: 148 bytes leftover after parsing attributes in process `syz.3.946'. [ 491.178490][ T9711] syz.3.946 (9711): drop_caches: 2 [ 492.114344][ T9725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 492.168335][ T9725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 492.253588][ T9729] netlink: 56 bytes leftover after parsing attributes in process `syz.1.952'. [ 492.316788][ T9729] netlink: 56 bytes leftover after parsing attributes in process `syz.1.952'. [ 492.993479][ T9450] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 493.239318][ T9450] usb 4-1: Using ep0 maxpacket: 32 [ 493.377748][ T9450] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 493.395221][ T9450] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.513223][ T9450] usb 4-1: config 0 descriptor?? [ 493.789354][ T9450] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 493.928043][ T9450] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 494.160832][ T9450] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 494.258923][ T9450] usb 4-1: media controller created [ 494.429082][ T9758] futex_wake_op: syz.1.959 tries to shift op by 32; fix this program [ 494.505583][ T9759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.959'. [ 495.001837][ T9758] netlink: 4 bytes leftover after parsing attributes in process `syz.1.959'. [ 495.063684][ T9757] netlink: 4 bytes leftover after parsing attributes in process `syz.1.959'. [ 495.357820][ T9450] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 495.633038][ T9450] DVB: Unable to find symbol dib7000p_attach() [ 495.722714][ T9450] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 495.957508][ T31] kauditd_printk_skb: 88 callbacks suppressed [ 495.957527][ T31] audit: type=1326 audit(1757492601.987:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 495.985677][ C0] vkms_vblank_simulate: vblank timer overrun [ 496.009789][ T9773] netlink: 'syz.4.963': attribute type 4 has an invalid length. [ 496.242766][ T9779] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 496.258803][ T9779] netlink: 148 bytes leftover after parsing attributes in process `syz.1.965'. [ 496.302745][ T9779] syz.1.965 (9779): drop_caches: 2 [ 496.327923][ T9450] rc_core: IR keymap rc-dib0700-rc5 not found [ 496.335579][ T31] audit: type=1326 audit(1757492601.987:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 496.367860][ T9450] Registered IR keymap rc-empty [ 496.378063][ T9450] dvb-usb: could not initialize remote control. [ 496.495263][ T9450] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 496.554124][ T31] audit: type=1326 audit(1757492601.987:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 496.591751][ T9450] usb 4-1: USB disconnect, device number 32 [ 496.677745][ T31] audit: type=1326 audit(1757492601.987:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 496.699783][ C0] vkms_vblank_simulate: vblank timer overrun [ 497.192734][ T9450] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 497.213389][ T31] audit: type=1326 audit(1757492601.987:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.235318][ C0] vkms_vblank_simulate: vblank timer overrun [ 497.350388][ T31] audit: type=1326 audit(1757492601.987:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.441565][ T31] audit: type=1326 audit(1757492601.987:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.516759][ T31] audit: type=1326 audit(1757492601.987:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.584338][ T31] audit: type=1326 audit(1757492601.997:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.643755][ T9450] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 497.654614][ T31] audit: type=1326 audit(1757492602.107:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.1.965" exe="/root/syz-executor" sig=0 arch=40000003 syscall=362 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 497.828818][ T9450] usb 4-1: Using ep0 maxpacket: 16 [ 497.836906][ T9450] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 497.852614][ T9450] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 497.884972][ T9450] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.943549][ T9450] usb 4-1: Product: syz [ 497.973806][ T9450] usb 4-1: Manufacturer: syz [ 498.000938][ T9450] usb 4-1: SerialNumber: syz [ 498.035635][ T9450] usb 4-1: config 0 descriptor?? [ 498.053260][ T9450] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 498.106972][ T9450] usb 4-1: Detected FT232R [ 498.438697][ T9793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.455150][ T9793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.483611][ T9450] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 498.550484][ T9794] netlink: 56 bytes leftover after parsing attributes in process `syz.1.969'. [ 498.563013][ T9794] netlink: 56 bytes leftover after parsing attributes in process `syz.1.969'. [ 499.032321][ T9802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 499.050481][ T9802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 499.163647][ T1214] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 499.331143][ T1214] usb 3-1: Using ep0 maxpacket: 16 [ 499.343626][ T1214] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 499.354657][ T1214] usb 3-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 499.373074][ T1214] usb 3-1: config 1 interface 0 has no altsetting 0 [ 499.403100][ T1214] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 499.421134][ T1214] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.429919][ T1214] usb 3-1: Product: syz [ 499.435870][ T1214] usb 3-1: Manufacturer: syz [ 499.446188][ T1214] usb 3-1: SerialNumber: syz [ 499.782839][ T9800] random: crng reseeded on system resumption [ 501.870484][ T9450] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 501.986947][ T9450] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 501.999278][ T9450] usb 4-1: USB disconnect, device number 33 [ 502.031952][ T9450] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 502.071833][ T9450] ftdi_sio 4-1:0.0: device disconnected [ 502.401046][ T9828] netlink: 4 bytes leftover after parsing attributes in process `syz.3.978'. [ 502.414260][ T9828] netlink: 76 bytes leftover after parsing attributes in process `syz.3.978'. [ 503.147446][ T1214] usb 3-1: USB disconnect, device number 36 [ 503.351297][ T9835] netlink: 4 bytes leftover after parsing attributes in process `syz.4.980'. [ 503.383257][ T9835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 503.445825][ T9835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 503.870129][ T9839] input: syz1 as /devices/virtual/input/input33 [ 503.888562][ T9840] netlink: 'syz.2.981': attribute type 10 has an invalid length. [ 503.897001][ T9840] netlink: 40 bytes leftover after parsing attributes in process `syz.2.981'. [ 504.178361][ T9844] netlink: 4 bytes leftover after parsing attributes in process `syz.3.982'. [ 504.384229][ T9848] @: renamed from vlan0 (while UP) [ 505.487793][ T9868] netlink: 12 bytes leftover after parsing attributes in process `syz.0.988'. [ 505.503955][ T9868] netlink: 28 bytes leftover after parsing attributes in process `syz.0.988'. [ 505.941479][ T9876] netlink: 'syz.1.989': attribute type 2 has an invalid length. [ 507.104835][ T1305] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.111315][ T1305] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.762176][ T9896] netlink: 'syz.3.994': attribute type 4 has an invalid length. [ 508.691806][ T9908] netlink: 'syz.0.996': attribute type 4 has an invalid length. [ 509.040804][ T9913] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 509.080264][ T9913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 509.091606][ T9913] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 509.100444][ T9913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 510.515088][ T9936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1001'. [ 511.243258][ T9945] netlink: 'syz.2.1004': attribute type 4 has an invalid length. [ 511.257660][ T9946] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1005'. [ 512.105713][ T9955] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1007'. [ 512.159865][ T9955] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1007'. [ 512.363819][ T31] kauditd_printk_skb: 51 callbacks suppressed [ 512.363835][ T31] audit: type=1326 audit(1757492617.987:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 512.397258][ T9959] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 512.590739][ T31] audit: type=1326 audit(1757492617.997:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 512.626586][ T31] audit: type=1326 audit(1757492617.997:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 512.648650][ C0] vkms_vblank_simulate: vblank timer overrun [ 512.656152][ T31] audit: type=1326 audit(1757492617.997:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 512.709608][ T9959] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1008'. [ 512.750121][ T9959] syz.4.1008 (9959): drop_caches: 2 [ 513.068957][ T31] audit: type=1326 audit(1757492617.997:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 513.228392][ T31] audit: type=1326 audit(1757492618.037:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 513.250442][ C0] vkms_vblank_simulate: vblank timer overrun [ 513.443654][ T31] audit: type=1326 audit(1757492618.037:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 513.465900][ C0] vkms_vblank_simulate: vblank timer overrun [ 513.563510][ T31] audit: type=1326 audit(1757492618.097:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 513.585562][ C0] vkms_vblank_simulate: vblank timer overrun [ 513.685901][ T31] audit: type=1326 audit(1757492618.097:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 