last executing test programs: 5m37.89534477s ago: executing program 1 (id=676): socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6a) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000001, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @time={0x1, 0x4}, {}, {}, @raw32}], 0x1c) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0x9}) close_range(r3, 0xffffffffffffffff, 0x0) 5m36.536066578s ago: executing program 1 (id=679): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xfffc}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1f}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0xfffffffffffffca1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fsopen(&(0x7f00000002c0)='gfs2meta\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x0) rt_sigaction(0xe, &(0x7f00000000c0)={0x0, 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) epoll_create1(0x80000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) capset(0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000f80), 0x1, 0x2) read(r3, &(0x7f0000000fc0)=""/4, 0x4) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000001000)={0x0, 0x9, 0xc10}) 5m34.730210226s ago: executing program 1 (id=683): r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0x6, @loopback, 0x4e24, 0x3, 'wlc\x00', 0x5, 0xd9, 0x14}, {@remote, 0x4e23, 0x3, 0x4, 0x7, 0xe}}, 0x44) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0xfffffffc, 0x4, 0x3, 0x0, 0x5}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe8c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x1, 0x8, 0x0, 'queue0\x00', 0x2}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x95ff]}}], 0xffc8) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x10}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x10000, 0x4) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) modify_ldt$read(0x0, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000940)={0x80001b0, 0x0, [{0xeeee8000, 0xf4, &(0x7f0000000600)=""/244}]}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40186f40, &(0x7f0000000440)=0x1f) 5m31.317289896s ago: executing program 1 (id=688): socket(0x11, 0x800000003, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) gettid() r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x5) connect$unix(r0, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x6, 0x135, 0x2, 0x7f, 0x14, "f8b803741c2f8714"}) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0x9, {"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", 0x1000}}, 0x1006) r6 = fcntl$dupfd(r3, 0x406, r3) write$P9_RXATTRWALK(r6, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x4}, 0xca80) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/56) 5m27.605973761s ago: executing program 1 (id=699): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) getpid() sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1a4a569563352da792a73986f406ffff00000000000000000000950000000af36ffaf615445af5cf2d"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) accept$unix(r2, 0x0, &(0x7f0000000800)) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x5, &(0x7f00000000c0), 0x10}, 0x94) 5m24.96941198s ago: executing program 1 (id=702): symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000007e00), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000007e40)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000007f80)={0x0, 0x0, &(0x7f0000007f40)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fbdbdf251500000008000300", @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000084) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x700, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x70bd2b, 0x0, {0x0, 0x0, 0x4, 0x0, 0x3ef, 0xf00}, [@IFLA_LINK={0x8, 0x5, r5}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}]}, 0x44}}, 0x4004850) setrlimit(0xa, &(0x7f00000000c0)={0x10000, 0x4}) sendmmsg$inet6(r3, &(0x7f0000002cc0), 0x0, 0x4001c00) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0xd) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40, 0x1ff) unshare(0x800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$PTRACE_GETSIGMASK(0x420a, r8, 0x0, 0x0) 5m9.066642439s ago: executing program 32 (id=702): symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000007e00), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000007e40)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000007f80)={0x0, 0x0, &(0x7f0000007f40)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fbdbdf251500000008000300", @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000084) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x700, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x70bd2b, 0x0, {0x0, 0x0, 0x4, 0x0, 0x3ef, 0xf00}, [@IFLA_LINK={0x8, 0x5, r5}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}]}, 0x44}}, 0x4004850) setrlimit(0xa, &(0x7f00000000c0)={0x10000, 0x4}) sendmmsg$inet6(r3, &(0x7f0000002cc0), 0x0, 0x4001c00) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0xd) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40, 0x1ff) unshare(0x800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$PTRACE_GETSIGMASK(0x420a, r8, 0x0, 0x0) 17.065556555s ago: executing program 0 (id=1345): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r4, &(0x7f0000000040), 0x0, 0x300, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000280), 0x4) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x50, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x57, 0x5b}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}], @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x6}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xfffd}]}, @NL80211_ATTR_TX_RATES={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r6, &(0x7f0000000840), &(0x7f0000004880)=@udp=r5}, 0x20) accept(r5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r8}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r7, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r9, &(0x7f00000007c0), 0x0}, 0x20) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x9, @private2, 0x400}, 0x1c) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x10000003}, 0x80) 16.119253279s ago: executing program 0 (id=1347): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000014c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404100, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x181040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x7000000, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 14.919465109s ago: executing program 0 (id=1349): r0 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404100, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x181040, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x7000000, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = shmget$private(0x0, 0x9000, 0x4, &(0x7f0000ff7000/0x9000)=nil) ioctl$SG_BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000980)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) r6 = fcntl$getown(r5, 0x9) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41100208}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r6, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 14.402484416s ago: executing program 5 (id=1350): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, @none, 0x2}, 0xa) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, @none, 0x1}, 0xa) shutdown(r3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61122400000000006113340000000000bf1000000000000015000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000560300000ee600f06702000014000000160300000ee600f0bf050000000000000f610000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586e3f640f9f7e9a73b761ad4f0952a70046270d2b6436fdeecd791614ed46de741eb8cf91c046ef9beca574b350021c7ec6ef130f53748068ca432dae4e248b22b9ad8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) 13.195023514s ago: executing program 5 (id=1352): r0 = socket$kcm(0xa, 0x3, 0x87) close_range(r0, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBDIACR(r2, 0x4bfb, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) userfaultfd(0x80001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff040000", @ANYRES16, @ANYBLOB="100025bd7000fedbdf250600000008000500060000001c001780040001000400060004000300040004000400060004000200"], 0x38}, 0x1, 0x0, 0x0, 0x40048}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x121480, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x60081, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x11) 10.221658041s ago: executing program 2 (id=1359): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1, 0x44, 0x0) fsopen(0x0, 0x1) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000240)={0x9, 0x102, 0x4, {0x2, 0x10000000, 0x1, 0x8}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}]}, 0x1c}}, 0x20000000) io_setup(0x30, 0x0) 10.167080998s ago: executing program 3 (id=1360): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x1, 0x74a}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) write$bt_hci(r2, &(0x7f0000000000)=ANY=[], 0x7) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS(r3, 0x560c, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2cd889f0253e14f3d5ac", 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095", @ANYRES16=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) 9.730209124s ago: executing program 4 (id=1361): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) syz_open_dev$video(&(0x7f0000000000), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1, 0x44, 0x0) fsopen(0x0, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}]}, 0x1c}}, 0x20000000) io_setup(0x30, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 9.212675821s ago: executing program 2 (id=1362): socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1700000007"], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='O', 0x1, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) 9.182239684s ago: executing program 0 (id=1363): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$iommufd(0xffffffffffffff9c, 0x0, 0x141, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000000280)={0xc}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$sg(&(0x7f0000000180), 0x80000000, 0x103001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x2cc}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {}, {0x5, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40004) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x84) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r3}) sendmsg$kcm(r2, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x100000}], 0x1}, 0x0) 9.179481535s ago: executing program 4 (id=1364): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, 0x0, 0x20004040) syz_genetlink_get_family_id$nbd(0x0, r0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc8}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 8.083289364s ago: executing program 2 (id=1365): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 8.076337001s ago: executing program 3 (id=1366): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000240)={0x8e, 0xc, 0x41e1, 0x7fffffff, 0x14, "23e41bdae00c6a2b56960553cb795f83283996"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x44) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file1\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r2, &(0x7f0000002180)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_fuse_handle_req(r2, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket(0x1d, 0x803, 0x1) socket$tipc(0x1e, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) select(0x40, &(0x7f0000000000)={0x2000000000000, 0x67c, 0x6, 0x1ff, 0x8, 0xa92d, 0xfffffffffffffff2, 0x2}, 0x0, &(0x7f00000002c0)={0x6, 0x5, 0x1, 0x2, 0xaa2a, 0x1, 0x100, 0x400}, &(0x7f0000000300)={0x77359400}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000001a40)=@newqdisc={0x34, 0x24, 0xd0f, 0x3, 0x3, {0x60, 0x0, 0x0, r1, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_drr={0x8}, @TCA_RATE={0x6, 0x5, {0x6, 0x42}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 7.340563104s ago: executing program 2 (id=1367): socket$netlink(0x10, 0x3, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000500)={0x1c, &(0x7f0000000380)={0x20, 0xa, 0x1, 'D'}, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) syz_usb_connect(0x2, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617267657400002400028010000100434f4e4e5345434d41524b0005000300ef00000008000240000000000900010073797a300000000009000200"], 0xa0}}, 0x14b6deac033214c2) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000048000480440001800c0001007061796c6f61640034000280080004400000000008000840d600000108000240000000020800054000000000080003"], 0x9c}}, 0x4000020) close_range(r2, r1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r6 = dup3(r5, r4, 0x80000) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) sendmsg$nl_route(r1, 0x0, 0x4000000) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000500)={0x2c, &(0x7f0000000300)={0x40, 0x12, 0x27, "53141211375419546f86177c67af324f14116987cf4993514c8ed2c0c3dc9bad5cefef7b96b09f"}, 0x0, 0x0, 0x0, 0x0}) 7.148997882s ago: executing program 4 (id=1368): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000c00)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x40) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r4, &(0x7f0000000180)="44ab0642ee219089652c605e3b0dd7afe947d791618f7e8a0eea2603fd72e4c79d8a6d8750ab1c718599817426e211b0975d", 0x32, 0x40000, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @local, 0xffffa991}, 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b703"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioperm(0x5, 0x100000000, 0xfeb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x378, r7, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x350, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adeb91c86f5d70a2c9557e0725309146737aeab95b2a6099b8b5679d6a0d5f04"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "eff93d58460ea431f2cb4a6894ddb2834088d7445bf5afdd0619ce173f1db717"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}]}, {0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x9, 0x7, @empty, 0x3}}, @WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x378}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x60a80, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x3) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) writev(r9, &(0x7f0000001a80)=[{&(0x7f0000000600)="52d55b4341bb24c62011f1200ff14a3ba96a1ea0c117a349c340a6acfb7e35aa09ee307c891915258e7338e53f285760", 0x30}, {0x0}], 0x2) 7.121733619s ago: executing program 0 (id=1369): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x69) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0xa793ce2, @dev={0xfe, 0x80, '\x00', 0x38}, 0x3}}}, 0xa0) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) r6 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x10}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r6, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r6, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r6, 0x0, &(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x10, 0x6b39, 0x10, 0x1e, 0x8, 0x1, 0x10, 0x8, 0x7, 0x10, 0xf, 0x1c}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r6, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f00000003c0)={0x2c, &(0x7f0000000140)={0x20, 0x23, 0x2, {0x2, 0x10}}, &(0x7f0000000b40)={0x0, 0x3, 0xa, @string={0xa, 0x3, "2116a47b03141666"}}, 0x0, 0x0, 0x0}, 0x0) syz_fuse_handle_req(r2, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x400000400, {0x0, 0x0, 0x0, {0x2, 0x10000000, 0x0, 0x6, 0x7ff, 0xfffffffffffffffd, 0x0, 0x3966, 0x3, 0x8000, 0x4, r4, r5, 0xc3d, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r7, &(0x7f00000000c0)='lp\x00', 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x20000261, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r8}, 0x10) syz_io_uring_setup(0x497, &(0x7f0000000a40)={0x0, 0x465d, 0x1000, 0xa, 0xb8}, 0x0, &(0x7f0000000000)) 5.789817563s ago: executing program 3 (id=1370): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) r2 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x6, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r4], 0x1ac}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x598, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x27c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x76, 0x5, "388d0f245772bc3ef54b27cebee9b99c735934e507a6a3ea234d80c5e6057c31ca15f7c44212e41c42f807525c1113d9834f0be770604637b5b2a9ec9a0e88e05ff0544d667c798cde977cc48dad72f99d72e9f6a46c9d0abf6647b44ec4634875f4a0fea04f789e270093fd39083ff9e178"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1f8, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa03}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '$.^\')-,,\xef\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '--!,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\\\}]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:\xda\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x14, 0x4, "de863ca59949bbcfc35f15362d791159"}, @ETHTOOL_A_BITSET_VALUE={0xc4, 0x4, "7523b0088943c10f81ef13ddba40b6c626961b0fc5f8544b35e877a5f8df770533890ac2d5522578268835dd150737314fc77b812422a4500a2cbb865c1005ad84a1f268847310658235ea6cde31b417777eafda30176168e96d1a8f88bfaf3702a7f3ca57a6211c0ed53e8c4cc8b6ac58386115a19820b64ac4ebec3343fb5649da31768756d0ee4ecebb4c25ee764d9a960f0e2f85d213fedd5bf09ec62852f7dd8926219d925e39948deba1cef52598c4f8311c70aaa426f179783fd1197d"}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x0e-'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd78f65ca5d1a95c3}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}[{,%#%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x540f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe206}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*%#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':${!!\x9e\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/i2c-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x598}, 0x1, 0x0, 0x0, 0x1}, 0x80) 5.658009454s ago: executing program 5 (id=1371): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000014c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404100, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x181040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x7000000, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = shmget$private(0x0, 0x9000, 0x4, &(0x7f0000ff7000/0x9000)=nil) r5 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) ioctl$SG_BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) shmat(r5, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r6, 0x0, 0xd}, 0x18) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41100208}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB="50f8822b73f00f3aecb7e8ddeb06e79f000bb2e2bbf57fad30103148dd259bd0f99ad928c20fe7cf1f7b94a356031ccb3f3236b34483e6765e9b3966d3ebed6391f2860a6d4cb15ace175a8980bc56f7902bccb7f0eb64bd409bfcaaf250f312c3a4a574e038"], 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 5.147414183s ago: executing program 5 (id=1372): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="89e7ee2c21fe62a3b47380c988ca", 0xe}, {&(0x7f0000000040)="8fac99b31b6cf86d622f", 0xa}], 0x2) 4.950220562s ago: executing program 5 (id=1373): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r4, &(0x7f0000000040), 0x0, 0x300, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000280), 0x4) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x50, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x57, 0x5b}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}], @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x6}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xfffd}]}, @NL80211_ATTR_TX_RATES={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r6, &(0x7f0000000840), &(0x7f0000004880)=@udp=r5}, 0x20) accept(r5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r7, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r8, &(0x7f00000007c0), 0x0}, 0x20) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x9, @private2, 0x400}, 0x1c) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x10000003}, 0x80) 4.935100061s ago: executing program 4 (id=1374): r0 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404100, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x181040, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x7000000, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = shmget$private(0x0, 0x9000, 0x4, &(0x7f0000ff7000/0x9000)=nil) ioctl$SG_BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000980)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) r6 = fcntl$getown(r5, 0x9) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41100208}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r6, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 3.867177227s ago: executing program 5 (id=1375): socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newnexthop={0x40, 0x68, 0x1, 0x100003, 0x7ffffffd, {0x0, 0x0, 0x4}, [@NHA_GROUP={0xc, 0x2, [{0xfffffffd, 0x8}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_RES_GROUP={0x14, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x4}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x1000}]}]}, 0x40}}, 0x4000080) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f0002000000090505020000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x40015b19, &(0x7f0000000040)) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)={0x20, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$FS_IOC_GETVERSION(r2, 0x40015b0b, &(0x7f0000000040)) 2.913612267s ago: executing program 3 (id=1376): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000000)='N', 0x1}], 0x1, 0x0, 0x0, 0xc04c000}, 0x0) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi0\x00', 0x8080, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, &(0x7f0000000540)={'pcm3724\x00', [0x109, 0x80008000, 0x86c, 0xc, 0x80000000, 0x0, 0x1, 0xf, 0x1000, 0x1, 0x1, 0x5, 0x6, 0x746, 0x100, 0x6, 0xffffffa7, 0x2000001, 0x0, 0x65c, 0x3ff, 0x10004, 0x800, 0xe2e0, 0x9, 0x6, 0x4, 0x3, 0x7, 0x5, 0x5]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44045}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x49f, 0x0, &(0x7f0000000340), 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000240)=0x80000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, 0x0, 0x68) mkdir(0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) gettid() timer_create(0xb, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(r5, &(0x7f0000000800)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8000000000000}, 0x0, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000300)={0x77359400}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x900, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0xa, 0xfc, 0x0, 0x7, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@rand_addr=0x64010100, 0x2c, 0x30}]}, 0x38}}, 0x40408c0) 1.788347091s ago: executing program 4 (id=1377): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 1.662431427s ago: executing program 2 (id=1378): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000014c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404100, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x181040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x7000000, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = shmget$private(0x0, 0x9000, 0x4, &(0x7f0000ff7000/0x9000)=nil) r5 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) ioctl$SG_BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) shmat(r5, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r6, 0x0, 0xd}, 0x18) r8 = fcntl$getown(r7, 0x9) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41100208}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r8, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008c0000000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r1, @ANYBLOB="50f8822b73f00f3aecb7e8ddeb06e79f000bb2e2bbf57fad30103148dd259bd0f99ad928c20fe7cf1f7b94a356031ccb3f3236b34483e6765e9b3966d3ebed6391f2860a6d4cb15ace175a8980bc56f7902bccb7f0eb64bd409bfcaaf250f312c3a4a574e038"], 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 1.64612668s ago: executing program 3 (id=1379): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000180)="1000000000000000010000000c000000", 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={0x0, 0x0, 0x1a, 0x0, 0x6, 0x5}, 0x28) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/42, 0x2a) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/147, 0x93) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) 1.499002971s ago: executing program 4 (id=1380): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1, 0x44, 0x0) fsopen(0x0, 0x1) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000240)={0x9, 0x102, 0x4, {0x2, 0x10000000, 0x1, 0x8}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}]}, 0x1c}}, 0x20000000) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000100)={0x1, "ff0f000000000000f5a72d866b0000000000f0ffdefe00"}) 1.171040846s ago: executing program 0 (id=1381): sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x4000080) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x64000600) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='THAWED\x00', 0x7) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x5, 0x3}, {0xa1}]}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) socket$netlink(0x10, 0x3, 0x0) 816.637458ms ago: executing program 2 (id=1382): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0) 0s ago: executing program 3 (id=1383): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_mr_vif\x00') fsopen(0x0, 0x1) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000240)={0x9, 0x102, 0x4, {0x2, 0x10000000, 0x1, 0x8}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}]}, 0x1c}}, 0x20000000) io_setup(0x30, 0x0) kernel console output (not intermixed with test programs): 75] netlink: 8 bytes leftover after parsing attributes in process `syz.2.259'. [ 185.595291][ T6885] block device autoloading is deprecated and will be removed. [ 191.717759][ T24] IPVS: starting estimator thread 0... [ 191.841452][ T6938] IPVS: using max 30 ests per chain, 72000 per kthread [ 192.372658][ T6943] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 193.883552][ T6961] hub 6-0:1.0: USB hub found [ 193.891675][ T6961] hub 6-0:1.0: 1 port detected [ 194.274068][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.302333][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.737772][ T6965] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 196.041695][ T9] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 196.517882][ T6985] trusted_key: encrypted_key: insufficient parameters specified [ 197.071796][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.087157][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1A, changing to 0xA [ 197.091481][ T30] audit: type=1400 audit(1753319984.258:232): avc: denied { shutdown } for pid=6981 comm="syz.1.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 197.295681][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 197.307009][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 197.365875][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 197.385219][ T9] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.de [ 197.395478][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.421800][ T9] usb 4-1: config 0 descriptor?? [ 198.216806][ T9] ath6kl: Failed to submit usb control message: -71 [ 198.230311][ T9] ath6kl: unable to send the bmi data to the device: -71 [ 198.238609][ T9] ath6kl: Unable to send get target info: -71 [ 198.246395][ T9] ath6kl: Failed to init ath6kl core: -71 [ 198.253633][ T9] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 198.341357][ T9] usb 4-1: USB disconnect, device number 7 [ 199.350615][ T7016] netlink: 8 bytes leftover after parsing attributes in process `syz.4.303'. [ 199.464110][ T7016] vlan2: entered promiscuous mode [ 199.469906][ T7016] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 199.484833][ T7016] vlan2: entered allmulticast mode [ 199.490666][ T7016] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 201.251855][ T5847] Bluetooth: hci3: command 0x0406 tx timeout [ 201.257898][ T5843] Bluetooth: hci1: command 0x0406 tx timeout [ 201.265104][ T5843] Bluetooth: hci2: command 0x0406 tx timeout [ 201.271103][ T5843] Bluetooth: hci4: command 0x0406 tx timeout [ 202.887582][ T7048] hub 6-0:1.0: USB hub found [ 202.901711][ T7048] hub 6-0:1.0: 1 port detected [ 203.409763][ T30] audit: type=1400 audit(1753319990.568:233): avc: denied { create } for pid=7049 comm="syz.1.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 203.441026][ T7052] netlink: 72 bytes leftover after parsing attributes in process `syz.1.315'. [ 203.571143][ T30] audit: type=1400 audit(1753319990.608:234): avc: denied { write } for pid=7049 comm="syz.1.315" path="socket:[11284]" dev="sockfs" ino=11284 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 206.106945][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 206.711340][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 206.745296][ T9] usb 3-1: unable to get BOS descriptor or descriptor too short [ 206.996262][ T7089] hub 6-0:1.0: USB hub found [ 207.001381][ T7089] hub 6-0:1.0: 1 port detected [ 207.693655][ T9] usb 3-1: config 7 has an invalid interface number: 187 but max is 0 [ 207.927694][ T9] usb 3-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 208.173366][ T9] usb 3-1: config 7 has no interface number 0 [ 208.179528][ T9] usb 3-1: config 7 interface 187 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 208.774687][ T9] usb 3-1: config 7 interface 187 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 208.774726][ T9] usb 3-1: config 7 interface 187 has no altsetting 0 [ 208.778780][ T9] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 208.778856][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.778879][ T9] usb 3-1: Product: syz [ 208.778897][ T9] usb 3-1: Manufacturer: syz [ 208.778912][ T9] usb 3-1: SerialNumber: syz [ 208.933991][ T7101] tty tty20: ldisc open failed (-12), clearing slot 19 [ 209.297439][ T9] usb 3-1: Cannot retrieve CPort count: -71 [ 209.312317][ T9] usb 3-1: Cannot retrieve CPort count: -71 [ 209.328508][ T9] es2_ap_driver 3-1:7.187: probe with driver es2_ap_driver failed with error -71 [ 209.389193][ T9] usb 3-1: USB disconnect, device number 5 [ 220.073838][ T7179] netlink: 8 bytes leftover after parsing attributes in process `syz.3.350'. [ 220.550463][ T7179] vlan2: entered promiscuous mode [ 220.555999][ T7179] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 220.568012][ T7179] vlan2: entered allmulticast mode [ 220.573615][ T7179] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 220.720983][ T30] audit: type=1400 audit(1753320007.888:235): avc: denied { mount } for pid=7172 comm="syz.0.348" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 228.355244][ T7251] hub 6-0:1.0: USB hub found [ 228.361419][ T7251] hub 6-0:1.0: 1 port detected [ 231.702973][ T7277] trusted_key: encrypted_key: insufficient parameters specified [ 233.216538][ T44] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 233.595218][ T44] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 233.595318][ T44] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 233.595563][ T44] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 233.595642][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.014843][ T44] usb 5-1: config 0 descriptor?? [ 234.083530][ T44] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 234.083588][ T44] dvb-usb: bulk message failed: -22 (3/0) [ 234.113951][ T44] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 234.117169][ T44] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 234.117202][ T44] usb 5-1: media controller created [ 234.125256][ T44] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 234.137925][ T44] dvb-usb: bulk message failed: -22 (6/0) [ 234.137999][ T44] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 234.150048][ T44] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input11 [ 234.172886][ T44] dvb-usb: schedule remote query interval to 150 msecs. [ 234.172910][ T44] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 234.257032][ T7293] dvb-usb: bulk message failed: -22 (4/0) [ 234.260363][ T44] usb 5-1: USB disconnect, device number 5 [ 234.476172][ T44] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 234.734516][ T5900] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 235.353714][ T5900] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.400347][ T5900] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 235.432029][ T5900] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 235.455716][ T5900] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.521884][ T5900] usb 3-1: config 0 descriptor?? [ 235.852828][ T5900] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 235.944596][ T7320] trusted_key: encrypted_key: insufficient parameters specified [ 236.162253][ T5900] dvb-usb: bulk message failed: -22 (3/0) [ 236.422978][ T5900] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 236.568400][ T5900] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 236.580645][ T5900] usb 3-1: media controller created [ 236.587872][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 236.701956][ T5900] dvb-usb: bulk message failed: -22 (6/0) [ 236.723706][ T5900] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 236.773074][ T5900] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input12 [ 237.365220][ T5900] dvb-usb: schedule remote query interval to 150 msecs. [ 237.401381][ T5900] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 237.460736][ T5900] usb 3-1: USB disconnect, device number 6 [ 238.248711][ T5900] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 238.492249][ T974] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 238.753583][ T974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.771429][ T974] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 238.780667][ T974] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 238.790217][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.097809][ T974] usb 1-1: config 0 descriptor?? [ 239.158708][ T974] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 239.158733][ T974] dvb-usb: bulk message failed: -22 (3/0) [ 239.162256][ T974] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 239.167363][ T974] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 239.167414][ T974] usb 1-1: media controller created [ 239.168775][ T974] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 239.189747][ T974] dvb-usb: bulk message failed: -22 (6/0) [ 239.189788][ T974] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 239.192678][ T974] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input13 [ 239.200932][ T974] dvb-usb: schedule remote query interval to 150 msecs. [ 239.200956][ T974] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 239.344944][ T30] audit: type=1400 audit(1753320026.518:236): avc: denied { read write } for pid=7350 comm="syz.2.396" name="mouse0" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 239.345000][ T30] audit: type=1400 audit(1753320026.518:237): avc: denied { open } for pid=7350 comm="syz.2.396" path="/dev/input/mouse0" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 239.345040][ T30] audit: type=1400 audit(1753320026.518:238): avc: denied { write } for pid=7350 comm="syz.2.396" name="event3" dev="devtmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 239.351393][ T974] dvb-usb: bulk message failed: -22 (1/0) [ 239.351430][ T974] dvb-usb: error while querying for an remote control event. [ 239.513137][ T7355] netlink: 56 bytes leftover after parsing attributes in process `syz.1.398'. [ 239.521408][ T974] dvb-usb: bulk message failed: -22 (1/0) [ 239.521465][ T974] dvb-usb: error while querying for an remote control event. [ 239.691834][ T974] dvb-usb: bulk message failed: -22 (1/0) [ 239.692005][ T974] dvb-usb: error while querying for an remote control event. [ 239.867903][ T24] dvb-usb: bulk message failed: -22 (1/0) [ 239.868142][ T24] dvb-usb: error while querying for an remote control event. [ 240.441603][ T974] dvb-usb: bulk message failed: -22 (1/0) [ 240.441813][ T974] dvb-usb: error while querying for an remote control event. [ 240.613416][ T974] usb 1-1: USB disconnect, device number 7 [ 240.899657][ T974] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 240.946751][ T7368] netlink: 72 bytes leftover after parsing attributes in process `syz.1.402'. [ 240.995961][ T7367] input: syz1 as /devices/virtual/input/input14 [ 241.011007][ T30] audit: type=1400 audit(1753320028.158:239): avc: denied { ioctl } for pid=7365 comm="syz.0.401" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.031750][ C0] vkms_vblank_simulate: vblank timer overrun [ 244.349035][ T30] audit: type=1400 audit(1753320030.858:240): avc: denied { watch } for pid=7383 comm="syz.1.406" path="/83" dev="tmpfs" ino=444 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 245.174710][ T30] audit: type=1400 audit(1753320030.858:241): avc: denied { watch_sb watch_reads } for pid=7383 comm="syz.1.406" path="/83" dev="tmpfs" ino=444 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 245.263990][ T30] audit: type=1400 audit(1753320030.868:242): avc: denied { unlink } for pid=7383 comm="syz.1.406" name="#1" dev="tmpfs" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 245.705063][ T30] audit: type=1400 audit(1753320030.868:243): avc: denied { mount } for pid=7383 comm="syz.1.406" name="/" dev="overlay" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 246.061419][ T5900] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 246.344008][ T5900] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.354406][ T5900] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 246.380330][ T5900] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 246.844666][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.861872][ T5900] usb 1-1: config 0 descriptor?? [ 246.872785][ T5900] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 246.890391][ T30] audit: type=1400 audit(1753320034.058:244): avc: denied { mount } for pid=7412 comm="syz.2.414" name="/" dev="ramfs" ino=12488 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 246.893763][ T5900] dvb-usb: bulk message failed: -22 (3/0) [ 246.958879][ T5900] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 246.969591][ T5900] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 246.981125][ T30] audit: type=1400 audit(1753320034.128:245): avc: denied { block_suspend } for pid=7412 comm="syz.2.414" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 247.003999][ T5900] usb 1-1: media controller created [ 247.010832][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 247.047483][ T5900] dvb-usb: bulk message failed: -22 (6/0) [ 247.068306][ T5900] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 247.197275][ T5900] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input15 [ 247.265605][ T5900] dvb-usb: schedule remote query interval to 150 msecs. [ 247.311831][ T5900] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 247.340558][ T7417] tipc: Enabling of bearer rejected, failed to enable media [ 247.352540][ T7419] netlink: 56 bytes leftover after parsing attributes in process `syz.1.416'. [ 247.426376][ T7417] syzkaller0: entered promiscuous mode [ 247.433559][ T7417] syzkaller0: entered allmulticast mode [ 247.450398][ T30] audit: type=1400 audit(1753320034.618:246): avc: denied { name_connect } for pid=7420 comm="syz.4.417" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 247.472506][ T5900] dvb-usb: bulk message failed: -22 (1/0) [ 247.484575][ T5900] dvb-usb: error while querying for an remote control event. [ 247.712847][ T5900] dvb-usb: bulk message failed: -22 (1/0) [ 247.718654][ T5900] dvb-usb: error while querying for an remote control event. [ 247.911590][ T1207] dvb-usb: bulk message failed: -22 (1/0) [ 248.260151][ T1207] dvb-usb: error while querying for an remote control event. [ 248.385739][ T1207] usb 1-1: USB disconnect, device number 8 [ 248.655618][ T1207] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 249.711416][ T7444] netlink: 8 bytes leftover after parsing attributes in process `syz.2.423'. [ 250.159195][ T7452] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 254.186197][ T7481] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 255.495465][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.502586][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.835130][ T7550] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 270.688506][ T30] audit: type=1400 audit(1753320057.858:247): avc: denied { create } for pid=7602 comm="syz.0.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 270.689991][ T30] audit: type=1400 audit(1753320057.858:248): avc: denied { connect } for pid=7602 comm="syz.0.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 272.003614][ T7619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.474'. [ 277.855696][ T7679] netlink: 32 bytes leftover after parsing attributes in process `syz.0.491'. [ 278.743665][ T5205] udevd[5205]: worker [5974] terminated by signal 33 (Unknown signal 33) [ 279.314693][ T5205] udevd[5205]: worker [5974] failed while handling '/devices/virtual/block/loop0' [ 279.916826][ T7707] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 284.116529][ T30] audit: type=1400 audit(1753320070.818:249): avc: denied { read write } for pid=7731 comm="syz.1.509" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 284.329074][ T7739] 9pnet_fd: Insufficient options for proto=fd [ 284.584580][ T30] audit: type=1400 audit(1753320070.818:250): avc: denied { open } for pid=7731 comm="syz.1.509" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 285.341443][ T1207] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 285.982793][ T1207] usb 1-1: Using ep0 maxpacket: 8 [ 286.004475][ T1207] usb 1-1: config index 0 descriptor too short (expected 74, got 45) [ 286.004506][ T1207] usb 1-1: config 16 has an invalid descriptor of length 102, skipping remainder of the config [ 286.004555][ T1207] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 286.004571][ T1207] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 286.004585][ T1207] usb 1-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 286.004609][ T1207] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 286.004621][ T1207] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.007644][ T1207] usbtmc 1-1:16.0: bulk endpoints not found [ 286.038028][ T7754] trusted_key: encrypted_key: insufficient parameters specified [ 288.528370][ T7783] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 288.608948][ T1207] usb 1-1: USB disconnect, device number 9 [ 290.611749][ T7792] tipc: Enabling of bearer rejected, failed to enable media [ 291.396482][ T7809] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 291.430521][ T7811] netlink: 1000 bytes leftover after parsing attributes in process `syz.4.529'. [ 291.756344][ T5900] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 291.883162][ T7816] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 292.072192][ T5965] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 292.092147][ T5900] usb 3-1: Using ep0 maxpacket: 8 [ 292.111406][ T5900] usb 3-1: config index 0 descriptor too short (expected 74, got 45) [ 292.119584][ T5900] usb 3-1: config 16 has an invalid descriptor of length 102, skipping remainder of the config [ 292.164226][ T5900] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 292.176303][ T5900] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 292.200540][ T5900] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 292.248378][ T5900] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 292.291379][ T5965] usb 5-1: Using ep0 maxpacket: 32 [ 292.341119][ T5965] usb 5-1: unable to get BOS descriptor or descriptor too short [ 292.350553][ T5900] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.351233][ T5965] usb 5-1: config 7 has an invalid interface number: 187 but max is 0 [ 292.369349][ T5965] usb 5-1: config 7 has no interface number 0 [ 292.380161][ T5965] usb 5-1: config 7 interface 187 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 292.432326][ T5965] usb 5-1: config 7 interface 187 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 0 [ 292.445871][ T5965] usb 5-1: config 7 interface 187 has no altsetting 0 [ 292.447732][ T5900] usbtmc 3-1:16.0: bulk endpoints not found [ 292.482575][ T5965] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 292.497792][ T5965] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.507364][ T5965] usb 5-1: Product: syz [ 292.515004][ T5965] usb 5-1: Manufacturer: syz [ 292.523443][ T5965] usb 5-1: SerialNumber: syz [ 292.785554][ T5965] usb 5-1: Cannot retrieve CPort count: 0 [ 292.809857][ T5965] usb 5-1: Cannot retrieve CPort count: -5 [ 292.819132][ T5965] es2_ap_driver 5-1:7.187: probe with driver es2_ap_driver failed with error -5 [ 293.786119][ T5965] usb 5-1: USB disconnect, device number 6 [ 294.827713][ T44] usb 3-1: USB disconnect, device number 7 [ 295.372374][ T7843] netlink: 'syz.4.538': attribute type 1 has an invalid length. [ 295.380378][ T7843] netlink: 224 bytes leftover after parsing attributes in process `syz.4.538'. [ 296.032435][ T7857] netlink: 72 bytes leftover after parsing attributes in process `syz.0.540'. [ 297.354187][ T7868] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 300.061428][ T7887] trusted_key: encrypted_key: insufficient parameters specified [ 301.522700][ T5907] IPVS: starting estimator thread 0... [ 301.675853][ T7906] IPVS: using max 34 ests per chain, 81600 per kthread [ 303.694575][ T7927] hub 6-0:1.0: USB hub found [ 303.701761][ T7927] hub 6-0:1.0: 1 port detected [ 304.190097][ T7930] trusted_key: encrypted_key: insufficient parameters specified [ 304.761502][ T7935] netlink: 'syz.0.562': attribute type 1 has an invalid length. [ 304.771485][ T7935] netlink: 224 bytes leftover after parsing attributes in process `syz.0.562'. [ 305.735023][ T7949] trusted_key: encrypted_key: insufficient parameters specified [ 308.378905][ T5965] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 308.598957][ T5965] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 308.655934][ T5965] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 308.706858][ T5965] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 308.729652][ T5965] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.803446][ T5965] usb 4-1: config 0 descriptor?? [ 308.830423][ T5965] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 308.848366][ T5965] dvb-usb: bulk message failed: -22 (3/0) [ 308.874172][ T5965] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 308.912754][ T5965] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 308.930588][ T5965] usb 4-1: media controller created [ 308.941000][ T5965] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 308.970650][ T5965] dvb-usb: bulk message failed: -22 (6/0) [ 308.994034][ T5965] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 309.008049][ T5965] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input16 [ 309.039274][ T7979] dvb-usb: bulk message failed: -22 (4/0) [ 309.046969][ T5965] dvb-usb: schedule remote query interval to 150 msecs. [ 309.110027][ T5965] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 309.139950][ T5965] usb 4-1: USB disconnect, device number 8 [ 309.207403][ T5965] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 309.756434][ T7998] netlink: 'syz.4.581': attribute type 1 has an invalid length. [ 310.430565][ T7998] netlink: 224 bytes leftover after parsing attributes in process `syz.4.581'. [ 310.741893][ T8014] ubi: mtd0 is already attached to ubi31 [ 312.340078][ T8024] ubi: mtd0 is already attached to ubi31 [ 312.609811][ T8030] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 316.938126][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.980239][ T8072] fuse: Bad value for 'fd' [ 317.198355][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.044819][ T8075] warning: `syz.4.600' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 318.045507][ T30] audit: type=1400 audit(1753320105.208:251): avc: denied { create } for pid=8074 comm="syz.4.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 318.082339][ T30] audit: type=1400 audit(1753320105.218:252): avc: denied { ioctl } for pid=8074 comm="syz.4.600" path="socket:[13670]" dev="sockfs" ino=13670 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 320.198967][ T8102] trusted_key: encrypted_key: insufficient parameters specified [ 322.303423][ T8124] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 326.808378][ T30] audit: type=1800 audit(1753320113.978:253): pid=8161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.626" name="/" dev="9p" ino=2 res=0 errno=0 [ 327.592165][ T8177] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 330.650012][ T8201] netlink: 72 bytes leftover after parsing attributes in process `syz.3.636'. [ 330.808812][ T8209] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 339.721482][ T8277] tipc: Enabling of bearer rejected, failed to enable media [ 348.294475][ T8357] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 353.256278][ T8393] ubi: mtd0 is already attached to ubi31 [ 356.316951][ T8419] ubi: mtd0 is already attached to ubi31 [ 356.626508][ T8416] tty tty28: ldisc open failed (-12), clearing slot 27 [ 357.260787][ T8427] bridge: RTM_NEWNEIGH with invalid ether address [ 357.286251][ T8426] netlink: 8 bytes leftover after parsing attributes in process `syz.4.694'. [ 357.319938][ T8429] futex_wake_op: syz.2.693 tries to shift op by -1; fix this program [ 359.257586][ T30] audit: type=1400 audit(1753320145.688:254): avc: denied { connect } for pid=8438 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 360.388620][ T30] audit: type=1400 audit(1753320145.868:255): avc: denied { shutdown } for pid=8438 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 361.251418][ T51] Bluetooth: hci4: command 0x0406 tx timeout [ 361.864993][ T8467] netlink: 4844 bytes leftover after parsing attributes in process `syz.0.704'. [ 361.885022][ T8463] netlink: 8 bytes leftover after parsing attributes in process `syz.1.702'. [ 363.024730][ T8485] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 363.991494][ T30] audit: type=1400 audit(1753320151.138:256): avc: denied { create } for pid=8487 comm="syz.4.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 366.988921][ T8516] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 367.219036][ T8518] ubi: mtd0 is already attached to ubi31 [ 372.479508][ T8550] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 374.875782][ T8568] overlayfs: failed to resolve './file0': -2 [ 375.807452][ T8575] 9pnet_virtio: no channels available for device  [ 379.311939][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.318274][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 381.717904][ T8610] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 381.947106][ T51] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 381.974016][ T51] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 381.985436][ T51] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 382.014271][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 382.024714][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 382.045998][ T30] audit: type=1400 audit(1753320169.208:257): avc: denied { mounton } for pid=8613 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 382.346447][ T8618] trusted_key: encrypted_key: insufficient parameters specified [ 382.663149][ T1100] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.387953][ T1100] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.456208][ T8613] chnl_net:caif_netlink_parms(): no params data found [ 383.597607][ T1100] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.996345][ T1100] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.131589][ T5156] Bluetooth: hci2: command tx timeout [ 385.301693][ T8613] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.308987][ T8613] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.334331][ T8613] bridge_slave_0: entered allmulticast mode [ 385.341458][ T8613] bridge_slave_0: entered promiscuous mode [ 385.377069][ T8613] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.425096][ T8613] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.446968][ T8613] bridge_slave_1: entered allmulticast mode [ 385.479979][ T8613] bridge_slave_1: entered promiscuous mode [ 385.747475][ T8613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.211729][ T5156] Bluetooth: hci2: command tx timeout [ 386.439125][ T8613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.180613][ T8613] team0: Port device team_slave_0 added [ 387.234146][ T8613] team0: Port device team_slave_1 added [ 387.288841][ T1100] bridge_slave_1: left allmulticast mode [ 387.392066][ T1100] bridge_slave_1: left promiscuous mode [ 387.399286][ T1100] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.410035][ T1100] bridge_slave_0: left allmulticast mode [ 387.416889][ T1100] bridge_slave_0: left promiscuous mode [ 387.425209][ T1100] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.302287][ T5156] Bluetooth: hci2: command tx timeout [ 389.817502][ T8670] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 390.041323][ T5900] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 390.142169][ T1100] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.190425][ T1100] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.225971][ T1100] bond0 (unregistering): Released all slaves [ 390.246855][ T5900] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.279376][ T5900] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 390.299586][ T5900] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 390.310825][ T5900] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.332176][ T5900] usb 4-1: config 0 descriptor?? [ 390.369200][ T5900] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 390.394805][ T5900] dvb-usb: bulk message failed: -22 (3/0) [ 390.406054][ T5156] Bluetooth: hci2: command tx timeout [ 390.525454][ T5900] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 390.556552][ T5900] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 390.860112][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.064491][ T5900] usb 4-1: media controller created [ 391.071404][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 391.085209][ T5900] dvb-usb: bulk message failed: -22 (6/0) [ 391.099597][ T5900] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 391.116046][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.146017][ T8672] dvb-usb: bulk message failed: -22 (4/0) [ 391.148004][ T8613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.169311][ T5900] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input17 [ 391.183370][ T5900] dvb-usb: schedule remote query interval to 150 msecs. [ 391.193446][ T5900] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 391.281634][ T5900] usb 4-1: USB disconnect, device number 9 [ 391.351159][ T5900] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 391.395196][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.429911][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.476012][ T8613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.792176][ T30] audit: type=1400 audit(1753320178.958:258): avc: denied { read open } for pid=8695 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 391.906157][ T8613] hsr_slave_0: entered promiscuous mode [ 392.292863][ T8613] hsr_slave_1: entered promiscuous mode [ 392.293439][ T8613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.293478][ T8613] Cannot create hsr debugfs directory [ 392.362635][ T30] audit: type=1400 audit(1753320178.958:259): avc: denied { getattr } for pid=8695 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 392.966942][ T1100] hsr_slave_0: left promiscuous mode [ 392.968264][ T1100] hsr_slave_1: left promiscuous mode [ 392.972283][ T1100] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.972334][ T1100] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 393.076875][ T1100] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 393.076902][ T1100] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 393.120916][ T1100] veth1_macvtap: left promiscuous mode [ 393.121042][ T1100] veth0_macvtap: left promiscuous mode [ 393.124219][ T1100] veth1_vlan: left promiscuous mode [ 393.124457][ T1100] veth0_vlan: left promiscuous mode [ 393.849076][ T30] audit: type=1400 audit(1753320181.018:260): avc: denied { add_name } for pid=8691 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 393.965503][ T30] audit: type=1400 audit(1753320181.018:261): avc: denied { create } for pid=8691 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 393.965560][ T30] audit: type=1400 audit(1753320181.128:262): avc: denied { write } for pid=8691 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=4352 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 393.965604][ T30] audit: type=1400 audit(1753320181.128:263): avc: denied { append } for pid=8691 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=4352 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 395.181611][ T30] audit: type=1400 audit(1753320182.338:264): avc: denied { remove_name } for pid=8723 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=4352 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 395.181669][ T30] audit: type=1400 audit(1753320182.338:265): avc: denied { unlink } for pid=8723 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=4352 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 396.091734][ T8715] tty tty20: ldisc open failed (-12), clearing slot 19 [ 396.294994][ T8734] netlink: 24 bytes leftover after parsing attributes in process `syz.4.763'. [ 398.108979][ T30] audit: type=1400 audit(1753320185.278:266): avc: denied { read } for pid=8731 comm="syz.4.763" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 398.177696][ T30] audit: type=1400 audit(1753320185.278:267): avc: denied { open } for pid=8731 comm="syz.4.763" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 398.234072][ T30] audit: type=1400 audit(1753320185.288:268): avc: denied { ioctl } for pid=8731 comm="syz.4.763" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 398.393149][ T1100] team0 (unregistering): Port device team_slave_1 removed [ 398.427455][ T1100] team0 (unregistering): Port device team_slave_0 removed [ 399.033859][ T30] audit: type=1400 audit(1753320186.208:269): avc: denied { write } for pid=8747 comm="syz.4.766" path="socket:[16623]" dev="sockfs" ino=16623 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 399.159746][ T30] audit: type=1400 audit(1753320186.288:270): avc: denied { read } for pid=8747 comm="syz.4.766" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 399.462373][ T30] audit: type=1400 audit(1753320186.288:271): avc: denied { open } for pid=8747 comm="syz.4.766" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 399.534987][ T8752] netlink: 6 bytes leftover after parsing attributes in process `syz.4.766'. [ 399.568102][ T8752] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 400.086339][ T5156] Bluetooth: hci1: unexpected event for opcode 0x2040 [ 401.074244][ T8613] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 401.289086][ T8613] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 401.323401][ T8613] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 401.572277][ T8613] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 402.814404][ T8613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.820453][ T8613] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.874378][ T1162] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.874450][ T1162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.141922][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.142015][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.100709][ T8821] tipc: Started in network mode [ 404.100738][ T8821] tipc: Node identity 0e1073c8a484, cluster identity 4711 [ 404.100937][ T8821] tipc: Enabled bearer , priority 0 [ 404.148395][ T8821] syzkaller0: entered promiscuous mode [ 404.148419][ T8821] syzkaller0: entered allmulticast mode [ 404.416268][ T8821] tipc: Resetting bearer [ 404.505408][ T8819] tipc: Resetting bearer [ 405.213102][ T24] tipc: Node number set to 2861855688 [ 405.296026][ T8834] netlink: 277 bytes leftover after parsing attributes in process `syz.3.779'. [ 407.398583][ T8845] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 408.223789][ T8819] tipc: Disabling bearer [ 408.572527][ T8613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.586663][ T8830] netlink: 6 bytes leftover after parsing attributes in process `syz.2.778'. [ 408.642338][ T8830] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 408.663732][ T8838] netlink: 6 bytes leftover after parsing attributes in process `syz.3.781'. [ 408.694730][ T8838] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 409.260186][ T51] Bluetooth: hci2: command 0x0405 tx timeout [ 410.266802][ T8861] netlink: 6 bytes leftover after parsing attributes in process `syz.0.785'. [ 410.280618][ T8861] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 411.325115][ T30] audit: type=1400 audit(1753320198.488:272): avc: denied { read write } for pid=8867 comm="syz.4.787" name="sg0" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 411.325195][ T30] audit: type=1400 audit(1753320198.488:273): avc: denied { open } for pid=8867 comm="syz.4.787" path="/dev/sg0" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 412.259626][ T30] audit: type=1800 audit(1753320199.408:274): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.788" name="/" dev="9p" ino=2 res=0 errno=0 [ 412.780948][ T8613] veth0_vlan: entered promiscuous mode [ 412.851197][ T8613] veth1_vlan: entered promiscuous mode [ 413.002903][ T8613] veth0_macvtap: entered promiscuous mode [ 413.046151][ T8613] veth1_macvtap: entered promiscuous mode [ 413.110968][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.179279][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.207598][ T8613] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.218163][ T8613] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.229197][ T8613] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.254393][ T8613] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.362933][ T8907] evm: overlay not supported [ 414.377499][ T8913] comedi comedi0: comedi_test: 238 microvolt, 100000 microsecond waveform attached [ 414.417652][ T30] audit: type=1400 audit(1753320201.548:275): avc: denied { read } for pid=8905 comm="syz.4.794" name="comedi0" dev="devtmpfs" ino=1276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 414.465943][ T30] audit: type=1400 audit(1753320201.548:276): avc: denied { open } for pid=8905 comm="syz.4.794" path="/dev/comedi0" dev="devtmpfs" ino=1276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 414.609632][ T30] audit: type=1400 audit(1753320201.548:277): avc: denied { ioctl } for pid=8905 comm="syz.4.794" path="/dev/comedi0" dev="devtmpfs" ino=1276 ioctlcmd=0x6400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 414.930310][ T30] audit: type=1400 audit(1753320202.098:278): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 417.051608][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 417.167413][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 417.974354][ T1328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 418.089221][ T1328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 418.110982][ T30] audit: type=1400 audit(1753320205.278:279): avc: denied { mount } for pid=8613 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 418.374250][ T30] audit: type=1400 audit(1753320205.308:280): avc: denied { mounton } for pid=8613 comm="syz-executor" path="/root/syzkaller.9qaXm9/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 419.145404][ T30] audit: type=1400 audit(1753320205.338:281): avc: denied { mount } for pid=8613 comm="syz-executor" name="/" dev="gadgetfs" ino=6438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 419.836138][ T30] audit: type=1400 audit(1753320207.008:282): avc: denied { write } for pid=8966 comm="syz.0.805" name="comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 420.524221][ T8977] trusted_key: encrypted_key: insufficient parameters specified [ 422.308313][ T8984] netlink: 6 bytes leftover after parsing attributes in process `syz.0.809'. [ 422.323531][ T8984] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 422.428989][ T8984] netlink: 80 bytes leftover after parsing attributes in process `syz.0.809'. [ 423.837005][ T30] audit: type=1800 audit(1753320211.008:283): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.813" name="/" dev="9p" ino=2 res=0 errno=0 [ 427.526852][ T9038] netlink: 6 bytes leftover after parsing attributes in process `syz.5.818'. [ 427.545017][ T9038] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 431.067877][ T9063] netlink: 60 bytes leftover after parsing attributes in process `syz.2.824'. [ 431.401864][ T5965] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 431.407074][ T9073] ubi: mtd0 is already attached to ubi31 [ 431.511468][ T30] audit: type=1400 audit(1753320218.578:284): avc: denied { append } for pid=9071 comm="syz.0.828" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 431.780786][ T9075] trusted_key: encrypted_key: insufficient parameters specified [ 431.841605][ T30] audit: type=1400 audit(1753320218.988:285): avc: denied { mounton } for pid=9074 comm="syz.2.829" path="/178/file0" dev="tmpfs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 431.974239][ T5965] usb 5-1: Using ep0 maxpacket: 8 [ 431.997079][ T5965] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 432.100698][ T5965] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 432.144918][ T5965] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1 [ 432.156495][ T5965] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 432.406196][ T5965] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 432.421561][ T5965] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.563601][ T5965] usb 5-1: GET_CAPABILITIES returned 0 [ 433.569136][ T5965] usbtmc 5-1:16.0: can't read capabilities [ 434.053516][ T9092] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 434.071862][ T9092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 434.499051][ T30] audit: type=1400 audit(1753320221.648:286): avc: denied { map } for pid=9064 comm="syz.4.827" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 434.533151][ T9092] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 434.934824][ T9092] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 435.108684][ T1207] usb 5-1: USB disconnect, device number 7 [ 435.431528][ T9122] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 435.981533][ T5900] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 436.700398][ T1207] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 436.716345][ T5900] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.761335][ T5900] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 437.144414][ T5900] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 437.179759][ T5900] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.209897][ T5900] usb 3-1: config 0 descriptor?? [ 437.583278][ T5900] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 437.583316][ T5900] dvb-usb: bulk message failed: -22 (3/0) [ 437.597996][ T5900] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 437.602636][ T5900] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 437.602668][ T5900] usb 3-1: media controller created [ 437.603638][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 437.628401][ T5900] dvb-usb: bulk message failed: -22 (6/0) [ 437.628442][ T5900] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 437.652823][ T5900] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input18 [ 437.654259][ T5900] dvb-usb: schedule remote query interval to 150 msecs. [ 437.654272][ T5900] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 437.812836][ T5900] dvb-usb: bulk message failed: -22 (1/0) [ 437.812858][ T5900] dvb-usb: error while querying for an remote control event. [ 437.889414][ T9148] usb usb8: usbfs: process 9148 (syz.4.842) did not claim interface 0 before use [ 437.948522][ T1207] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 437.948553][ T1207] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 437.948575][ T1207] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 437.948619][ T1207] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 437.948672][ T1207] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 437.971477][ T5900] dvb-usb: bulk message failed: -22 (1/0) [ 438.098102][ T1207] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 438.128359][ T1207] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 438.158854][ T1207] usb 4-1: Product: syz [ 438.159287][ T24] usb 3-1: USB disconnect, device number 8 [ 438.167880][ T1207] usb 4-1: Manufacturer: syz [ 438.223514][ T1207] cdc_wdm 4-1:1.0: skipping garbage [ 438.223529][ T1207] cdc_wdm 4-1:1.0: skipping garbage [ 438.224873][ T1207] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 438.224886][ T1207] cdc_wdm 4-1:1.0: Unknown control protocol [ 438.358872][ T5900] dvb-usb: error while querying for an remote control event. [ 438.413481][ T24] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 439.133152][ T30] audit: type=1400 audit(1753320226.298:287): avc: denied { listen } for pid=9164 comm="syz.2.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 439.134908][ T9168] vlan2: entered promiscuous mode [ 439.159895][ T9168] vlan2: entered allmulticast mode [ 439.166093][ T9168] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 439.681551][ T30] audit: type=1400 audit(1753320226.308:288): avc: denied { accept } for pid=9164 comm="syz.2.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 439.813958][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.814008][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.014248][ T24] usb 4-1: USB disconnect, device number 10 [ 442.108191][ T9204] netlink: 277 bytes leftover after parsing attributes in process `syz.2.852'. [ 444.891660][ T1207] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 445.054934][ T1207] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 445.054954][ T1207] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 445.054981][ T1207] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 445.054994][ T1207] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.069635][ T1207] usb 4-1: config 0 descriptor?? [ 445.073809][ T1207] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 445.073843][ T1207] dvb-usb: bulk message failed: -22 (3/0) [ 445.085473][ T1207] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 445.180113][ T1207] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 445.180164][ T1207] usb 4-1: media controller created [ 445.185182][ T1207] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 445.197863][ T1207] dvb-usb: bulk message failed: -22 (6/0) [ 445.197934][ T1207] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 445.203176][ T1207] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input19 [ 445.204431][ T1207] dvb-usb: schedule remote query interval to 150 msecs. [ 445.204445][ T1207] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 445.313645][ T9219] dvb-usb: bulk message failed: -22 (4/0) [ 445.315682][ T1207] usb 4-1: USB disconnect, device number 11 [ 445.411640][ T1207] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 446.921431][ T1207] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 446.929107][ T30] audit: type=1400 audit(1753320234.088:289): avc: denied { append } for pid=9250 comm="syz.5.863" name="usbmon2" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 447.065186][ T30] audit: type=1400 audit(1753320234.238:290): avc: denied { ioctl } for pid=9250 comm="syz.5.863" path="socket:[18603]" dev="sockfs" ino=18603 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 447.067724][ T9254] netlink: 4 bytes leftover after parsing attributes in process `syz.5.863'. [ 447.160895][ T30] audit: type=1400 audit(1753320234.238:291): avc: denied { connect } for pid=9250 comm="syz.5.