513.803407][ T31] audit: type=1326 audit(1757492618.097:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9952 comm="syz.4.1008" exe="/root/syz-executor" sig=0 arch=40000003 syscall=362 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 514.363899][ T1214] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 514.658332][ T9982] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1012'. [ 515.044619][ T1214] usb 2-1: config 0 has no interfaces? [ 515.160777][ T9986] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 515.183247][ T9986] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1015'. [ 515.229436][ T9986] syz.3.1015 (9986): drop_caches: 2 [ 515.452469][ T1214] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 515.466336][ T1214] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.477482][ T1214] usb 2-1: Product: syz [ 515.481663][ T1214] usb 2-1: Manufacturer: syz [ 515.756643][ T1214] usb 2-1: SerialNumber: syz [ 515.830648][ T1214] usb 2-1: config 0 descriptor?? [ 515.879418][ T9991] FAULT_INJECTION: forcing a failure. [ 515.879418][ T9991] name failslab, interval 1, probability 0, space 0, times 0 [ 515.917814][ T9991] CPU: 0 UID: 0 PID: 9991 Comm: syz.2.1017 Not tainted syzkaller #0 PREEMPT(full) [ 515.917843][ T9991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 515.917856][ T9991] Call Trace: [ 515.917864][ T9991] [ 515.917873][ T9991] dump_stack_lvl+0x189/0x250 [ 515.917903][ T9991] ? __pfx____ratelimit+0x10/0x10 [ 515.917924][ T9991] ? __pfx_dump_stack_lvl+0x10/0x10 [ 515.917949][ T9991] ? __pfx__printk+0x10/0x10 [ 515.917982][ T9991] ? __pfx___might_resched+0x10/0x10 [ 515.918006][ T9991] should_fail_ex+0x414/0x560 [ 515.918040][ T9991] should_failslab+0xa8/0x100 [ 515.918071][ T9991] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 515.918099][ T9991] ? __alloc_skb+0x112/0x2d0 [ 515.918126][ T9991] __alloc_skb+0x112/0x2d0 [ 515.918153][ T9991] tipc_nl_compat_doit+0x1cc/0x5f0 [ 515.918189][ T9991] ? __pfx_tipc_nl_compat_doit+0x10/0x10 [ 515.918231][ T9991] ? bpf_lsm_capable+0x9/0x20 [ 515.918257][ T9991] ? security_capable+0x7e/0x2e0 [ 515.918296][ T9991] tipc_nl_compat_recv+0x83c/0xbe0 [ 515.918328][ T9991] ? __pfx_tipc_nl_compat_recv+0x10/0x10 [ 515.918353][ T9991] ? __mutex_trylock_common+0x153/0x260 [ 515.918379][ T9991] ? __pfx___mutex_trylock_common+0x10/0x10 [ 515.918400][ T9991] ? __pfx_tipc_nl_node_set_link+0x10/0x10 [ 515.918438][ T9991] ? __pfx_tipc_nl_compat_link_set+0x10/0x10 [ 515.918475][ T9991] ? trace_contention_end+0x39/0x120 [ 515.918509][ T9991] genl_family_rcv_msg_doit+0x212/0x300 [ 515.918546][ T9991] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 515.918591][ T9991] ? stack_trace_save+0x9c/0xe0 [ 515.918622][ T9991] genl_rcv_msg+0x60e/0x790 [ 515.918660][ T9991] ? __pfx_genl_rcv_msg+0x10/0x10 [ 515.918700][ T9991] ? __pfx_tipc_nl_compat_recv+0x10/0x10 [ 515.918745][ T9991] netlink_rcv_skb+0x205/0x470 [ 515.918764][ T9991] ? __lock_acquire+0xab9/0xd20 [ 515.918794][ T9991] ? __pfx_genl_rcv_msg+0x10/0x10 [ 515.918823][ T9991] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 515.918866][ T9991] ? down_read+0x1ad/0x2e0 [ 515.918893][ T9991] genl_rcv+0x28/0x40 [ 515.918917][ T9991] netlink_unicast+0x82c/0x9e0 [ 515.918959][ T9991] ? __pfx_netlink_unicast+0x10/0x10 [ 515.918991][ T9991] ? netlink_sendmsg+0x642/0xb30 [ 515.919011][ T9991] ? skb_put+0x11b/0x210 [ 515.919038][ T9991] netlink_sendmsg+0x805/0xb30 [ 515.919071][ T9991] ? __pfx_netlink_sendmsg+0x10/0x10 [ 515.919096][ T9991] ? __import_iovec+0x5d4/0x7f0 [ 515.919120][ T9991] ? aa_sock_msg_perm+0xf1/0x1d0 [ 515.919143][ T9991] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 515.919164][ T9991] ? __pfx_netlink_sendmsg+0x10/0x10 [ 515.919186][ T9991] __sock_sendmsg+0x21c/0x270 [ 515.919220][ T9991] ____sys_sendmsg+0x505/0x830 [ 515.919252][ T9991] ? __pfx_____sys_sendmsg+0x10/0x10 [ 515.919297][ T9991] ___sys_sendmsg+0x21f/0x2a0 [ 515.919325][ T9991] ? __pfx____sys_sendmsg+0x10/0x10 [ 515.919392][ T9991] ? __fget_files+0x2a/0x420 [ 515.919409][ T9991] ? __fget_files+0x3a0/0x420 [ 515.919440][ T9991] __sys_sendmsg+0x164/0x220 [ 515.919468][ T9991] ? __pfx___sys_sendmsg+0x10/0x10 [ 515.919513][ T9991] ? lockdep_hardirqs_on+0x9c/0x150 [ 515.919537][ T9991] __do_fast_syscall_32+0xb6/0x2b0 [ 515.919561][ T9991] ? lockdep_hardirqs_on+0x9c/0x150 [ 515.919586][ T9991] do_fast_syscall_32+0x34/0x80 [ 515.919609][ T9991] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 515.919635][ T9991] RIP: 0023:0xf701e539 [ 515.919653][ T9991] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 515.919679][ T9991] RSP: 002b:00000000f540e55c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 515.919701][ T9991] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080000380 [ 515.919715][ T9991] RDX: 0000000000040090 RSI: 0000000000000000 RDI: 0000000000000000 [ 515.919728][ T9991] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 515.919740][ T9991] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 515.919752][ T9991] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 515.919783][ T9991] [ 517.613491][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 517.613511][ T31] audit: type=1326 audit(1757492623.637:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 517.830924][T10014] input: syz1 as /devices/virtual/input/input34 [ 517.907415][T10014] netlink: 'syz.4.1022': attribute type 10 has an invalid length. [ 517.915534][T10014] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1022'. [ 517.954645][ T31] audit: type=1326 audit(1757492623.647:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 518.002979][ T31] audit: type=1326 audit(1757492623.647:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 518.039122][T10013] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 518.121761][T10016] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1024'. [ 518.141295][ T31] audit: type=1326 audit(1757492623.647:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 518.141303][T10016] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1024'. [ 518.141348][ T31] audit: type=1326 audit(1757492623.647:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 518.209986][T10018] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1023'. [ 518.239141][T10018] syz.2.1023 (10018): drop_caches: 2 [ 518.840586][ T9450] usb 2-1: USB disconnect, device number 49 [ 518.847688][ T31] audit: type=1326 audit(1757492623.647:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 518.953566][ T31] audit: type=1326 audit(1757492623.647:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 519.058143][ T31] audit: type=1326 audit(1757492623.647:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 519.203939][ T31] audit: type=1326 audit(1757492623.647:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 519.337794][T10032] binfmt_misc: register: failed to install interpreter file ./file0 [ 519.393101][ T31] audit: type=1326 audit(1757492623.647:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10006 comm="syz.2.1023" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 519.654102][ T1214] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 519.831724][ T1214] usb 4-1: Using ep0 maxpacket: 8 [ 519.952876][ T1214] usb 4-1: config 0 has an invalid interface number: 178 but max is 0 [ 519.962068][ T1214] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 519.972322][ T5956] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 520.015159][ T1214] usb 4-1: config 0 has no interface number 0 [ 520.038029][ T1214] usb 4-1: config 0 interface 178 altsetting 0 endpoint 0x4 has invalid maxpacket 1289, setting to 64 [ 520.090787][ T1214] usb 4-1: config 0 interface 178 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 520.111399][ T1214] usb 4-1: New USB device found, idVendor=f755, idProduct=92f0, bcdDevice=ec.60 [ 520.120829][ T1214] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.129062][ T1214] usb 4-1: Product: syz [ 520.138418][ T1214] usb 4-1: Manufacturer: syz [ 520.144653][ T1214] usb 4-1: SerialNumber: syz [ 520.200248][ T5956] usb 2-1: Using ep0 maxpacket: 32 [ 520.223091][ T5956] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.237336][ T5956] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 520.251164][ T1214] usb 4-1: config 0 descriptor?? [ 520.262680][ T5956] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 520.300737][ T5956] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 520.311848][ T5956] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 520.326302][ T5956] usb 2-1: Product: syz [ 520.331937][ T5956] usb 2-1: Manufacturer: syz [ 520.351165][ T5956] usb 2-1: SerialNumber: syz [ 520.479395][ T5956] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input35 [ 520.508442][ T1214] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 520.668752][ T43] usb 2-1: USB disconnect, device number 50 [ 520.810078][T10049] netlink: 'syz.2.1031': attribute type 4 has an invalid length. [ 520.824481][ T43] appletouch 2-1:1.0: input: appletouch disconnected [ 520.872325][ T1214] usb 4-1: USB disconnect, device number 34 [ 521.324121][ T43] usb 2-1: new full-speed USB device number 51 using dummy_hcd [ 521.565597][ T43] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 521.578862][ T43] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 521.611331][ T43] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 521.762284][ T43] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 521.775024][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.803471][ T43] usb 2-1: Product: Ы [ 521.803497][ T43] usb 2-1: Manufacturer: 횕ꚃ郢쥇븩掭⊴絟쥖ኗꬬå—ç—Šç—žà¢èŠ¿ç–¤ä‰€è““ä¨‹ëŒ¤åƒ¿ï†´è¼ŠãŸ»è‹«æ¼™á±Œç¨…ê½†ë˜í–稌⪕믖暂髱쯗ç¼á¡Œè¤ã²ºë´´à¸¾åº‘çµç™²íï