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 447.232035][ T1207] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 447.240686][ T1207] usb 1-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 447.274710][ T30] audit: type=1400 audit(1753320234.238:292): avc: denied { write } for pid=9250 comm="syz.5.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 447.296903][ T1207] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 447.348596][ T1207] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 447.457076][ T30] audit: type=1400 audit(1753320234.298:293): avc: denied { read write } for pid=9253 comm="syz.2.865" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 447.481749][ T1207] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 447.532683][ T1207] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 447.919125][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 447.951752][ T30] audit: type=1400 audit(1753320234.298:294): avc: denied { open } for pid=9253 comm="syz.2.865" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 447.978583][ T1207] usb 1-1: Product: syz [ 447.992317][ T1207] usb 1-1: Manufacturer: syz [ 448.024926][ T1207] cdc_wdm 1-1:1.0: skipping garbage [ 448.033058][ T1207] cdc_wdm 1-1:1.0: skipping garbage [ 448.044207][ T1207] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 448.050166][ T1207] cdc_wdm 1-1:1.0: Unknown control protocol [ 449.154319][ T30] audit: type=1400 audit(1753320236.178:295): avc: denied { watch } for pid=9284 comm="syz.5.873" path="/9" dev="tmpfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 449.441450][ T24] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 449.653300][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 449.671429][ T5899] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 449.681704][ T24] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 449.693379][ T24] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 449.702711][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.721190][ T24] usb 5-1: config 0 descriptor?? [ 449.740297][ T24] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 449.753351][ T24] dvb-usb: bulk message failed: -22 (3/0) [ 449.930960][ T24] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 449.954286][ T24] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 449.954320][ T24] usb 5-1: media controller created [ 449.955505][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 449.958962][ T24] dvb-usb: bulk message failed: -22 (6/0) [ 449.959031][ T24] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 449.964944][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input20 [ 449.971438][ T24] dvb-usb: schedule remote query interval to 150 msecs. [ 449.971459][ T24] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 449.990776][ T5899] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 449.990805][ T5899] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 449.990860][ T5899] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 449.990885][ T5899] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.157164][ T9280] dvb-usb: bulk message failed: -22 (4/0) [ 450.184942][ T24] dvb-usb: bulk message failed: -22 (1/0) [ 450.184971][ T24] dvb-usb: error while querying for an remote control event. [ 450.185000][ T5900] usb 5-1: USB disconnect, device number 8 [ 450.213843][ T5899] usb 4-1: config 0 descriptor?? [ 450.248793][ T5899] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 450.248836][ T5899] dvb-usb: bulk message failed: -22 (3/0) [ 450.275392][ T5899] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 450.277095][ T5899] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 450.277140][ T5899] usb 4-1: media controller created [ 450.309377][ T5899] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 450.422176][ T9290] dvb-usb: bulk message failed: -22 (4/0) [ 450.429807][ T9302] tipc: Enabling of bearer rejected, failed to enable media [ 450.450860][ T5899] dvb-usb: bulk message failed: -22 (6/0) [ 450.450928][ T5899] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 450.465564][ T5899] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input21 [ 450.480277][ T5900] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 450.496782][ T5899] dvb-usb: schedule remote query interval to 150 msecs. [ 450.496805][ T5899] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 450.530739][ T5899] usb 4-1: USB disconnect, device number 12 [ 450.635823][ T5899] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 451.645420][ T5964] usb 1-1: USB disconnect, device number 10 [ 454.248141][ T9] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 455.333351][ T9369] ubi: mtd0 is already attached to ubi31 [ 455.469690][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.633201][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 455.633239][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.633265][ T9] usb 4-1: Product: syz [ 455.633282][ T9] usb 4-1: Manufacturer: syz [ 455.633300][ T9] usb 4-1: SerialNumber: syz [ 456.721422][ T44] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 457.155812][ T44] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 457.221981][ T44] usb 1-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 457.397541][ T9397] netlink: 16 bytes leftover after parsing attributes in process `syz.5.897'. [ 457.676471][ T44] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 457.701402][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 457.748171][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 457.777707][ T44] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 457.819404][ T44] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 457.847915][ T44] usb 1-1: Product: syz [ 457.867198][ T44] usb 1-1: Manufacturer: syz [ 457.922589][ T44] cdc_wdm 1-1:1.0: skipping garbage [ 457.941745][ T44] cdc_wdm 1-1:1.0: skipping garbage [ 457.969831][ T44] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 458.174560][ T9] cdc_ncm 4-1:1.0: failed to get mac address [ 458.187976][ T44] cdc_wdm 1-1:1.0: Unknown control protocol [ 459.207768][ T9] cdc_ncm 4-1:1.0: bind() failure [ 459.258194][ T9] cdc_ncm 4-1:1.1: probe with driver cdc_ncm failed with error -71 [ 459.320877][ T9] cdc_mbim 4-1:1.1: probe with driver cdc_mbim failed with error -71 [ 460.024293][ T9] usbtest 4-1:1.1: probe with driver usbtest failed with error -71 [ 460.042939][ T9] usb 4-1: USB disconnect, device number 13 [ 460.511451][ T5156] Bluetooth: hci2: unexpected event for opcode 0x2040 [ 464.509954][ T30] audit: type=1400 audit(1753320251.538:296): avc: denied { setopt } for pid=9463 comm="syz.2.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 464.556899][ T30] audit: type=1400 audit(1753320251.548:297): avc: denied { read } for pid=9463 comm="syz.2.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 465.661395][ T5965] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 466.578243][ T5964] usb 1-1: USB disconnect, device number 11 [ 466.614635][ T5965] usb 6-1: Using ep0 maxpacket: 8 [ 466.892678][ T5965] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 466.940392][ T5965] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 467.021688][ T5965] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1 [ 467.071283][ T5965] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 467.108549][ T5965] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 467.169751][ T5965] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.567243][ T9502] can0: slcan on ptm0. [ 467.758567][ T5965] usb 6-1: GET_CAPABILITIES returned 0 [ 467.768093][ T5965] usbtmc 6-1:16.0: can't read capabilities [ 467.929911][ T9499] can0 (unregistered): slcan off ptm0. [ 468.045073][ T5900] usb 6-1: USB disconnect, device number 2 [ 468.164903][ T9515] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 470.430856][ T5965] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 470.789511][ T9536] tipc: Started in network mode [ 470.809587][ T9536] tipc: Node identity b6d8ef8d71ab, cluster identity 4711 [ 470.831146][ T9536] tipc: Enabled bearer , priority 0 [ 471.011563][ T5965] usb 6-1: Using ep0 maxpacket: 32 [ 471.057834][ T5965] usb 6-1: config 0 has an invalid interface number: 132 but max is 0 [ 471.181288][ T5965] usb 6-1: config 0 has no interface number 0 [ 471.187425][ T5965] usb 6-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 471.390222][ T5965] usb 6-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 471.428982][ T9545] syzkaller0: entered promiscuous mode [ 471.437069][ T5965] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.455379][ T9545] syzkaller0: entered allmulticast mode [ 471.455471][ T5965] usb 6-1: Product: syz [ 471.568624][ T5965] usb 6-1: Manufacturer: syz [ 471.573667][ T5965] usb 6-1: SerialNumber: syz [ 471.582194][ T5965] usb 6-1: config 0 descriptor?? [ 471.601315][ T5965] em28xx 6-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 471.616634][ T5965] em28xx 6-1:0.132: Video interface 132 found: [ 471.627741][ T9545] tipc: Resetting bearer [ 472.087532][ T5900] tipc: Node number set to 3346263949 [ 472.118418][ T9535] tipc: Resetting bearer [ 472.214933][ T5965] em28xx 6-1:0.132: unknown em28xx chip ID (0) [ 472.386496][ T5965] em28xx 6-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 472.396581][ T5965] em28xx 6-1:0.132: board has no eeprom [ 472.461629][ T5965] em28xx 6-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 472.469950][ T5965] em28xx 6-1:0.132: analog set to bulk mode. [ 472.504191][ T5964] em28xx 6-1:0.132: Registering V4L2 extension [ 472.692005][ T5965] usb 6-1: USB disconnect, device number 3 [ 472.756523][ T5965] em28xx 6-1:0.132: Disconnecting em28xx [ 473.075954][ T5964] em28xx 6-1:0.132: Config register raw data: 0xffffffed [ 473.076009][ T5964] em28xx 6-1:0.132: AC97 chip type couldn't be determined [ 473.076024][ T5964] em28xx 6-1:0.132: No AC97 audio processor [ 473.124193][ T5964] usb 6-1: Decoder not found [ 473.124214][ T5964] em28xx 6-1:0.132: failed to create media graph [ 473.124242][ T5964] em28xx 6-1:0.132: V4L2 device video103 deregistered [ 473.163977][ T9580] usb usb8: usbfs: process 9580 (syz.5.935) did not claim interface 0 before use [ 473.173677][ T5964] em28xx 6-1:0.132: Remote control support is not available for this card. [ 473.181127][ T5965] em28xx 6-1:0.132: Closing input extension [ 473.235687][ T5965] em28xx 6-1:0.132: Freeing device [ 473.877817][ T51] Bluetooth: hci2: command 0x0405 tx timeout [ 474.910058][ T9587] slcan: can't register candev [ 474.933947][ T9587] Falling back ldisc for ptm1. [ 475.274145][ T9535] tipc: Disabling bearer [ 475.281435][ T5965] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 475.479656][ T5965] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 475.536229][ T5965] usb 4-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 475.915716][ T5965] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 475.924921][ T5965] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 475.939307][ T5965] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 475.959698][ T5965] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 475.969010][ T5965] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 476.075662][ T5965] usb 4-1: Product: syz [ 476.667723][ T5965] usb 4-1: Manufacturer: syz [ 476.731405][ T5965] cdc_wdm 4-1:1.0: skipping garbage [ 476.748741][ T5965] cdc_wdm 4-1:1.0: skipping garbage [ 476.795970][ T5965] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 476.830029][ T5965] cdc_wdm 4-1:1.0: Unknown control protocol [ 478.563044][ T30] audit: type=1400 audit(1753320265.718:298): avc: denied { bind } for pid=9634 comm="syz.4.947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 484.869542][ T5964] usb 4-1: USB disconnect, device number 14 [ 486.406502][ T9712] ubi: mtd0 is already attached to ubi31 [ 488.751521][ T44] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 488.909774][ T44] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 488.909801][ T44] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 488.909829][ T44] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 488.909847][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.915482][ T44] usb 5-1: config 0 descriptor?? [ 488.931041][ T44] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 488.931068][ T44] dvb-usb: bulk message failed: -22 (3/0) [ 488.934358][ T44] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 488.935414][ T44] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 488.935443][ T44] usb 5-1: media controller created [ 488.938515][ T44] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 488.952538][ T44] dvb-usb: bulk message failed: -22 (6/0) [ 488.952608][ T44] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 488.996385][ T44] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input22 [ 489.013939][ T44] dvb-usb: schedule remote query interval to 150 msecs. [ 489.013961][ T44] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 489.172617][ T44] dvb-usb: bulk message failed: -22 (1/0) [ 489.208735][ T44] dvb-usb: error while querying for an remote control event. [ 489.226196][ T9728] dvb-usb: bulk message failed: -22 (4/0) [ 489.246743][ T44] usb 5-1: USB disconnect, device number 9 [ 489.272505][ T44] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 489.583847][ T9] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 489.846689][ T9] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 490.082761][ T9] usb 3-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 490.168506][ T9] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 490.221469][ T9] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 490.232673][ T9] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 490.367181][ T9] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 490.397737][ T9] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 490.497079][ T9] usb 3-1: Product: syz [ 490.529363][ T9] usb 3-1: Manufacturer: syz [ 490.542118][ T9] cdc_wdm 3-1:1.0: skipping garbage [ 491.100322][ T9] cdc_wdm 3-1:1.0: skipping garbage [ 491.130274][ T9] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 491.247301][ T9] cdc_wdm 3-1:1.0: Unknown control protocol [ 494.071340][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 494.089436][ T9781] netlink: 'syz.5.979': attribute type 1 has an invalid length. [ 494.099854][ T9781] netlink: 224 bytes leftover after parsing attributes in process `syz.5.979'. [ 494.262972][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.281381][ T9] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 494.309428][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.327305][ T9] usb 1-1: config 0 descriptor?? [ 494.550894][ T30] audit: type=1400 audit(1753320281.718:299): avc: denied { write } for pid=9772 comm="syz.0.