µã½è¬¿ä£­åµç“䆚襻〸↑ë­î›„Ἀ蟲稌硾羞ï³â¸ â‡“󜆤≞셪Ꙃ [ 521.900238][ T43] usb 2-1: SerialNumber: ➕龕Ͻ먢﨎킹尜⑸᥅鷥䕜삮ã•췲᫧ⳮ臛浑傻ꡭ眠咇å—俱틥ᶪᥰáœé®µì¡Žî§»í–œë†è“寮ã­ëŒ‹ìš”ç‰ì„µæ¶—땩仟è¤â›†â¹žì‡®è‚轑䖻̭މ칭昢쿭髒áœéŽžæ¢´ã¿½å€½èŸ‰æŽ™è¿Œé‘—åºå¯ƒé™“Ḃ䱖뛛粷ᖣℓáµê™¯ã¿·è‘‡íšì® ì›¹å¬±ë±ƒížœî©›æ¾ƒé«²é®¨æ–²å•ƒé£®å§™ï©­î“…∖廥襤è ä¦„ꈻ矧ëⅇ眴颠éºá¡ºã¯¼ë±¦è˜žè¾îž¼ì¸±ê¤´ [ 522.771789][ T43] usb 2-1: 0:2 : does not exist [ 522.926984][ T43] usb 2-1: USB disconnect, device number 51 [ 522.978917][T10068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 523.097700][T10068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 523.120271][ T31] kauditd_printk_skb: 37 callbacks suppressed [ 523.120286][ T31] audit: type=1326 audit(1757492629.147:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.152062][T10072] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1037'. [ 523.169689][T10072] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1037'. [ 523.191924][ T31] audit: type=1326 audit(1757492629.147:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.228067][ T31] audit: type=1326 audit(1757492629.147:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.423507][ T9450] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 523.529105][ T31] audit: type=1326 audit(1757492629.147:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.563504][ T31] audit: type=1326 audit(1757492629.147:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.587401][ T31] audit: type=1326 audit(1757492629.147:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.610727][ T31] audit: type=1326 audit(1757492629.147:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.705578][ T31] audit: type=1326 audit(1757492629.147:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.901712][ T31] audit: type=1326 audit(1757492629.147:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=386 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.924788][ T31] audit: type=1326 audit(1757492629.147:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10063 comm="syz.1.1037" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 523.959299][ T9450] usb 3-1: config 0 has no interfaces? [ 523.971026][ T9450] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 523.983300][ T9450] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.993719][ T9450] usb 3-1: Product: syz [ 524.001673][ T9450] usb 3-1: Manufacturer: syz [ 524.006697][ T9450] usb 3-1: SerialNumber: syz [ 524.023736][ T9450] usb 3-1: config 0 descriptor?? [ 524.667068][T10076] FAULT_INJECTION: forcing a failure. [ 524.667068][T10076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 524.764026][T10076] CPU: 1 UID: 0 PID: 10076 Comm: syz.4.1039 Not tainted syzkaller #0 PREEMPT(full) [ 524.764057][T10076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 524.764071][T10076] Call Trace: [ 524.764080][T10076] [ 524.764090][T10076] dump_stack_lvl+0x189/0x250 [ 524.764120][T10076] ? __pfx____ratelimit+0x10/0x10 [ 524.764142][T10076] ? __pfx_dump_stack_lvl+0x10/0x10 [ 524.764167][T10076] ? __pfx__printk+0x10/0x10 [ 524.764195][T10076] ? __might_fault+0xb0/0x130 [ 524.764235][T10076] should_fail_ex+0x414/0x560 [ 524.764271][T10076] _copy_from_user+0x2d/0xb0 [ 524.764299][T10076] copy_uabi_to_xstate+0x397/0x970 [ 524.764327][T10076] ? __pfx_copy_uabi_to_xstate+0x10/0x10 [ 524.764345][T10076] ? __local_bh_enable_ip+0x12d/0x1c0 [ 524.764373][T10076] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 524.764398][T10076] ? x86_task_fpu+0x4c/0x90 [ 524.764427][T10076] fpu__restore_sig+0xf75/0x1100 [ 524.764457][T10076] ? fpu__restore_sig+0xa42/0x1100 [ 524.764495][T10076] ? __pfx_fpu__restore_sig+0x10/0x10 [ 524.764556][T10076] ia32_restore_sigcontext+0x449/0x5b0 [ 524.764583][T10076] ? __pfx_ia32_restore_sigcontext+0x10/0x10 [ 524.764617][T10076] ? _raw_spin_lock_irq+0xae/0xf0 [ 524.764647][T10076] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 524.764690][T10076] ? _raw_spin_unlock_irq+0x23/0x50 [ 524.764719][T10076] ? lockdep_hardirqs_on+0x9c/0x150 [ 524.764742][T10076] __ia32_compat_sys_rt_sigreturn+0x140/0x200 [ 524.764766][T10076] ? __task_pid_nr_ns+0x28/0x470 [ 524.764793][T10076] ? __pfx___ia32_compat_sys_rt_sigreturn+0x10/0x10 [ 524.764821][T10076] ? do_int80_emulation+0xec/0x390 [ 524.764845][T10076] ? asm_int80_emulation+0x1a/0x20 [ 524.764866][T10076] do_int80_emulation+0x126/0x390 [ 524.764890][T10076] ? clear_bhb_loop+0x60/0xb0 [ 524.764910][T10076] ? clear_bhb_loop+0x60/0xb0 [ 524.764936][T10076] asm_int80_emulation+0x1a/0x20 [ 524.764955][T10076] RIP: 0023:0xf703e539 [ 524.764973][T10076] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 524.764991][T10076] RSP: 002b:00000000f542e55c EFLAGS: 00000206 [ 524.765009][T10076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 524.765022][T10076] RDX: 0000000080000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 524.765034][T10076] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 524.765046][T10076] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 524.765059][T10076] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 524.765088][T10076] [ 525.337210][T10093] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1041'. [ 525.613996][T10096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 525.627488][T10096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 525.878808][T10096] random: crng reseeded on system resumption [ 526.317628][ T43] usb 3-1: USB disconnect, device number 37 [ 527.183725][ T43] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 527.581460][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.602704][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.624459][ T43] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 527.688474][ T43] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 527.712674][ T43] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.743561][ T43] usb 3-1: config 0 descriptor?? [ 528.399647][ T43] plantronics 0003:047F:FFFF.0022: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 529.000525][T10120] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1048'. [ 529.022667][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 529.022690][ T31] audit: type=1326 audit(1757492634.977:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.039480][T10120] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1048'. [ 529.060927][ T31] audit: type=1326 audit(1757492634.977:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.092570][ T31] audit: type=1326 audit(1757492634.977:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.141249][ T31] audit: type=1326 audit(1757492634.977:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.186791][ T31] audit: type=1326 audit(1757492634.977:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.213620][ T31] audit: type=1326 audit(1757492634.977:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.270223][ T31] audit: type=1326 audit(1757492634.987:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.331611][ T31] audit: type=1326 audit(1757492634.987:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.387138][ T31] audit: type=1326 audit(1757492634.987:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 529.413782][ T31] audit: type=1326 audit(1757492634.997:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10117 comm="syz.3.1048" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 530.046009][T10136] FAULT_INJECTION: forcing a failure. [ 530.046009][T10136] name failslab, interval 1, probability 0, space 0, times 0 [ 530.069215][T10136] CPU: 0 UID: 0 PID: 10136 Comm: syz.1.1052 Not tainted syzkaller #0 PREEMPT(full) [ 530.069245][T10136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 530.069258][T10136] Call Trace: [ 530.069266][T10136] [ 530.069275][T10136] dump_stack_lvl+0x189/0x250 [ 530.069305][T10136] ? __pfx____ratelimit+0x10/0x10 [ 530.069327][T10136] ? __pfx_dump_stack_lvl+0x10/0x10 [ 530.069352][T10136] ? __pfx__printk+0x10/0x10 [ 530.069387][T10136] ? __pfx___might_resched+0x10/0x10 [ 530.069420][T10136] should_fail_ex+0x414/0x560 [ 530.069457][T10136] should_failslab+0xa8/0x100 [ 530.069489][T10136] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 530.069519][T10136] ? __alloc_skb+0x112/0x2d0 [ 530.069546][T10136] __alloc_skb+0x112/0x2d0 [ 530.069573][T10136] netlink_sendmsg+0x5c6/0xb30 [ 530.069606][T10136] ? __pfx_netlink_sendmsg+0x10/0x10 [ 530.069632][T10136] ? __import_iovec+0x5d4/0x7f0 [ 530.069656][T10136] ? aa_sock_msg_perm+0xf1/0x1d0 [ 530.069679][T10136] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 530.069702][T10136] ? __pfx_netlink_sendmsg+0x10/0x10 [ 530.069725][T10136] __sock_sendmsg+0x21c/0x270 [ 530.069760][T10136] ____sys_sendmsg+0x505/0x830 [ 530.069793][T10136] ? __pfx_____sys_sendmsg+0x10/0x10 [ 530.069836][T10136] ___sys_sendmsg+0x21f/0x2a0 [ 530.069865][T10136] ? __pfx____sys_sendmsg+0x10/0x10 [ 530.069929][T10136] ? __fget_files+0x2a/0x420 [ 530.069948][T10136] ? __fget_files+0x3a0/0x420 [ 530.069977][T10136] __sys_sendmsg+0x164/0x220 [ 530.070005][T10136] ? __pfx___sys_sendmsg+0x10/0x10 [ 530.070048][T10136] ? lockdep_hardirqs_on+0x9c/0x150 [ 530.070073][T10136] __do_fast_syscall_32+0xb6/0x2b0 [ 530.070097][T10136] ? lockdep_hardirqs_on+0x9c/0x150 [ 530.070122][T10136] do_fast_syscall_32+0x34/0x80 [ 530.070145][T10136] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 530.070172][T10136] RIP: 0023:0xf7f31539 [ 530.070193][T10136] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 530.070212][T10136] RSP: 002b:00000000f53f455c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 530.070233][T10136] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000080000200 [ 530.070248][T10136] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 530.070260][T10136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 