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 494.642144][ T9] usbhid 1-1:0.0: can't add hid device: -71 [ 494.642269][ T9] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 494.669598][ T9] usb 1-1: USB disconnect, device number 12 [ 494.866036][ T5965] usb 3-1: USB disconnect, device number 9 [ 495.279428][ T9793] can0: slcan on ptm0. [ 496.003949][ T9791] can0 (unregistered): slcan off ptm0. [ 496.424252][ T5965] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 496.581472][ T5965] usb 1-1: Using ep0 maxpacket: 8 [ 496.584905][ T5965] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 496.584932][ T5965] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 496.584959][ T5965] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1 [ 496.584974][ T5965] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 496.584998][ T5965] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 496.585010][ T5965] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.831393][ T5964] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 496.898988][ T5965] usb 1-1: GET_CAPABILITIES returned 0 [ 496.899032][ T5965] usbtmc 1-1:16.0: can't read capabilities [ 497.471306][ T5964] usb 6-1: Using ep0 maxpacket: 8 [ 497.472843][ T5964] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 497.472873][ T5964] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 497.472900][ T5964] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1 [ 497.472922][ T5964] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 497.472984][ T5964] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 497.473008][ T5964] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.481104][ T9800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 497.483353][ T9800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 497.559088][ T5900] IPVS: starting estimator thread 0... [ 497.661857][ T9817] IPVS: using max 35 ests per chain, 84000 per kthread [ 497.702136][ T5964] usb 6-1: GET_CAPABILITIES returned 0 [ 497.956153][ T5964] usbtmc 6-1:16.0: can't read capabilities [ 498.642640][ T24] usb 1-1: USB disconnect, device number 13 [ 498.664462][ T9807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.871412][ T5965] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 499.127120][ T9807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 499.267840][ T5965] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.467658][ T5965] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 499.519590][ T5965] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.577850][ T5965] usb 3-1: Product: syz [ 499.811571][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 500.268996][ T5965] usb 3-1: Manufacturer: syz [ 500.291392][ T5965] usb 3-1: SerialNumber: syz [ 500.593224][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 500.729589][ T9845] can0: slcan on ptm0. [ 500.734341][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 500.742650][ T9] usb 4-1: config 0 has no interface number 0 [ 500.748831][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 500.789532][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 500.842522][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.878597][ T9] usb 4-1: Product: syz [ 500.903653][ T9] usb 4-1: Manufacturer: syz [ 500.918569][ T9] usb 4-1: SerialNumber: syz [ 500.926810][ T5964] usb 6-1: USB disconnect, device number 4 [ 500.934479][ T9834] can0 (unregistered): slcan off ptm0. [ 500.962983][ T9] usb 4-1: config 0 descriptor?? [ 501.022683][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 501.044989][ T5965] cdc_ncm 3-1:1.0: bind() failure [ 501.060394][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 501.231838][ T5965] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 501.238676][ T5965] cdc_ncm 3-1:1.1: bind() failure [ 501.256009][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.262509][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.275238][ T5965] usb 3-1: USB disconnect, device number 10 [ 501.763300][ T9] em28xx 4-1:0.132: chip ID is em2884 [ 501.874403][ T9863] netlink: 'syz.4.995': attribute type 1 has an invalid length. [ 501.885029][ T9863] netlink: 224 bytes leftover after parsing attributes in process `syz.4.995'. [ 502.971522][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 503.069816][ T9] em28xx 4-1:0.132: board has no eeprom [ 503.141313][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 503.201006][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 503.238660][ T5907] em28xx 4-1:0.132: Registering V4L2 extension [ 503.402454][ T9] usb 4-1: USB disconnect, device number 15 [ 503.895810][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 505.078259][ T9891] netlink: 248 bytes leftover after parsing attributes in process `syz.2.1000'. [ 505.113967][ T9891] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1000'. [ 505.217016][ T5907] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 505.234555][ T5907] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 505.257452][ T5907] em28xx 4-1:0.132: No AC97 audio processor [ 505.290756][ T5907] usb 4-1: Decoder not found [ 505.513793][ T5907] em28xx 4-1:0.132: failed to create media graph [ 505.520182][ T5907] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 505.598982][ T5907] em28xx 4-1:0.132: Remote control support is not available for this card. [ 505.657715][ T9] em28xx 4-1:0.132: Closing input extension [ 506.204299][ T9] em28xx 4-1:0.132: Freeing device [ 506.231329][ T5899] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 506.457100][ T5899] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.649003][ T5899] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.795590][ T5899] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.911041][ T5899] usb 6-1: Product: syz [ 507.075568][ T5899] usb 6-1: Manufacturer: syz [ 507.304939][ T5899] usb 6-1: SerialNumber: syz [ 509.258881][ T5899] cdc_ncm 6-1:1.0: failed to get mac address [ 509.449955][ T9923] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 511.811458][ T5899] cdc_ncm 6-1:1.0: bind() failure [ 511.898005][ T5899] cdc_ncm 6-1:1.1: probe with driver cdc_ncm failed with error -71 [ 512.017055][ T5899] cdc_mbim 6-1:1.1: probe with driver cdc_mbim failed with error -71 [ 512.081457][ T5899] usbtest 6-1:1.1: probe with driver usbtest failed with error -71 [ 512.196344][ T5899] usb 6-1: USB disconnect, device number 5 [ 512.336302][ T9942] ubi: mtd0 is already attached to ubi31 [ 514.411100][ T9961] 9pnet_fd: Insufficient options for proto=fd [ 515.819211][ T9975] netlink: 277 bytes leftover after parsing attributes in process `syz.3.1019'. [ 517.718732][ T9988] netlink: 'syz.3.1023': attribute type 1 has an invalid length. [ 517.759166][ T9988] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1023'. [ 518.570937][ T9996] usb usb8: usbfs: process 9996 (syz.2.1022) did not claim interface 0 before use [ 519.690842][T10006] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 522.301425][ T5899] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 522.731446][ T5899] usb 6-1: Using ep0 maxpacket: 32 [ 522.766988][ T5899] usb 6-1: config 0 has an invalid interface number: 132 but max is 0 [ 522.800705][ T5899] usb 6-1: config 0 has no interface number 0 [ 522.817228][ T5899] usb 6-1: config 0 interface 132 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 522.893356][ T5899] usb 6-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 523.611366][ T5899] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.619393][ T5899] usb 6-1: Product: syz [ 523.637463][ T5899] usb 6-1: Manufacturer: syz [ 523.643323][ T5899] usb 6-1: SerialNumber: syz [ 523.655843][ T5899] usb 6-1: config 0 descriptor?? [ 524.924659][ T5899] usb 6-1: USB disconnect, device number 6 [ 526.297759][T10062] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 527.120145][T10079] netlink: 'syz.4.1045': attribute type 1 has an invalid length. [ 527.129202][T10079] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1045'. [ 527.262868][T10085] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1047'. [ 527.272706][T10085] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1047'. [ 527.282041][T10085] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1047'. [ 533.075320][T10133] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1060'. [ 533.353739][T10133] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1060'. [ 535.228188][T10155] ubi: mtd0 is already attached to ubi31 [ 535.860527][T10166] fuse: Bad value for 'fd' [ 535.979371][T10168] netlink: 277 bytes leftover after parsing attributes in process `syz.3.1067'. [ 543.145060][T10209] can0: slcan on ptm0. [ 544.159124][T10205] can0 (unregistered): slcan off ptm0. [ 544.566133][T10229] trusted_key: encrypted_key: insufficient parameters specified [ 545.313820][T10235] netlink: 277 bytes leftover after parsing attributes in process `syz.4.1081'. [ 545.569888][T10230] ubi: mtd0 is already attached to ubi31 [ 549.485406][ T30] audit: type=1400 audit(1753320336.158:300): avc: denied { create } for pid=10261 comm="syz.0.1092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 549.485441][ T30] audit: type=1400 audit(1753320336.178:301): avc: denied { bind } for pid=10261 comm="syz.0.1092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 549.485467][ T30] audit: type=1400 audit(1753320336.178:302): avc: denied { write } for pid=10261 comm="syz.0.1092" path="socket:[20932]" dev="sockfs" ino=20932 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 549.578478][T10270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 550.302771][T10280] netlink: 277 bytes leftover after parsing attributes in process `syz.0.1096'. [ 551.921818][T10293] trusted_key: encrypted_key: insufficient parameters specified [ 555.821690][ T5907] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 556.023572][ T5907] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 556.044091][ T5907] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 556.069123][ T5907] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 556.116976][ T5849] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 556.187826][ T5907] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.291656][ T5849] usb 1-1: Using ep0 maxpacket: 8 [ 556.389862][ T5849] usb 1-1: New USB device found, idVendor=110a, idProduct=1450, bcdDevice=62.cb [ 556.691942][ T5907] usb 4-1: config 0 descriptor?? [ 556.712161][ T5907] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 556.726470][ T5907] dvb-usb: bulk message failed: -22 (3/0) [ 556.750230][ T5849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.767477][ T5907] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 556.769352][ T5849] usb 1-1: Product: syz [ 556.783718][ T5849] usb 1-1: Manufacturer: syz [ 556.789440][ T5849] usb 1-1: SerialNumber: syz [ 556.891072][ T5907] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 556.903321][T10318] dvb-usb: bulk message failed: -22 (4/0) [ 556.957839][ T5907] usb 4-1: media controller created [ 556.964648][T10318] netlink: 248 bytes leftover after parsing attributes in process `syz.3.1107'. [ 556.986887][ T5907] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 557.001406][T10318] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1107'. [ 557.023306][T10322] process 'syz.0.1105' launched '/dev/fd/6' with NULL argv: empty string added [ 557.037255][ T30] audit: type=1400 audit(1753320344.198:303): avc: denied { execute } for pid=10320 comm="syz.0.1105" dev="tmpfs" ino=1226 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 557.044950][ T5907] dvb-usb: bulk message failed: -22 (6/0) [ 557.098617][ T30] audit: type=1400 audit(1753320344.208:304): avc: denied { execute_no_trans } for pid=10320 comm="syz.0.1105" path=2F6D656D66643A5B0BDB58AE5B1AA9202864656C6574656429 dev="tmpfs" ino=1226 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 557.157439][T10322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 557.169585][T10322] bond0: (slave rose0): Enslaving as an active interface with an up link [ 557.201703][ T5849] mxuport 1-1:254.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 557.250495][ T5907] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 557.277079][ T5849] mxuport 1-1:254.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 557.287680][ T30] audit: type=1400 audit(1753320344.238:305): avc: denied { create } for pid=10320 comm="syz.0.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 557.294764][ T5907] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input23 [ 557.307711][ T5849] mxuport 1-1:254.0: probe with driver mxuport failed with error -71 [ 557.352924][ T30] audit: type=1400 audit(1753320344.238:306): avc: denied { bind } for pid=10320 comm="syz.0.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 557.750573][ T5907] dvb-usb: schedule remote query interval to 150 msecs. [ 557.757634][ T5907] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 557.769508][ T5907] usb 4-1: USB disconnect, device number 16 [ 557.776260][ T30] audit: type=1400 audit(1753320344.238:307): avc: denied { name_bind } for pid=10320 comm="syz.0.1105" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 557.805002][ T5849] usb 1-1: USB disconnect, device number 14 [ 557.839781][T10343] syzkaller0: entered promiscuous mode [ 557.847984][ T30] audit: type=1400 audit(1753320344.238:308): avc: denied { node_bind } for pid=10320 comm="syz.0.1105" saddr=172.30.0.1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 557.956453][T10343] syzkaller0: entered allmulticast mode [ 557.964912][ T30] audit: type=1400 audit(1753320344.238:309): avc: denied { setopt } for pid=10320 comm="syz.0.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 558.077615][ T5907] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 558.100727][ T30] audit: type=1400 audit(1753320344.238:310): avc: denied { ioctl } for pid=10320 comm="syz.0.1105" path="socket:[21015]" dev="sockfs" ino=21015 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 558.458532][ T9941] Bluetooth: hci2: command 0x0405 tx timeout [ 558.562665][ T5849] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 558.885254][ T5849] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.119367][ T5849] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 559.220767][ T5849] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.232225][ T5849] usb 5-1: Product: syz [ 559.285398][ T5849] usb 5-1: Manufacturer: syz [ 559.330080][ T5849] usb 5-1: SerialNumber: syz [ 561.505939][T10369] slcan: can't register candev [ 561.514257][T10369] Falling back ldisc for ptm0. [ 561.560672][ T5849] cdc_ncm 5-1:1.0: failed to get mac address [ 561.576927][ T5849] cdc_ncm 5-1:1.0: bind() failure [ 561.577392][ T5907] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 561.643232][ T5849] cdc_ncm 5-1:1.1: probe with driver cdc_ncm failed with error -71 [ 561.742508][ T5849] cdc_mbim 5-1:1.1: probe with driver cdc_mbim failed with error -71 [ 561.759684][ T5907] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 561.771912][ T5849] usbtest 5-1:1.1: probe with driver usbtest failed with error -71 [ 561.790227][ T5849] usb 5-1: USB disconnect, device number 10 [ 561.982784][ T5907] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 562.001364][ T5907] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 562.033832][ T5907] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.305392][ T5907] usb 4-1: config 0 descriptor?? [ 562.488463][ T5907] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 562.616372][ T5907] dvb-usb: bulk message failed: -22 (3/0) [ 562.803149][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.809463][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.817639][ T5907] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 563.828062][ T5907] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 563.835183][ T5907] usb 4-1: media controller created [ 563.841435][ T5907] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 563.942272][ T5907] dvb-usb: bulk message failed: -22 (6/0) [ 563.987889][ T5907] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 564.133372][ T5907] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input24 [ 564.339428][ T5907] dvb-usb: schedule remote query interval to 150 msecs. [ 564.339447][ T5907] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 564.491506][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 564.491538][ T5907] dvb-usb: error while querying for an remote control event. [ 564.654659][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 564.654690][ T5907] dvb-usb: error while querying for an remote control event. [ 565.211126][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 565.211166][ T5907] dvb-usb: error while querying for an remote control event. [ 565.242974][ T5849] usb 4-1: USB disconnect, device number 17 [ 565.307842][ T5849] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 567.370529][T10421] tipc: Enabling of bearer rejected, failed to enable media [ 572.482904][T10485] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1135'. [ 578.274405][ T30] audit: type=1400 audit(1753320365.448:311): avc: denied { getopt } for pid=10550 comm="syz.3.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 578.991587][ T9] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 579.165321][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.351912][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 579.361152][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.519847][ T9] usb 1-1: Product: syz [ 579.603606][ T9] usb 1-1: Manufacturer: syz [ 579.887335][T10563] can0: slcan on ptm0. [ 580.138942][ T9] usb 1-1: SerialNumber: syz [ 581.001230][T10567] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1153'. [ 581.311555][T10561] can0 (unregistered): slcan off ptm0. [ 581.542488][ T9] cdc_ncm 1-1:1.0: failed to get mac address [ 581.776182][ T9] cdc_ncm 1-1:1.0: bind() failure [ 582.319024][T10578] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 582.373837][ T9] cdc_ncm 1-1:1.1: probe with driver cdc_ncm failed with error -71 [ 582.408123][ T9] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 582.511497][ T9] usbtest 1-1:1.1: probe with driver usbtest failed with error -71 [ 582.899335][ T9] usb 1-1: USB disconnect, device number 15 [ 584.241684][ T5849] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 584.291705][ T5156] Bluetooth: hci2: command 0x0405 tx timeout [ 584.341633][ T24] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 584.422069][ T5849] usb 4-1: Using ep0 maxpacket: 32 [ 584.538172][ T5849] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 584.591000][ T5849] usb 4-1: config 0 has no interface number 0 [ 584.631441][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 584.641321][ T5849] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 584.664993][ T24] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 584.769338][ T24] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 584.798462][ T5849] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 584.811457][ T24] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 584.831640][ T5849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 584.843843][ T5849] usb 4-1: Product: syz [ 584.848264][ T5849] usb 4-1: Manufacturer: syz [ 584.852974][ T24] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 584.869197][ T5849] usb 4-1: SerialNumber: syz [ 584.884374][ T5849] usb 4-1: config 0 descriptor?? [ 584.899838][ T24] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 584.915963][ T5849] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 584.916701][T10609] fuse: Bad value for 'fd' [ 584.926527][ T24] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 584.940694][ T5849] em28xx 4-1:0.132: Video interface 132 found: [ 584.950177][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.981377][ T24] usbtmc 3-1:16.0: probe with driver usbtmc failed with error -22 [ 585.252592][T10617] netlink: 277 bytes leftover after parsing attributes in process `syz.5.1163'. [ 585.344083][ T5849] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 586.222639][T10622] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1158'. [ 