530.070271][T10136] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 530.070283][T10136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 530.070313][T10136] [ 530.536300][ T1214] usb 3-1: USB disconnect, device number 38 [ 530.914226][T10141] loop6: detected capacity change from 0 to 63 [ 530.949068][T10141] buffer_io_error: 6 callbacks suppressed [ 530.949088][T10141] Buffer I/O error on dev loop6, logical block 0, async page read [ 530.996863][T10143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1053'. [ 531.035611][ T5890] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.059536][T10144] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.070642][T10141] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.093105][ T5890] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.103585][T10140] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.138482][ T5890] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.156073][T10141] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.172923][ T5890] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.272511][T10149] input: syz1 as /devices/virtual/input/input36 [ 531.292570][T10149] netlink: 'syz.1.1055': attribute type 10 has an invalid length. [ 531.301411][T10149] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1055'. [ 531.393449][T10140] Buffer I/O error on dev loop6, logical block 0, async page read [ 531.779591][T10153] input: syz1 as /devices/virtual/input/input37 [ 531.889993][T10153] netlink: 'syz.3.1056': attribute type 10 has an invalid length. [ 531.922451][T10153] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1056'. [ 534.582765][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1063'. [ 534.673457][ T1214] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 535.013669][ T1214] usb 3-1: Using ep0 maxpacket: 16 [ 535.149685][ T1214] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 535.203450][ T1214] usb 3-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 535.348715][ T1214] usb 3-1: config 1 interface 0 has no altsetting 0 [ 535.555412][ T1214] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 535.672462][T10187] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 535.684006][T10187] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 535.888070][ T1214] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.896809][ T1214] usb 3-1: Product: syz [ 535.901116][ T1214] usb 3-1: Manufacturer: syz [ 535.906194][ T1214] usb 3-1: SerialNumber: syz [ 536.449264][T10192] netlink: 'syz.3.1066': attribute type 10 has an invalid length. [ 536.457430][T10192] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1066'. [ 536.531630][T10197] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1067'. [ 536.563762][T10197] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1067'. [ 538.137184][T10211] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1069'. [ 538.441885][ T1214] usb 3-1: USB disconnect, device number 39 [ 538.849696][T10215] input: syz1 as /devices/virtual/input/input39 [ 538.877513][T10215] netlink: 'syz.2.1070': attribute type 10 has an invalid length. [ 538.885721][T10215] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1070'. [ 539.573498][T10224] input: syz1 as /devices/virtual/input/input40 [ 539.700704][T10226] netlink: 'syz.0.1071': attribute type 10 has an invalid length. [ 539.749134][T10226] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1071'. [ 540.010285][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 540.010306][ T31] audit: type=1326 audit(1757492646.027:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.081404][T10229] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1074'. [ 540.084809][ T31] audit: type=1326 audit(1757492646.027:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.112554][ C1] vkms_vblank_simulate: vblank timer overrun [ 540.164258][T10229] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1074'. [ 540.171541][ T31] audit: type=1326 audit(1757492646.037:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.195501][ C1] vkms_vblank_simulate: vblank timer overrun [ 540.238372][T10237] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 540.287368][T10237] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 540.347710][T10239] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1076'. [ 540.393180][ T31] audit: type=1326 audit(1757492646.037:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.433460][ T31] audit: type=1326 audit(1757492646.037:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.457538][ T31] audit: type=1326 audit(1757492646.067:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.479647][ C1] vkms_vblank_simulate: vblank timer overrun [ 540.507257][ T31] audit: type=1326 audit(1757492646.067:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.529495][ C1] vkms_vblank_simulate: vblank timer overrun [ 540.588972][T10238] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1076'. [ 540.866274][ T31] audit: type=1326 audit(1757492646.067:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.893716][ T31] audit: type=1326 audit(1757492646.077:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 540.916749][ T31] audit: type=1326 audit(1757492646.077:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10227 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 541.070231][T10241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.137684][T10241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.325295][T10248] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1077'. [ 541.367523][T10248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1077'. [ 542.744722][T10257] netlink: 'syz.0.1079': attribute type 3 has an invalid length. [ 542.824561][T10260] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 542.838440][T10260] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1088'. [ 542.870921][T10260] syz.2.1088 (10260): drop_caches: 2 [ 542.947503][T10258] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 542.956719][T10257] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1079'. [ 542.970999][T10258] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1078'. [ 543.007791][T10258] syz.3.1078 (10258): drop_caches: 2 [ 544.845340][T10283] __nla_validate_parse: 1 callbacks suppressed [ 544.845356][T10283] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1084'. [ 544.883236][T10284] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1083'. [ 544.945884][T10283] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1084'. [ 545.025134][ T31] kauditd_printk_skb: 86 callbacks suppressed [ 545.025148][ T31] audit: type=1326 audit(1757492651.057:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10278 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 545.106558][T10284] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1083'. [ 545.118291][ T31] audit: type=1326 audit(1757492651.057:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10278 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 545.153592][ T43] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 545.579514][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.592031][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 545.734996][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 545.751663][ T43] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 545.789517][ T43] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.799480][ T31] audit: type=1326 audit(1757492651.827:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 545.822611][ T31] audit: type=1326 audit(1757492651.827:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 545.844790][ C1] vkms_vblank_simulate: vblank timer overrun [ 545.877622][ T43] usb 2-1: config 0 descriptor?? [ 545.888088][ T31] audit: type=1326 audit(1757492651.917:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 545.910237][ C1] vkms_vblank_simulate: vblank timer overrun [ 546.385643][ T31] audit: type=1326 audit(1757492651.917:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 546.421602][T10292] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 546.431137][ T43] plantronics 0003:047F:FFFF.0023: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 546.450888][T10291] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1085'. [ 546.478629][T10291] syz.3.1085 (10291): drop_caches: 2 [ 546.510375][ T31] audit: type=1326 audit(1757492651.917:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 546.852053][ T31] audit: type=1326 audit(1757492651.917:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 547.235700][ T31] audit: type=1326 audit(1757492651.917:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 547.331524][ T31] audit: type=1326 audit(1757492651.917:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10288 comm="syz.3.1085" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 547.726188][ T9450] usb 2-1: USB disconnect, device number 52 [ 547.778078][T10297] netlink: 'syz.2.1086': attribute type 4 has an invalid length. [ 548.179222][T10303] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1087'. [ 548.223543][T10303] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1087'. [ 548.671566][T10312] netlink: 'syz.1.1090': attribute type 4 has an invalid length. [ 549.256141][ T43] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 549.269265][T10320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 549.288981][T10320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 549.415819][ T43] usb 4-1: too many endpoints for config 4 interface 0 altsetting 0: 101, using maximum allowed: 30 [ 549.427107][ T43] usb 4-1: config 4 interface 0 altsetting 0 has an endpoint descriptor with address 0x51, changing to 0x1 [ 549.517481][ T43] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 549.529700][ T43] usb 4-1: config 4 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 101 [ 549.544226][ T43] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 549.560197][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.653651][ T9450] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 549.798511][T10317] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1093'. [ 549.815927][ T9450] usb 3-1: Using ep0 maxpacket: 16 [ 549.857892][ T9450] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 550.017176][ T9450] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 550.029516][ T9450] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.102562][ T9450] usb 3-1: Product: syz [ 550.183753][ T9450] usb 3-1: Manufacturer: syz [ 550.191148][ T9450] usb 3-1: SerialNumber: syz [ 550.290083][ T9450] usb 3-1: config 0 descriptor?? [ 550.308458][ T9450] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 550.348461][ T9450] usb 3-1: Detected FT232R [ 550.562634][T10329] input: syz1 as /devices/virtual/input/input41 [ 550.802388][ T43] ath6kl: Failed to submit usb control message: -110 [ 550.813472][ T43] ath6kl: unable to send the bmi data to the device: -110 [ 550.828758][T10331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 550.838635][T10331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 550.875093][ T9450] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 550.882505][ T43] ath6kl: Unable to send get target info: -110 [ 550.972413][T10329] netlink: 'syz.4.1096': attribute type 10 has an invalid length. [ 550.980694][T10329] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1096'. [ 551.025352][ T43] ath6kl: Failed to init ath6kl core: -110 [ 551.243914][ T43] ath6kl_usb 4-1:4.0: probe with driver ath6kl_usb failed with error -110 [ 552.103522][ T9452] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 552.263582][ T9452] usb 2-1: Using ep0 maxpacket: 8 [ 552.277387][ T9452] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.301724][ T9452] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 552.316245][ T9452] usb 2-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 552.327881][ T9452] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.498951][ T9452] usb 2-1: config 0 descriptor?? [ 552.569472][ T9451] usb 4-1: USB disconnect, device number 35 [ 552.712759][ T9450] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 552.729541][ T9450] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 552.833566][ T9450] usb 3-1: USB disconnect, device number 40 [ 552.896216][T10351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 552.908810][T10351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 552.927396][ T9452] logitech 0003:046D:C20E.0024: rdesc size test failed for formula gp [ 552.963008][ T9450] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 552.976945][ T9452] logitech 0003:046D:C20E.0024: unbalanced delimiter at end of report description [ 552.990837][ T9450] ftdi_sio 3-1:0.0: device disconnected [ 552.998978][ T9452] logitech 0003:046D:C20E.0024: parse failed [ 553.007886][ T9452] logitech 0003:046D:C20E.0024: probe with driver logitech failed with error -22 [ 553.128462][ T9452] usb 2-1: USB disconnect, device number 53 [ 553.353468][ T9450] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 553.513543][ T9450] usb 3-1: Using ep0 maxpacket: 8 [ 553.589929][ T9450] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 553.600722][ T9450] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 553.724065][ T9450] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 553.738729][ T9450] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 553.748840][ T9450] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 553.766706][ T9450] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 553.775899][ T9450] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.004304][ T9450] usb 3-1: usb_control_msg returned -32 [ 554.014201][ T9450] usbtmc 3-1:16.0: can't read capabilities [ 554.412515][ T31] kauditd_printk_skb: 37 callbacks suppressed [ 554.412533][ T31] audit: type=1326 audit(1757492660.437:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.444791][ T31] audit: type=1326 audit(1757492660.477:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.484358][T10356] usbtmc 3-1:16.0: usb_bulk_msg returned -71 [ 554.484824][ T31] audit: type=1326 audit(1757492660.517:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.519385][ T31] audit: type=1326 audit(1757492660.517:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.546509][ T31] audit: type=1326 audit(1757492660.517:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.581304][T10367] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1105'. [ 554.593517][T10367] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1105'. [ 554.607892][ T31] audit: type=1326 audit(1757492660.547:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.687272][T10369] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 554.699974][T10369] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1106'. [ 554.737343][T10369] syz.1.1106 (10369): drop_caches: 2 [ 554.760558][ T43] usb 3-1: USB disconnect, device number 41 [ 554.783917][ T31] audit: type=1326 audit(1757492660.547:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.896755][ T31] audit: type=1326 audit(1757492660.547:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.946905][ T31] audit: type=1326 audit(1757492660.547:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.970070][ T31] audit: type=1326 audit(1757492660.547:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10365 comm="syz.1.1106" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 554.996004][T10371] FAULT_INJECTION: forcing a failure. [ 554.996004][T10371] name failslab, interval 1, probability 0, space 0, times 0 [ 555.009852][T10371] CPU: 1 UID: 0 PID: 10371 Comm: syz.0.1107 Not tainted syzkaller #0 PREEMPT(full) [ 555.009880][T10371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 555.009891][T10371] Call Trace: [ 555.009900][T10371] [ 555.009908][T10371] dump_stack_lvl+0x189/0x250 [ 555.009938][T10371] ? __pfx____ratelimit+0x10/0x10 [ 555.009960][T10371] ? __pfx_dump_stack_lvl+0x10/0x10 [ 555.009984][T10371] ? __pfx__printk+0x10/0x10 [ 555.010016][T10371] ? __pfx___might_resched+0x10/0x10 [ 555.010043][T10371] ? fs_reclaim_acquire+0x7d/0x100 [ 555.010079][T10371] should_fail_ex+0x414/0x560 [ 555.010115][T10371] should_failslab+0xa8/0x100 [ 555.010147][T10371] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 555.010176][T10371] ? __alloc_skb+0x112/0x2d0 [ 555.010202][T10371] __alloc_skb+0x112/0x2d0 [ 555.010229][T10371] batadv_netlink_set_mesh+0xc90/0x1210 [ 555.010265][T10371] genl_family_rcv_msg_doit+0x212/0x300 [ 555.010301][T10371] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 555.010349][T10371] ? bpf_lsm_capable+0x9/0x20 [ 555.010376][T10371] ? security_capable+0x7e/0x2e0 [ 555.010418][T10371] genl_rcv_msg+0x60e/0x790 [ 555.010454][T10371] ? __pfx_genl_rcv_msg+0x10/0x10 [ 555.010479][T10371] ? __pfx_batadv_pre_doit+0x10/0x10 [ 555.010504][T10371] ? __pfx_batadv_netlink_set_mesh+0x10/0x10 [ 555.010531][T10371] ? __pfx_batadv_post_doit+0x10/0x10 [ 555.010559][T10371] ? __asan_memcpy+0x40/0x70 [ 555.010582][T10371] ? __pfx_ref_tracker_free+0x10/0x10 [ 555.010615][T10371] netlink_rcv_skb+0x205/0x470 [ 555.010635][T10371] ? __lock_acquire+0xab9/0xd20 [ 555.010664][T10371] ? __pfx_genl_rcv_msg+0x10/0x10 [ 555.010694][T10371] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 555.010737][T10371] ? down_read+0x1ad/0x2e0 [ 555.010763][T10371] genl_rcv+0x28/0x40 [ 555.010788][T10371] netlink_unicast+0x82c/0x9e0 [ 555.010829][T10371] ? __pfx_netlink_unicast+0x10/0x10 [ 555.010863][T10371] ? netlink_sendmsg+0x642/0xb30 [ 555.010883][T10371] ? skb_put+0x11b/0x210 [ 555.010910][T10371] netlink_sendmsg+0x805/0xb30 [ 555.010943][T10371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 555.010967][T10371] ? __import_iovec+0x5d4/0x7f0 [ 555.010990][T10371] ? aa_sock_msg_perm+0xf1/0x1d0 [ 555.011011][T10371] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 555.011038][T10371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 555.011059][T10371] __sock_sendmsg+0x21c/0x270 [ 555.011092][T10371] ____sys_sendmsg+0x505/0x830 [ 555.011125][T10371] ? __pfx_____sys_sendmsg+0x10/0x10 [ 555.011169][T10371] ___sys_sendmsg+0x21f/0x2a0 [ 555.011197][T10371] ? __pfx____sys_sendmsg+0x10/0x10 [ 555.011264][T10371] ? __fget_files+0x2a/0x420 [ 555.011281][T10371] ? __fget_files+0x3a0/0x420 [ 555.011311][T10371] __sys_sendmsg+0x164/0x220 [ 555.011339][T10371] ? __pfx___sys_sendmsg+0x10/0x10 [ 555.011383][T10371] ? lockdep_hardirqs_on+0x9c/0x150 [ 555.011409][T10371] __do_fast_syscall_32+0xb6/0x2b0 [ 555.011432][T10371] ? lockdep_hardirqs_on+0x9c/0x150 [ 555.011457][T10371] do_fast_syscall_32+0x34/0x80 [ 555.011480][T10371] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 555.011506][T10371] RIP: 0023:0xf7f01539 [ 555.011524][T10371] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 555.011543][T10371] RSP: 002b:00000000f540655c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 555.011564][T10371] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000080000780 [ 555.011579][T10371] RDX: 0000000024020094 RSI: 0000000000000000 RDI: 0000000000000000 [ 555.011592][T10371] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 555.011604][T10371] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 555.011616][T10371] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 555.011646][T10371] [ 555.716254][T10380] netlink: 'syz.1.1108': attribute type 4 has an invalid length. [ 