586.422151][T10629] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1165'. [ 586.958982][ T5849] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 587.072005][ T5849] em28xx 4-1:0.132: board has no eeprom [ 587.151380][ T5849] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 587.329869][ T5849] em28xx 4-1:0.132: analog set to bulk mode. [ 587.336324][ T24] em28xx 4-1:0.132: Registering V4L2 extension [ 587.852398][ T5849] usb 4-1: USB disconnect, device number 18 [ 587.911142][ T5849] em28xx 4-1:0.132: Disconnecting em28xx [ 587.932634][ T5964] usb 3-1: USB disconnect, device number 11 [ 588.133281][T10655] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1167'. [ 588.981534][ T24] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 589.085715][ T24] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 589.171616][T10657] tipc: Started in network mode [ 589.176593][ T24] em28xx 4-1:0.132: No AC97 audio processor [ 589.306270][T10657] tipc: Node identity 362e01b3c1a2, cluster identity 4711 [ 589.457038][ T24] usb 4-1: Decoder not found [ 589.466741][T10657] tipc: Enabled bearer , priority 0 [ 589.479917][T10653] tipc: Disabling bearer [ 589.523574][ T24] em28xx 4-1:0.132: failed to create media graph [ 589.568060][ T24] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 589.604165][T10677] ubi: mtd0 is already attached to ubi31 [ 589.857377][ T24] em28xx 4-1:0.132: Remote control support is not available for this card. [ 590.400118][ T5849] em28xx 4-1:0.132: Closing input extension [ 590.463085][ T5849] em28xx 4-1:0.132: Freeing device [ 591.375474][T10698] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 593.092543][T10717] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1182'. [ 595.437642][T10743] netlink: 'syz.3.1188': attribute type 1 has an invalid length. [ 595.467414][T10743] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1188'. [ 596.175360][ T30] audit: type=1400 audit(1753320383.328:312): avc: denied { map } for pid=10748 comm="syz.4.1189" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 600.275128][T10786] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 602.454746][ T9] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 602.656699][ T9] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 603.555764][ T9] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 603.898972][ T9] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 603.910941][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.940348][ T9] usb 6-1: config 0 descriptor?? [ 604.231217][T10798] netlink: 248 bytes leftover after parsing attributes in process `syz.5.1200'. [ 604.240454][T10798] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1200'. [ 604.337514][ T5907] usb 6-1: USB disconnect, device number 7 [ 607.061200][T10841] fuse: Bad value for 'user_id' [ 607.066351][T10841] fuse: Bad value for 'user_id' [ 607.547266][ T30] audit: type=1400 audit(1753320394.718:313): avc: denied { getopt } for pid=10837 comm="syz.5.1212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 608.172375][T10844] Bluetooth: MGMT ver 1.23 [ 608.253901][T10854] overlayfs: missing 'lowerdir' [ 608.391378][ T9941] Bluetooth: hci2: command 0x0405 tx timeout [ 611.425304][T10879] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 614.851513][T10894] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 617.588992][T10907] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1230'. [ 617.682025][T10909] can0: slcan on ptm0. [ 617.754718][T10909] can0 (unregistered): slcan off ptm0. [ 617.772104][ T5907] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 618.046462][ T5907] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.048319][ T5907] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 618.048339][ T5907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.048350][ T5907] usb 1-1: Product: syz [ 618.048364][ T5907] usb 1-1: Manufacturer: syz [ 618.048378][ T5907] usb 1-1: SerialNumber: syz [ 621.075814][ T5907] cdc_ncm 1-1:1.0: bind() failure [ 621.078532][ T5907] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 621.078559][ T5907] cdc_ncm 1-1:1.1: bind() failure [ 621.080956][ T5907] usb 1-1: USB disconnect, device number 16 [ 621.221579][ T24] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 621.387685][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 621.391280][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 621.391309][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.391329][ T24] usb 4-1: Product: syz [ 621.391516][ T24] usb 4-1: Manufacturer: syz [ 621.391556][ T24] usb 4-1: SerialNumber: syz [ 623.382988][ T24] cdc_ncm 4-1:1.0: bind() failure [ 623.399987][ T24] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 623.908893][ T24] cdc_ncm 4-1:1.1: bind() failure [ 624.250939][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.261410][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.363018][ T24] usb 4-1: USB disconnect, device number 19 [ 626.805188][T10969] usb usb8: usbfs: process 10969 (syz.3.1244) did not claim interface 0 before use [ 629.928596][T10997] fuse: Bad value for 'fd' [ 633.982256][ T24] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 634.180732][T11037] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1264'. [ 634.527952][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 634.564131][ T24] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 634.582616][ T24] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 634.601907][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.667379][ T24] usb 3-1: config 0 descriptor?? [ 634.694125][ T24] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 634.723481][ T24] dvb-usb: bulk message failed: -22 (3/0) [ 634.758969][ T24] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 634.861526][ T9] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 634.871711][ T24] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 634.878810][ T24] usb 3-1: media controller created [ 634.905819][T11027] netlink: 248 bytes leftover after parsing attributes in process `syz.2.1261'. [ 634.906414][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 634.935481][T11027] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1261'. [ 635.027687][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 635.105252][ T24] dvb-usb: bulk message failed: -22 (6/0) [ 635.111188][ T24] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 635.134323][ T9] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 635.161134][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input25 [ 635.163939][ T9] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 635.689451][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.706556][ T9] usb 1-1: config 0 descriptor?? [ 635.721680][ T9] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 635.760102][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 635.760228][ T24] dvb-usb: schedule remote query interval to 150 msecs. [ 635.860324][ T24] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 635.880241][ T24] usb 3-1: USB disconnect, device number 12 [ 635.919872][T11042] dvb-usb: bulk message failed: -22 (4/0) [ 635.933704][ T9] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 635.977097][ T9] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 636.121409][ T9] usb 1-1: media controller created [ 636.128201][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 636.899872][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 636.909312][ T9] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 637.012725][ T24] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 637.201850][ T9] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input26 [ 637.940750][ T9] dvb-usb: schedule remote query interval to 150 msecs. [ 637.944104][T11067] tipc: Enabling of bearer rejected, failed to enable media [ 637.949266][ T9] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 638.101409][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 638.107239][ T5907] dvb-usb: error while querying for an remote control event. [ 638.701559][ T5849] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 639.040005][ T5849] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.352897][ T5849] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 639.608252][ T5849] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.819442][ T5849] usb 3-1: Product: syz [ 639.921516][ T5849] usb 3-1: Manufacturer: syz [ 640.077002][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 640.180160][ T5907] dvb-usb: error while querying for an remote control event. [ 640.202863][ T9] usb 1-1: USB disconnect, device number 17 [ 640.435169][ T5849] usb 3-1: SerialNumber: syz [ 641.449667][ T5849] usb 3-1: can't set config #1, error -71 [ 641.461550][ T5849] usb 3-1: USB disconnect, device number 13 [ 641.488520][ T9] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 642.301411][ T24] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 642.557640][ T24] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 642.610327][ T24] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 642.988728][ T24] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 643.169361][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.223712][ T24] usb 6-1: config 0 descriptor?? [ 643.256025][ T24] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 643.319370][ T24] dvb-usb: bulk message failed: -22 (3/0) [ 643.359638][ T24] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 643.378897][ T24] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 643.405205][ T24] usb 6-1: media controller created [ 643.640644][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 643.668318][ T24] dvb-usb: bulk message failed: -22 (6/0) [ 644.301348][ T24] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 644.310540][T11101] dvb-usb: bulk message failed: -22 (4/0) [ 644.324541][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input27 [ 644.341591][ T24] dvb-usb: schedule remote query interval to 150 msecs. [ 644.348647][ T24] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 644.507700][ T24] dvb-usb: bulk message failed: -22 (1/0) [ 644.525579][ T24] dvb-usb: error while querying for an remote control event. [ 644.900549][ T24] dvb-usb: bulk message failed: -22 (1/0) [ 644.920605][ T24] dvb-usb: error while querying for an remote control event. [ 645.035394][ T24] usb 6-1: USB disconnect, device number 8 [ 645.178880][ T24] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 646.785961][T11146] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 646.901574][ T9] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 647.081359][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 647.204024][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 647.221783][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 647.233654][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 647.244696][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 647.756468][ T9] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 647.772965][ T9] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 647.783317][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.824022][ T9] usbtmc 4-1:16.0: probe with driver usbtmc failed with error -22 [ 649.259906][T11166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 649.273155][T11166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 649.301367][ T9] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 649.683303][ T9941] Bluetooth: hci2: command 0x0405 tx timeout [ 649.722908][T11169] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 649.865079][T11169] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 650.430699][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 650.508132][ T9] usb 3-1: New USB device found, idVendor=110a, idProduct=1450, bcdDevice=62.cb [ 650.561348][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 650.569371][ T9] usb 3-1: Product: syz [ 650.577881][ T9] usb 3-1: Manufacturer: syz [ 650.591668][ T9] usb 3-1: SerialNumber: syz [ 651.018000][ T9] mxuport 3-1:254.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 651.027892][ T9] mxuport 3-1:254.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 651.452970][ T9] mxuport 3-1:254.0: probe with driver mxuport failed with error -71 [ 651.571156][ T9] usb 3-1: USB disconnect, device number 14 [ 651.577291][ T5907] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 651.627616][T11177] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1300'. [ 651.637674][ T5849] usb 4-1: USB disconnect, device number 20 [ 651.811693][ T5907] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 651.965319][ T5907] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 651.987835][T11190] 8021q: VLANs not supported on ipvlan1 [ 652.110776][ T5907] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 652.156287][ T5907] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 652.227097][ T5907] usb 1-1: config 0 descriptor?? [ 652.242075][T11196] netlink: 'syz.3.1304': attribute type 1 has an invalid length. [ 652.252909][T11196] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1304'. [ 652.581066][T11188] [U]  [ 652.589073][ T5907] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 652.792114][ T5907] dvb-usb: bulk message failed: -22 (3/0) [ 652.838682][ T5907] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 652.858206][ T5907] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 652.908726][ T5907] usb 1-1: media controller created [ 653.044250][ T5907] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 653.108583][ T5907] dvb-usb: bulk message failed: -22 (6/0) [ 653.436450][ T5907] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 653.490349][ T5907] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input28 [ 653.683059][ T5907] dvb-usb: schedule remote query interval to 150 msecs. [ 653.717003][ T5907] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 653.871861][ T9] dvb-usb: bulk message failed: -22 (1/0) [ 653.893355][ T9] dvb-usb: error while querying for an remote control event. [ 654.002347][ T5907] usb 1-1: USB disconnect, device number 18 [ 654.174338][ T5907] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 656.181471][T11227] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 656.701456][ T30] audit: type=1400 audit(1753320443.758:314): avc: denied { write } for pid=11231 comm="syz.5.1316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 659.286870][ T5907] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 659.495956][T11267] netlink: 'syz.0.1324': attribute type 1 has an invalid length. [ 659.496022][T11267] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1324'. [ 659.660854][ T5907] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 659.661040][ T5907] usb 5-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 659.661214][ T5907] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 659.668056][ T5907] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 12336, setting to 64 [ 659.740370][ T5907] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 659.740390][ T5907] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 659.740402][ T5907] usb 5-1: Product: syz [ 659.740411][ T5907] usb 5-1: Manufacturer: syz [ 659.756144][ T5907] cdc_wdm 5-1:1.0: skipping garbage [ 659.756160][ T5907] cdc_wdm 5-1:1.0: skipping garbage [ 659.756209][ T5907] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 661.181315][ T24] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 661.366138][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 661.366167][ T24] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 661.366214][ T24] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 661.366238][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.368551][ T24] usb 4-1: config 0 descriptor?? [ 661.377127][ T24] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 661.377167][ T24] dvb-usb: bulk message failed: -22 (3/0) [ 661.402127][ T24] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 661.441947][ T24] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 661.441996][ T24] usb 4-1: media controller created [ 661.444258][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 661.534673][ T24] dvb-usb: bulk message failed: -22 (6/0) [ 661.534744][ T24] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 661.552067][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input29 [ 661.565783][ T24] dvb-usb: schedule remote query interval to 150 msecs. [ 661.565805][ T24] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 661.593359][T11288] dvb-usb: bulk message failed: -22 (4/0) [ 661.696337][ T24] usb 4-1: USB disconnect, device number 21 [ 662.089451][ T24] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 663.820721][ T5849] usb 5-1: USB disconnect, device number 11 [ 663.934226][ T24] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 665.152927][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 665.165856][ T24] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 665.176603][ T24] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 665.533422][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.578276][ T24] usb 3-1: config 0 descriptor?? [ 666.031503][ T24] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 666.511638][ T24] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.747441][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 666.875203][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.915139][ T5849] usb 3-1: USB disconnect, device number 15 [ 666.975403][ T24] usb 6-1: Product: syz [ 667.033341][ T24] usb 6-1: Manufacturer: syz [ 667.081943][ T24] usb 6-1: SerialNumber: syz [ 668.491747][ T24] cdc_ncm 6-1:1.0: failed to get mac address [ 668.579854][T11335] usb usb8: usbfs: process 11335 (syz.4.1341) did not claim interface 0 before use [ 669.642730][ T24] cdc_ncm 6-1:1.0: bind() failure [ 669.653719][ T24] cdc_ncm 