555.812832][T10383] input: syz1 as /devices/virtual/input/input42 [ 555.864836][T10383] netlink: 'syz.0.1110': attribute type 10 has an invalid length. [ 555.898366][T10383] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1110'. [ 558.640513][T10414] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 558.691731][T10415] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1119'. [ 558.720005][T10415] syz.3.1119 (10415): drop_caches: 2 [ 559.262756][T10418] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1120'. [ 559.323633][T10418] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1120'. [ 559.775649][T10427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 559.793927][T10427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 560.533501][ T9450] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 560.739568][ T9450] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 560.771450][ T9450] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 560.873070][ T9450] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 561.048613][ T1214] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 561.212360][ T9450] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 561.253494][ T1214] usb 4-1: Using ep0 maxpacket: 16 [ 561.289713][ T1214] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 561.300836][ T1214] usb 4-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 561.322801][ T9450] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.338070][ T1214] usb 4-1: config 1 interface 0 has no altsetting 0 [ 561.353025][ T1214] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 561.371000][ T1214] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.401046][ T1214] usb 4-1: Product: syz [ 561.412530][ T1214] usb 4-1: Manufacturer: syz [ 561.427440][ T1214] usb 4-1: SerialNumber: syz [ 561.472844][ T9450] usb 3-1: config 0 descriptor?? [ 561.546876][T10449] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1128'. [ 561.930712][T10449] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1128'. [ 562.266056][ T9450] plantronics 0003:047F:FFFF.0025: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 563.523456][ T9450] usb 3-1: reset high-speed USB device number 42 using dummy_hcd [ 564.557658][ T9452] usb 3-1: USB disconnect, device number 42 [ 564.591424][ T1214] usb 4-1: USB disconnect, device number 36 [ 565.026829][ T31] kauditd_printk_skb: 103 callbacks suppressed [ 565.026849][ T31] audit: type=1326 audit(1757492671.057:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.104724][T10472] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1135'. [ 565.119799][ T31] audit: type=1326 audit(1757492671.097:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.142004][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.152937][T10472] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1135'. [ 565.193008][ T31] audit: type=1326 audit(1757492671.097:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.217133][ T31] audit: type=1326 audit(1757492671.107:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.274603][ T31] audit: type=1326 audit(1757492671.107:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.380597][ T31] audit: type=1326 audit(1757492671.107:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.534552][ T31] audit: type=1326 audit(1757492671.107:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.706798][ T31] audit: type=1326 audit(1757492671.107:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.728909][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.892084][T10484] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1140'. [ 565.916764][ T31] audit: type=1326 audit(1757492671.107:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=386 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.970699][ T31] audit: type=1326 audit(1757492671.107:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10470 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 565.992871][ C1] vkms_vblank_simulate: vblank timer overrun [ 566.069609][T10492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 566.079017][T10492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 566.097844][T10492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 566.107310][T10492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 566.533477][ T1214] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 566.773688][ T1214] usb 4-1: device descriptor read/64, error -71 [ 566.891549][T10503] fuse: Bad value for 'source' [ 567.024275][ T1214] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 567.193638][ T1214] usb 4-1: device descriptor read/64, error -71 [ 567.318337][T10509] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 567.338005][T10509] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1145'. [ 567.370258][T10509] syz.1.1145 (10509): drop_caches: 2 [ 567.484582][ T1214] usb usb4-port1: attempt power cycle [ 567.865346][T10513] binder: BINDER_SET_CONTEXT_MGR already set [ 567.871707][T10513] binder: 10512:10513 ioctl 4018620d 80000100 returned -16 [ 567.879072][ T1214] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 567.895180][T10513] binder: 10512:10513 unknown command 0 [ 567.905169][ T1214] usb 4-1: device descriptor read/8, error -71 [ 567.917424][T10513] binder: 10512:10513 ioctl c0306201 80000540 returned -22 [ 567.961860][T10515] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1148'. [ 568.198828][ T1214] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 568.255177][ T1214] usb 4-1: device descriptor read/8, error -71 [ 568.384549][ T1214] usb usb4-port1: unable to enumerate USB device [ 568.540767][ T1214] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 568.550735][ T1305] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.558887][ T1305] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.740128][ T1214] usb 3-1: config 16 has an invalid interface number: 86 but max is 0 [ 568.759959][ T1214] usb 3-1: config 16 has no interface number 0 [ 568.787151][ T1214] usb 3-1: config 16 interface 86 altsetting 75 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 568.826845][ T1214] usb 3-1: config 16 interface 86 altsetting 75 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 568.921855][ T1214] usb 3-1: config 16 interface 86 has no altsetting 0 [ 568.944067][T10523] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 568.952781][ T1214] usb 3-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice=ac.a8 [ 568.968077][T10523] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 568.977287][ T1214] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.002809][T10523] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 569.072579][T10523] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 569.235388][T10520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 569.266837][T10520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 569.929038][ T1214] usb 3-1: string descriptor 0 read error: -71 [ 569.971565][ T1214] appletouch 3-1:16.86: Could not find int-in endpoint [ 569.999179][T10536] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1153'. [ 570.016713][T10536] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1153'. [ 570.153538][ T1214] appletouch 3-1:16.86: probe with driver appletouch failed with error -5 [ 570.198809][ T1214] usbhid 3-1:16.86: couldn't find an input interrupt endpoint [ 570.315615][ T1214] usb 3-1: USB disconnect, device number 43 [ 570.755243][ T31] kauditd_printk_skb: 85 callbacks suppressed [ 570.755274][ T31] audit: type=1326 audit(1757492676.787:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 570.772700][T10541] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1154'. [ 570.798229][T10541] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1154'. [ 570.881844][ T31] audit: type=1326 audit(1757492676.787:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 570.905258][ T31] audit: type=1326 audit(1757492676.787:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 570.928777][ T31] audit: type=1326 audit(1757492676.787:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 570.959093][ T31] audit: type=1326 audit(1757492676.787:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 570.986952][ T31] audit: type=1326 audit(1757492676.787:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 571.016528][ T31] audit: type=1326 audit(1757492676.787:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 571.042803][ T31] audit: type=1326 audit(1757492676.787:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=370 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 571.072144][ T31] audit: type=1326 audit(1757492676.787:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 571.099982][ T31] audit: type=1326 audit(1757492676.787:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10539 comm="syz.1.1154" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f31539 code=0x7ffc0000 [ 572.873443][ T9450] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 573.107634][ T9450] usb 2-1: config 0 has no interfaces? [ 573.128606][ T9450] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 573.140447][ T9450] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.198980][ T9450] usb 2-1: Product: syz [ 573.245574][ T9450] usb 2-1: Manufacturer: syz [ 573.279657][T10569] pim6reg: entered allmulticast mode [ 573.336376][ T9450] usb 2-1: SerialNumber: syz [ 573.355530][ T9450] usb 2-1: config 0 descriptor?? [ 573.741245][T10558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 573.751016][T10558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 573.890756][T10575] loop2: detected capacity change from 0 to 7 [ 573.898908][T10564] pim6reg: left allmulticast mode [ 573.961964][ T5890] Dev loop2: unable to read RDB block 7 [ 573.970263][ T5890] loop2: unable to read partition table [ 573.984962][ T5890] loop2: partition table beyond EOD, truncated [ 574.000953][T10575] Dev loop2: unable to read RDB block 7 [ 574.023526][T10575] loop2: unable to read partition table [ 574.048347][T10575] loop2: partition table beyond EOD, truncated [ 574.073514][T10575] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 574.300291][T10580] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1164'. [ 574.704917][T10583] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1165'. [ 575.019478][ T9450] usb 2-1: USB disconnect, device number 54 [ 575.078502][T10583] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1165'. [ 575.589208][T10597] input: syz1 as /devices/virtual/input/input43 [ 575.686361][T10597] netlink: 'syz.2.1168': attribute type 10 has an invalid length. [ 575.733358][T10597] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1168'. [ 577.933409][ T9450] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 578.103430][T10616] netlink: 'syz.4.1173': attribute type 4 has an invalid length. [ 578.523386][ T1214] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 578.543581][ T9450] usb 2-1: Using ep0 maxpacket: 16 [ 578.608661][ T9450] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 578.724411][ T1214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.725241][ T9450] usb 2-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 578.737427][ T1214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 578.758443][ T9450] usb 2-1: config 1 interface 0 has no altsetting 0 [ 578.843671][ T1214] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 578.856992][ T1214] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 578.866416][ T1214] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.939026][ T9450] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 578.944408][ T1214] usb 3-1: config 0 descriptor?? [ 578.967963][ T9450] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.208072][ T9450] usb 2-1: Product: syz [ 579.212483][ T9450] usb 2-1: Manufacturer: syz [ 579.307306][ T9450] usb 2-1: SerialNumber: syz [ 579.333946][ T43] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 579.392934][ T1214] plantronics 0003:047F:FFFF.0026: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 579.525801][ T43] usb 4-1: config 0 has no interfaces? [ 579.535836][ T43] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 579.545202][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.553219][ T43] usb 4-1: Product: syz [ 579.587441][ T43] usb 4-1: Manufacturer: syz [ 579.610189][ T43] usb 4-1: SerialNumber: syz [ 579.686064][ T43] usb 4-1: config 0 descriptor?? [ 580.172982][T10622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 580.192165][T10622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 581.238559][T10635] program syz.2.1177 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 581.347568][ T9450] usb 2-1: USB disconnect, device number 55 [ 581.368911][T10635] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1177'. [ 581.514770][ T43] usb 3-1: USB disconnect, device number 44 [ 581.911533][ T9450] usb 4-1: USB disconnect, device number 41 [ 582.185147][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 582.185170][ T31] audit: type=1326 audit(1757492688.197:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.213416][ C1] vkms_vblank_simulate: vblank timer overrun [ 582.332788][ T31] audit: type=1326 audit(1757492688.257:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.341679][T10659] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1180'. [ 582.434587][ T31] audit: type=1326 audit(1757492688.257:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.450885][T10660] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 582.457901][ T31] audit: type=1326 audit(1757492688.257:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.502823][T10660] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1182'. [ 582.530493][T10660] syz.4.1182 (10660): drop_caches: 2 [ 582.637478][T10665] fuse: Unknown parameter '' [ 582.654775][ T31] audit: type=1326 audit(1757492688.257:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.858352][ T31] audit: type=1326 audit(1757492688.257:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 582.880499][ C1] vkms_vblank_simulate: vblank timer overrun [ 583.098051][ T31] audit: type=1326 audit(1757492688.257:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 583.169453][ T31] audit: type=1326 audit(1757492688.257:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 583.543467][ T31] audit: type=1326 audit(1757492688.257:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 583.653539][ T31] audit: type=1326 audit(1757492688.257:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10651 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf703e539 code=0x7ffc0000 [ 584.378201][T10683] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1185'. [ 584.766422][T10686] binder: 10685:10686 ioctl 5385 800003c0 returned -22 [ 585.773621][ T9450] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 585.953447][ T9450] usb 3-1: Using ep0 maxpacket: 16 [ 586.002130][ T9450] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 586.068090][ T9450] usb 3-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 586.257552][ T9450] usb 3-1: config 1 interface 0 has no altsetting 0 [ 586.345020][T10704] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1186'. [ 586.382224][T10704] netlink: 101 bytes leftover after parsing attributes in process `syz.1.1186'. [ 586.494874][ T1149] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.582519][ T9450] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 586.668038][ T9450] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.098732][ T9450] usb 3-1: Product: syz [ 587.102969][ T9450] usb 3-1: Manufacturer: syz [ 587.109542][ T9450] usb 3-1: SerialNumber: syz [ 587.979025][T10711] block nbd0: Attempted send on invalid socket [ 587.986528][T10711] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 588.257789][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 588.257809][ T31] audit: type=1326 audit(1757492694.287:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 588.646971][ T31] audit: type=1326 audit(1757492694.327:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 588.739148][T10716] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 588.831521][T10720] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1196'. [ 588.859287][T10720] syz.3.1196 (10720): drop_caches: 2 [ 588.880053][T10722] loop2: detected capacity change from 0 to 7 [ 588.888857][T10722] Dev loop2: unable to read RDB block 7 [ 588.895109][T10722] loop2: AHDI p1 p2 p3 [ 588.901668][T10722] loop2: partition table partially beyond EOD, truncated [ 588.911900][ T31] audit: type=1326 audit(1757492694.347:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 588.946408][T10722] loop2: p1 start 1601398130 is beyond EOD, truncated [ 588.980062][T10722] loop2: p2 start 1702059890 is beyond EOD, truncated [ 589.060233][T10719] fuse: Bad value for 'fd' [ 589.123558][ T31] audit: type=1326 audit(1757492694.347:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.153598][ T9450] usb 3-1: USB disconnect, device number 45 [ 589.270635][ T31] audit: type=1326 audit(1757492694.357:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.428172][ T31] audit: type=1326 audit(1757492694.357:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.487684][T10732] input: syz0 as /devices/virtual/input/input44 [ 589.551501][ T31] audit: type=1326 audit(1757492694.367:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.563543][ T9451] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 589.588709][T10732] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 589.631867][ T31] audit: type=1326 audit(1757492694.367:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.660751][ T31] audit: type=1326 audit(1757492694.367:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.696391][ T31] audit: type=1326 audit(1757492694.367:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10713 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70de539 code=0x7ffc0000 [ 589.731457][T10736] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1202'. [ 589.823366][ T9451] usb 2-1: Using ep0 maxpacket: 8 [ 589.852572][ T9451] usb 2-1: unable to get BOS descriptor or descriptor too short [ 589.879258][ T9451] usb 2-1: config 1 has an invalid descriptor of length 163, skipping remainder of the config [ 589.913441][ T9451] usb 2-1: config 1 interface 0 altsetting 10 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 589.927975][ T9451] usb 2-1: config 1 interface 0 has no altsetting 0 [ 589.942222][ T9451] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 589.952872][ T9451] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.961729][ T9451] usb 2-1: Manufacturer: â°‹ [ 589.966801][ T9451] usb 2-1: SerialNumber: Р [ 590.401419][T10726] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 590.426450][T10726] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 590.472237][T10726] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1199'. [ 590.523694][T10726] netlink: 'syz.1.1199': attribute type 1 has an invalid length. [ 590.809112][T10756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1207'. [ 590.828093][T10756] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1207'. [ 590.847257][ T43] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 590.995082][T10758] netlink: 'syz.3.1208': attribute type 4 has an invalid length. [ 591.274609][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.336554][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.347413][ T43] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 591.372307][ T43] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 591.809081][ T43] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.854722][ T43] usb 3-1: config 0 descriptor?? [ 591.904856][ T9451] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 591.941644][ T9451] usb 2-1: USB disconnect, device number 56 [ 592.427966][ T43] plantronics 0003:047F:FFFF.0027: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 592.526532][T10769] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1209'. [ 592.964662][T10780] fuse: Bad value for 'user_id' [ 592.969643][T10780] fuse: Bad value for 'user_id' [ 593.677339][T10786] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1211'. [ 593.706104][ T9451] usb 3-1: USB disconnect, device number 46 [ 593.777624][ T1114] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.854304][T10786] netlink: 101 bytes leftover after parsing attributes in process `syz.4.1211'. [ 593.984343][ T31] kauditd_printk_skb: 48 callbacks suppressed [ 593.984363][ T31] audit: type=1326 audit(1757492700.017:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 594.012716][ C1] vkms_vblank_simulate: vblank timer overrun [ 594.162538][ T31] audit: type=1326 audit(1757492700.017:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 594.221597][ T31] audit: type=1326 audit(1757492700.067:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 594.243775][ C1] vkms_vblank_simulate: vblank timer overrun [ 594.294134][T10792] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 594.316506][T10792] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1215'. [ 594.354931][T10792] syz.2.1215 (10792): drop_caches: 2 [ 594.447679][ T31] audit: type=1326 audit(1757492700.067:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 594.891467][ T31] audit: type=1326 audit(1757492700.067:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 595.114287][ T31] audit: type=1326 audit(1757492700.067:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 595.182613][ T31] audit: type=1326 audit(1757492700.067:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 595.374102][ T31] audit: type=1326 audit(1757492700.077:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 595.465896][ T31] audit: type=1326 audit(1757492700.077:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 595.565765][ T31] audit: type=1326 audit(1757492700.087:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10789 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf701e539 code=0x7ffc0000 [ 598.113486][ T9451] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 598.508217][ T9451] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 598.527581][ T9451] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 598.555285][ T9451] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.99 [ 598.568147][ T9451] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 598.588296][ T9451] usb 3-1: Product: syz [ 598.629789][T10824] netlink: 'syz.1.1221': attribute type 1 has an invalid length. [ 598.664143][ T9451] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 598.762033][ T9451] usb 3-1: invalid MIDI out EP 0 [ 598.959139][T10824] 8021q: adding VLAN 0 to HW filter on device bond1 [ 598.988149][ T9451] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 599.067160][ T6366] udevd[6366]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 599.184201][T10826] vlan2: entered allmulticast mode [ 599.189671][T10826] macvtap0: entered allmulticast mode [ 599.195342][T10826] veth0_macvtap: entered allmulticast mode [ 599.429897][T10833] netlink: 'syz.4.1222': attribute type 4 has an invalid length. [ 601.077255][ T9451] usb 3-1: USB disconnect, device number 47 [ 601.668017][T10864] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 601.677483][T10864] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 601.857773][T10866] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1230'. [ 601.947302][T10861] block nbd0: Attempted send on invalid socket [ 601.985923][T10861] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 602.011798][T10866] [ 602.014151][T10866] ============================================ [ 602.020294][T10866] WARNING: possible recursive locking detected [ 602.026470][T10866] syzkaller #0 Not tainted [ 602.030881][T10866] -------------------------------------------- [ 602.037020][T10866] syz.0.1230/10866 is trying to acquire lock: [ 602.043107][T10866] ffff88807a234d30 (&dev_instance_lock_key#20){+.+.}-{4:4}, at: __netdev_update_features+0xcb1/0x1be0 [ 602.054094][T10866] [ 602.054094][T10866] but task is already holding lock: [ 602.061469][T10866] ffff88807a234d30 (&dev_instance_lock_key#20){+.+.}-{4:4}, at: dev_ethtool+0x716/0x19b0 [ 602.071312][T10866] and the lock comparison function returns 0: [ 602.077372][T10866] [ 602.077372][T10866] other info that might help us debug this: [ 602.085428][T10866] Possible unsafe locking scenario: [ 602.085428][T10866] [ 602.092870][T10866] CPU0 [ 602.096143][T10866] ---- [ 602.099417][T10866] lock(&dev_instance_lock_key#20); [ 602.104709][T10866] lock(&dev_instance_lock_key#20); [ 602.110002][T10866] [ 602.110002][T10866] *** DEADLOCK *** [ 602.110002][T10866] [ 602.118137][T10866] May be due to missing lock nesting notation [ 602.118137][T10866] [ 602.126453][T10866] 2 locks held by syz.0.1230/10866: [ 602.131647][T10866] #0: ffffffff8f539b08 (rtnl_mutex){+.+.}-{4:4}, at: dev_ethtool+0x1d0/0x19b0 [ 602.140615][T10866] #1: ffff88807a234d30 (&dev_instance_lock_key#20){+.+.}-{4:4}, at: dev_ethtool+0x716/0x19b0 [ 602.150893][T10866] [ 602.150893][T10866] stack backtrace: [ 602.156789][T10866] CPU: 0 UID: 0 PID: 10866 Comm: syz.0.1230 Not tainted syzkaller #0 PREEMPT(full) [ 602.156806][T10866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 602.156817][T10866] Call Trace: [ 602.156823][T10866] [ 602.156830][T10866] dump_stack_lvl+0x189/0x250 [ 602.156852][T10866] ? __pfx_dump_stack_lvl+0x10/0x10 [ 602.156869][T10866] ? __pfx__printk+0x10/0x10 [ 602.156890][T10866] ? print_lock_name+0xde/0x100 [ 602.156911][T10866] print_deadlock_bug+0x28b/0x2a0 [ 602.156927][T10866] validate_chain+0x1a3f/0x2140 [ 602.156942][T10866] ? __lock_acquire+0xab9/0xd20 [ 602.156969][T10866] __lock_acquire+0xab9/0xd20 [ 602.156991][T10866] ? __netdev_update_features+0xcb1/0x1be0 [ 602.157011][T10866] lock_acquire+0x120/0x360 [ 602.157030][T10866] ? __netdev_update_features+0xcb1/0x1be0 [ 602.157055][T10866] __mutex_lock+0x187/0x1350 [ 602.157070][T10866] ? __netdev_update_features+0xcb1/0x1be0 [ 602.157090][T10866] ? stack_trace_save+0x9c/0xe0 [ 602.157107][T10866] ? __pfx_stack_trace_save+0x10/0x10 [ 602.157129][T10866] ? stack_depot_save_flags+0x40/0x860 [ 602.157150][T10866] ? __netdev_update_features+0xcb1/0x1be0 [ 602.157170][T10866] ? __pfx___mutex_lock+0x10/0x10 [ 602.157185][T10866] ? bond_fix_features+0x191/0x1d0 [ 602.157206][T10866] __netdev_update_features+0xcb1/0x1be0 [ 602.157231][T10866] ? __pfx___netdev_update_features+0x10/0x10 [ 602.157250][T10866] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 602.157271][T10866] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 602.157297][T10866] ? __wake_up_common_lock+0x190/0x1f0 [ 602.157316][T10866] ? consume_skb+0xce/0xf0 [ 602.157331][T10866] ? netlink_broadcast_filtered+0x1216/0x12c0 [ 602.157360][T10866] netdev_change_features+0x72/0xd0 [ 602.157378][T10866] ? __pfx_netdev_change_features+0x10/0x10 [ 602.157396][T10866] ? cfg80211_netdev_notifier_call+0x1ee/0x1450 [ 602.157414][T10866] ? netif_set_tso_max_size+0x10e/0x1d0 [ 602.157433][T10866] bond_compute_features+0x615/0x680 [ 602.157458][T10866] ? __pfx_bond_compute_features+0x10/0x10 [ 602.157483][T10866] bond_netdev_event+0x72e/0xe80 [ 602.157502][T10866] ? __pfx_bond_netdev_event+0x10/0x10 [ 602.157520][T10866] ? inetdev_event+0x464/0x15b0 [ 602.157541][T10866] ? igmp_netdev_event+0x7c/0x770 [ 602.157562][T10866] notifier_call_chain+0x1b3/0x3e0 [ 602.157585][T10866] netdev_features_change+0x85/0xc0 [ 602.157599][T10866] ? __pfx_netdev_features_change+0x10/0x10 [ 602.157611][T10866] ? security_capable+0x7e/0x2e0 [ 602.157636][T10866] dev_ethtool+0x1536/0x19b0 [ 602.157658][T10866] ? __pfx_dev_ethtool+0x10/0x10 [ 602.157679][T10866] ? dev_load+0x21/0x1f0 [ 602.157693][T10866] dev_ioctl+0x392/0x1150 [ 602.157708][T10866] compat_sock_ioctl+0xc3b/0xc80 [ 602.157730][T10866] ? __pfx_compat_sock_ioctl+0x10/0x10 [ 602.157751][T10866] ? __fget_files+0x3a0/0x420 [ 602.157763][T10866] ? __fget_files+0x2a/0x420 [ 602.157776][T10866] ? bpf_lsm_file_ioctl_compat+0x9/0x20 [ 602.157795][T10866] __ia32_compat_sys_ioctl+0x543/0x840 [ 602.157814][T10866] ? __pfx___ia32_compat_sys_ioctl+0x10/0x10 [ 602.157834][T10866] ? __se_sys_futex_time32+0x360/0x3e0 [ 602.157854][T10866] ? fd_install+0x97/0x540 [ 602.157878][T10866] ? lockdep_hardirqs_on+0x9c/0x150 [ 602.157892][T10866] __do_fast_syscall_32+0xb6/0x2b0 [ 602.157911][T10866] do_fast_syscall_32+0x34/0x80 [ 602.157926][T10866] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 602.157943][T10866] RIP: 0023:0xf7f01539 [ 602.157957][T10866] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 602.157969][T10866] RSP: 002b:00000000f4b7e55c EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 602.157984][T10866] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 0000000000008946 [ 602.157993][T10866] RDX: 0000000080000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 602.158002][T10866] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 602.158010][T10866] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 602.158018][T10866] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 602.158032][T10866]