6-1:1.1: probe with driver cdc_ncm failed with error -71 [ 669.704550][ T24] cdc_mbim 6-1:1.1: probe with driver cdc_mbim failed with error -71 [ 669.719534][T11351] can0: slcan on ptm1. [ 669.819030][ T24] usbtest 6-1:1.1: probe with driver usbtest failed with error -71 [ 669.821181][T11358] netlink: 'syz.0.1347': attribute type 1 has an invalid length. [ 669.836553][T11358] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1347'. [ 670.092698][ T24] usb 6-1: USB disconnect, device number 9 [ 670.571395][T11342] can0 (unregistered): slcan off ptm1. [ 670.879136][T11371] netlink: 'syz.0.1349': attribute type 1 has an invalid length. [ 670.887218][T11371] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1349'. [ 672.291607][T11387] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1351'. [ 672.339293][T11387] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1351'. [ 673.346349][T11406] netlink: 277 bytes leftover after parsing attributes in process `syz.4.1354'. [ 674.153688][T11409] fuse: Bad value for 'fd' [ 678.831346][ T5907] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 679.697776][ T5907] usb 3-1: Using ep0 maxpacket: 32 [ 679.830094][ T5907] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 679.839866][ T5907] usb 3-1: config 0 has no interface number 0 [ 679.848401][ T5907] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 679.860796][ T5907] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 679.880410][ T5907] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 679.901380][ T5907] usb 3-1: Product: syz [ 679.908888][ T5907] usb 3-1: Manufacturer: syz [ 679.919722][ T5907] usb 3-1: SerialNumber: syz [ 679.962566][ T5907] usb 3-1: config 0 descriptor?? [ 679.981078][ T5907] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 679.995884][ T5907] em28xx 3-1:0.132: Video interface 132 found: [ 680.101526][ T24] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 680.179357][T11472] netlink: 'syz.5.1371': attribute type 1 has an invalid length. [ 680.188006][T11472] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1371'. [ 680.425830][ T9] usb 4-1: new full-speed USB device number 22 using dummy_hcd [ 680.454202][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 680.492992][ T24] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 680.523606][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 680.536542][ T24] usb 1-1: Product: syz [ 680.540729][ T24] usb 1-1: Manufacturer: syz [ 680.545418][ T24] usb 1-1: SerialNumber: syz [ 680.594242][T11478] tipc: Started in network mode [ 680.599281][T11478] tipc: Node identity 12cc170b63b9, cluster identity 4711 [ 680.607749][T11478] tipc: Enabled bearer , priority 0 [ 680.618151][T11477] tipc: Disabling bearer [ 680.623336][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 680.634510][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 680.643561][ T9] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 680.652878][ T5907] em28xx 3-1:0.132: chip ID is em2884 [ 680.658492][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.669408][ T9] usb 4-1: config 0 descriptor?? [ 680.678181][ T9] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 680.691415][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 680.714577][ T9] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 680.730426][ T9] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 680.738398][ T9] usb 4-1: media controller created [ 680.792283][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 680.865803][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 680.874177][ T9] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 680.890027][T11468] dvb-usb: bulk message failed: -22 (4/0) [ 680.908614][ T9] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input30 [ 681.105980][T11483] netlink: 'syz.4.1374': attribute type 1 has an invalid length. [ 681.115049][T11483] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1374'. [ 681.692505][ T9] dvb-usb: schedule remote query interval to 150 msecs. [ 681.815227][ T9] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 681.888898][ T5907] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 681.904478][ T9] usb 4-1: USB disconnect, device number 22 [ 681.986188][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1367'. [ 682.113398][ T5907] em28xx 3-1:0.132: board has no eeprom [ 682.343038][ T5907] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 682.367231][ T24] cdc_ncm 1-1:1.0: failed to get mac address [ 682.368371][ T5907] em28xx 3-1:0.132: analog set to bulk mode. [ 682.389435][T11185] em28xx 3-1:0.132: Registering V4L2 extension [ 682.419322][ T9] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 682.652617][ T5964] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 682.821552][ T5964] usb 6-1: Using ep0 maxpacket: 8 [ 682.832048][ T5964] usb 6-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 682.866217][ T5964] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 682.898017][ T5964] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 682.917335][ T5964] usb 6-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 682.945369][ T5964] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 682.955002][ T5964] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 683.844048][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-5) [ 683.861206][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-5) [ 683.873339][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-5) [ 683.874169][ T5964] usbtmc 6-1:16.0: bulk endpoints not found [ 683.891816][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-5) [ 683.894639][ T5849] usb 3-1: USB disconnect, device number 16 [ 683.900595][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-19) [ 683.924106][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-19) [ 683.970122][T11185] em28xx 3-1:0.132: failed to trigger write to i2c address 0x4a (error=-19) [ 684.017426][ T5849] em28xx 3-1:0.132: Disconnecting em28xx [ 684.164743][T11507] netlink: 'syz.2.1378': attribute type 1 has an invalid length. [ 684.174085][T11507] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1378'. [ 684.374790][ T24] cdc_ncm 1-1:1.0: bind() failure [ 684.583317][ T24] cdc_ncm 1-1:1.1: probe with driver cdc_ncm failed with error -71 [ 684.699604][T11185] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 684.712271][T11185] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 684.716251][ T24] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 684.729508][T11185] em28xx 3-1:0.132: No AC97 audio processor [ 684.753244][T11185] usb 3-1: Decoder not found [ 684.769393][T11185] em28xx 3-1:0.132: failed to create media graph [ 684.818008][ T24] usbtest 1-1:1.1: probe with driver usbtest failed with error -71 [ 684.832067][ T24] usb 1-1: USB disconnect, device number 19 [ 684.981438][T11185] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 685.581507][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.588523][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.630362][T11185] em28xx 3-1:0.132: Remote control support is not available for this card. [ 685.640983][ T5849] em28xx 3-1:0.132: Closing input extension [ 685.647014][ T5849] ================================================================== [ 685.655083][ T5849] BUG: KASAN: slab-use-after-free in media_device_unregister+0x598/0x5c0 [ 685.663527][ T5849] Read of size 8 at addr ffff888078e84210 by task kworker/1:3/5849 [ 685.671428][ T5849] [ 685.673759][ T5849] CPU: 1 UID: 0 PID: 5849 Comm: kworker/1:3 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 685.673790][ T5849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 685.673804][ T5849] Workqueue: usb_hub_wq hub_event [ 685.673839][ T5849] Call Trace: [ 685.673847][ T5849] [ 685.673859][ T5849] dump_stack_lvl+0x116/0x1f0 [ 685.673881][ T5849] print_report+0xcd/0x610 [ 685.673901][ T5849] ? __virt_addr_valid+0x81/0x610 [ 685.673926][ T5849] ? __phys_addr+0xe8/0x180 [ 685.673950][ T5849] ? media_device_unregister+0x598/0x5c0 [ 685.673971][ T5849] kasan_report+0xe0/0x110 [ 685.673990][ T5849] ? media_device_unregister+0x598/0x5c0 [ 685.674020][ T5849] media_device_unregister+0x598/0x5c0 [ 685.674046][ T5849] em28xx_release_resources+0xb2/0x2d0 [ 685.674079][ T5849] em28xx_usb_disconnect+0x1de/0x610 [ 685.674109][ T5849] usb_unbind_interface+0x1da/0x9a0 [ 685.674142][ T5849] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 685.674168][ T5849] ? __pfx_usb_unbind_interface+0x10/0x10 [ 685.674199][ T5849] device_remove+0x125/0x170 [ 685.674231][ T5849] device_release_driver_internal+0x44b/0x620 [ 685.674256][ T5849] bus_remove_device+0x22f/0x420 [ 685.674286][ T5849] device_del+0x396/0x9f0 [ 685.674306][ T5849] ? __pfx_device_del+0x10/0x10 [ 685.674323][ T5849] ? kobject_put+0x210/0x5a0 [ 685.674348][ T5849] usb_disable_device+0x355/0x7d0 [ 685.674378][ T5849] usb_disconnect+0x2e1/0x9c0 [ 685.674406][ T5849] hub_event+0x1c81/0x4fe0 [ 685.674442][ T5849] ? __lock_acquire+0xb8a/0x1c90 [ 685.674463][ T5849] ? __pfx_hub_event+0x10/0x10 [ 685.674489][ T5849] ? assoc_array_insert+0x40/0x3970 [ 685.674510][ T5849] ? finish_task_switch.isra.0+0x221/0xc10 [ 685.674542][ T5849] ? rcu_is_watching+0x12/0xc0 [ 685.674568][ T5849] process_one_work+0x9cf/0x1b70 [ 685.674593][ T5849] ? __pfx_process_one_work+0x10/0x10 [ 685.674618][ T5849] ? assign_work+0x1a0/0x250 [ 685.674638][ T5849] worker_thread+0x6c8/0xf10 [ 685.674663][ T5849] ? __kthread_parkme+0x19e/0x250 [ 685.674692][ T5849] ? __pfx_worker_thread+0x10/0x10 [ 685.674713][ T5849] kthread+0x3c5/0x780 [ 685.674732][ T5849] ? __pfx_kthread+0x10/0x10 [ 685.674752][ T5849] ? rcu_is_watching+0x12/0xc0 [ 685.674776][ T5849] ? __pfx_kthread+0x10/0x10 [ 685.674796][ T5849] ret_from_fork+0x5d4/0x6f0 [ 685.674824][ T5849] ? __pfx_kthread+0x10/0x10 [ 685.674842][ T5849] ret_from_fork_asm+0x1a/0x30 [ 685.674872][ T5849] [ 685.674879][ T5849] [ 685.909701][ T5849] Allocated by task 11185: [ 685.909713][ T5849] kasan_save_stack+0x33/0x60 [ 685.909741][ T5849] kasan_save_track+0x14/0x30 [ 685.909763][ T5849] __kasan_kmalloc+0xaa/0xb0 [ 685.909783][ T5849] em28xx_v4l2_init+0x114/0x4080 [ 685.909801][ T5849] em28xx_init_extension+0x13a/0x200 [ 685.909822][ T5849] request_module_async+0x61/0x70 [ 685.909843][ T5849] process_one_work+0x9cf/0x1b70 [ 685.909859][ T5849] worker_thread+0x6c8/0xf10 [ 685.909874][ T5849] kthread+0x3c5/0x780 [ 685.909888][ T5849] ret_from_fork+0x5d4/0x6f0 [ 685.909910][ T5849] ret_from_fork_asm+0x1a/0x30 [ 685.909929][ T5849] [ 685.909933][ T5849] Freed by task 11185: [ 685.909940][ T5849] kasan_save_stack+0x33/0x60 [ 685.909962][ T5849] kasan_save_track+0x14/0x30 [ 685.909983][ T5849] kasan_save_free_info+0x3b/0x60 [ 685.910009][ T5849] __kasan_slab_free+0x51/0x70 [ 685.910031][ T5849] kfree+0x2b4/0x4d0 [ 685.910050][ T5849] em28xx_v4l2_init+0x22b5/0x4080 [ 685.910066][ T5849] em28xx_init_extension+0x13a/0x200 [ 685.910086][ T5849] request_module_async+0x61/0x70 [ 685.910107][ T5849] process_one_work+0x9cf/0x1b70 [ 685.910122][ T5849] worker_thread+0x6c8/0xf10 [ 685.910137][ T5849] kthread+0x3c5/0x780 [ 685.910150][ T5849] ret_from_fork+0x5d4/0x6f0 [ 685.910171][ T5849] ret_from_fork_asm+0x1a/0x30 [ 685.910187][ T5849] [ 685.910191][ T5849] The buggy address belongs to the object at ffff888078e84000 [ 685.910191][ T5849] which belongs to the cache kmalloc-8k of size 8192 [ 685.910204][ T5849] The buggy address is located 528 bytes inside of [ 685.910204][ T5849] freed 8192-byte region [ffff888078e84000, ffff888078e86000) [ 685.910220][ T5849] [ 685.910224][ T5849] The buggy address belongs to the physical page: [ 685.910241][ T5849] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78e80 [ 685.910257][ T5849] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 685.910270][ T5849] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 685.910289][ T5849] page_type: f5(slab) [ 685.910303][ T5849] raw: 00fff00000000040 ffff88801b842280 ffffea0001a82400 dead000000000003 [ 685.910318][ T5849] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 685.910332][ T5849] head: 00fff00000000040 ffff88801b842280 ffffea0001a82400 dead000000000003 [ 685.910347][ T5849] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 685.910361][ T5849] head: 00fff00000000003 ffffea0001e3a001 00000000ffffffff 00000000ffffffff [ 685.910376][ T5849] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 685.910385][ T5849] page dumped because: kasan: bad access detected [ 685.910396][ T5849] page_owner tracks the page as allocated [ 685.910401][ T5849] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x528c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NORETRY|__GFP_COMP), pid 5833, tgid 5833 (syz-executor), ts 75655573049, free_ts 46648861052 [ 685.910430][ T5849] post_alloc_hook+0x1c0/0x230 [ 685.910451][ T5849] get_page_from_freelist+0x1321/0x3890 [ 685.910473][ T5849] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 685.910495][ T5849] alloc_pages_mpol+0x1fb/0x550 [ 685.910509][ T5849] new_slab+0x23b/0x330 [ 685.910527][ T5849] ___slab_alloc+0xd9c/0x1940 [ 685.910545][ T5849] __slab_alloc.constprop.0+0x56/0xb0 [ 685.910565][ T5849] __kvmalloc_node_noprof+0x3b1/0x620 [ 685.910586][ T5849] tun_attach.isra.0+0x8fc/0x17e0 [ 685.910600][ T5849] tun_net_init+0x3e5/0x530 [ 685.910613][ T5849] register_netdevice+0x653/0x2270 [ 685.910630][ T5849] __tun_chr_ioctl+0x1f59/0x47a0 [ 685.910644][ T5849] __x64_sys_ioctl+0x18e/0x210 [ 685.910663][ T5849] do_syscall_64+0xcd/0x4c0 [ 685.910678][ T5849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 685.910694][ T5849] page last free pid 5500 tgid 5500 stack trace: [ 685.910703][ T5849] __free_frozen_pages+0x7fe/0x1180 [ 685.910722][ T5849] __put_partials+0x16d/0x1c0 [ 685.910741][ T5849] qlist_free_all+0x4d/0x120 [ 685.910761][ T5849] kasan_quarantine_reduce+0x195/0x1e0 [ 685.910783][ T5849] __kasan_slab_alloc+0x69/0x90 [ 685.910806][ T5849] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 685.910828][ T5849] __alloc_skb+0x2b2/0x380 [ 685.910851][ T5849] alloc_skb_with_frags+0xe0/0x860 [ 685.910866][ T5849] sock_alloc_send_pskb+0x7fb/0x990 [ 685.910888][ T5849] unix_dgram_sendmsg+0x3e9/0x17a0 [ 685.910911][ T5849] __sys_sendto+0x4a0/0x520 [ 685.910932][ T5849] __x64_sys_sendto+0xe0/0x1c0 [ 685.910953][ T5849] do_syscall_64+0xcd/0x4c0 [ 685.910966][ T5849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 685.910981][ T5849] [ 685.910985][ T5849] Memory state around the buggy address: [ 685.910998][ T5849] ffff888078e84100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 685.911009][ T5849] ffff888078e84180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 685.911021][ T5849] >ffff888078e84200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 685.911029][ T5849] ^ [ 685.911038][ T5849] ffff888078e84280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 685.911049][ T5849] ffff888078e84300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 685.911058][ T5849] ================================================================== [ 686.530340][ T24] usb 6-1: USB disconnect, device number 10 [ 686.537170][ T5849] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 686.544380][ T5849] CPU: 1 UID: 0 PID: 5849 Comm: kworker/1:3 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 686.556453][ T5849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 686.566515][ T5849] Workqueue: usb_hub_wq hub_event [ 686.571544][ T5849] Call Trace: [ 686.574815][ T5849] [ 686.577735][ T5849] dump_stack_lvl+0x3d/0x1f0 [ 686.582319][ T5849] panic+0x71c/0x800 [ 686.586210][ T5849] ? __pfx_panic+0x10/0x10 [ 686.590618][ T5849] ? mark_held_locks+0x49/0x80 [ 686.595375][ T5849] ? preempt_schedule_thunk+0x16/0x30 [ 686.600735][ T5849] ? media_device_unregister+0x598/0x5c0 [ 686.606357][ T5849] ? preempt_schedule_common+0x44/0xc0 [ 686.611815][ T5849] ? media_device_unregister+0x598/0x5c0 [ 686.617432][ T5849] check_panic_on_warn+0xab/0xb0 [ 686.622362][ T5849] end_report+0x107/0x170 [ 686.626675][ T5849] kasan_report+0xee/0x110 [ 686.631080][ T5849] ? media_device_unregister+0x598/0x5c0 [ 686.636702][ T5849] media_device_unregister+0x598/0x5c0 [ 686.642152][ T5849] em28xx_release_resources+0xb2/0x2d0 [ 686.647605][ T5849] em28xx_usb_disconnect+0x1de/0x610 [ 686.652883][ T5849] usb_unbind_interface+0x1da/0x9a0 [ 686.658081][ T5849] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 686.663703][ T5849] ? __pfx_usb_unbind_interface+0x10/0x10 [ 686.669415][ T5849] device_remove+0x125/0x170 [ 686.674001][ T5849] device_release_driver_internal+0x44b/0x620 [ 686.680053][ T5849] bus_remove_device+0x22f/0x420 [ 686.684987][ T5849] device_del+0x396/0x9f0 [ 686.689302][ T5849] ? __pfx_device_del+0x10/0x10 [ 686.694138][ T5849] ? kobject_put+0x210/0x5a0 [ 686.698717][ T5849] usb_disable_device+0x355/0x7d0 [ 686.703736][ T5849] usb_disconnect+0x2e1/0x9c0 [ 686.708405][ T5849] hub_event+0x1c81/0x4fe0 [ 686.712913][ T5849] ? __lock_acquire+0xb8a/0x1c90 [ 686.717839][ T5849] ? __pfx_hub_event+0x10/0x10 [ 686.722593][ T5849] ? assoc_array_insert+0x40/0x3970 [ 686.727778][ T5849] ? finish_task_switch.isra.0+0x221/0xc10 [ 686.733585][ T5849] ? rcu_is_watching+0x12/0xc0 [ 686.738343][ T5849] process_one_work+0x9cf/0x1b70 [ 686.743271][ T5849] ? __pfx_process_one_work+0x10/0x10 [ 686.748634][ T5849] ? assign_work+0x1a0/0x250 [ 686.753210][ T5849] worker_thread+0x6c8/0xf10 [ 686.757790][ T5849] ? __kthread_parkme+0x19e/0x250 [ 686.762810][ T5849] ? __pfx_worker_thread+0x10/0x10 [ 686.767909][ T5849] kthread+0x3c5/0x780 [ 686.771968][ T5849] ? __pfx_kthread+0x10/0x10 [ 686.776548][ T5849] ? rcu_is_watching+0x12/0xc0 [ 686.781304][ T5849] ? __pfx_kthread+0x10/0x10 [ 686.785880][ T5849] ret_from_fork+0x5d4/0x6f0 [ 686.790465][ T5849] ? __pfx_kthread+0x10/0x10 [ 686.795040][ T5849] ret_from_fork_asm+0x1a/0x30 [ 686.799801][ T5849] [ 686.803005][ T5849] Kernel Offset: disabled [ 686.807310][ T5849] Rebooting in 86400 seconds..