last executing test programs: 13m49.331755387s ago: executing program 1 (id=187): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000004800010000000000000000000a00806e0800000000000000140001800d2a79075827af5aa534d6815c2e93f10c000280", @ANYRES32=0x0], 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000"]) socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYRES32=0x0], 0x48) r7 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000400)=0x68) fremovexattr(r3, &(0x7f0000000200)=@known='security.apparmor\x00') sendmmsg$inet6(r7, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) socket$packet(0x11, 0x2, 0x300) syz_usb_connect(0x3, 0x2d, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000061c2f20c81403006c050102030109021b00010000000009040000018ea44300090585"], 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) 13m44.566193611s ago: executing program 1 (id=198): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffffffffffffffff, 0x50600) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x1, 0x10, 0x3, 0x4, 0x3, 0x8}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7, 0x9, '\x00', &(0x7f0000000080)=0xd}) fcntl$setownex(r1, 0xf, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000000b40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x1000001, 0x5069f481, 0xfffe, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES8], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x0, r4, 0x2, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r5, 0xd01c4813, &(0x7f0000000100)={0x2, 0xffffffff, 0x0, 0x2, 0x0, 0x42}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x1, @multicast, 'ip6gre0\x00'}}, 0x1e) r6 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b00010000100009043300011870fd00090582020002"], 0x0) syz_usb_control_io$printer(r6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x123a02, 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="b2", 0xfdef}], 0x10000000000000bb, 0x7, 0x1) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0xa8, &(0x7f0000000040)=ANY=[@ANYBLOB="6b0ee0b3d41b1b"]) sigaltstack(&(0x7f0000000040)={0x0}, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat$null(r8, &(0x7f0000000100)='./file0\x00', 0x1000, 0x103) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x16) 13m40.975364582s ago: executing program 1 (id=210): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_setup(0x2, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000020605000000000000000000000000000c00078008000640000000000500010006000000050005000200000005000400000000000900020073797a3100001f000c000300686173683a6970"], 0x50}}, 0x0) 13m39.979943278s ago: executing program 1 (id=213): r0 = syz_usb_connect(0x3, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000b7403340861a22753635f10203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000040)={0x1c, &(0x7f0000000180)={0x40, 0x3, 0x2, '#\t'}, 0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1004, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0_virt_wifi\x00', &(0x7f0000002500)=@ethtool_drvinfo={0x3, "b522a7837e8b77075bb533d1d459dcac98b39af49bbf98603050110b1bcff342", "1df0ae5a2fc2428eca0bb9dc9d21996e4db263199611e41995f690b4a43507f1", "d0178fc12fd59fd491c7fd24cf1572cb3ea6a9f2cf07ad251e983af48842c03b", "a3d851da2ee6ce9ce7f5deac563298a1bd04e7356646f8a15c55a604df005211", "fe4fe469ba4eae21c6e4dce9907bab1bc7a24b3582fc4891699a79b2d65b534a", "47d8a5f7351acc1ed9d87c85", 0x0, 0xd, 0x7, 0x0, 0x836a}}) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0x7fffffff}}, './file0/file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000340)={0x1d, r4}, 0x10) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 13m36.447608164s ago: executing program 1 (id=223): r0 = syz_open_dev$evdev(&(0x7f0000000180), 0xf, 0x20000) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/114) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8004}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r6, @ANYBLOB="01000000000000e14f003b0000000800", @ANYRES32=r7, @ANYBLOB="d506330080000000ffffffffffff08"], 0x6f4}}, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0xc4, r8, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0x4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x6}}, {{0xa, 0xfffe, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2e, 0x0, 0x0) close(r9) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x10b, 0x8000000000002}) r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000080)={0x32, 0x0, &(0x7f0000000400)=[@increfs], 0xfffffcb0, 0x0, 0x0}) 13m36.096335458s ago: executing program 1 (id=226): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') preadv(r7, &(0x7f0000000a80)=[{&(0x7f0000000580)=""/51, 0x33}], 0x1, 0x8, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0xba87317d461c07c9, 0x70bd2d, 0x4004}, 0x14}}, 0x4009080) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x4}}]}}]}, 0x48}}, 0x20040084) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r10, 0x8b32, &(0x7f0000000040)) r11 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x0) r13 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r14) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r15, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r16], 0x1c}}, 0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(r4, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x60, r11, 0x2, 0x70bd27, 0x25dfdbff, {}, [@NFC_ATTR_FIRMWARE_NAME={0x4}, @NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, '^$^+^&\\'}, @NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, 'taprio\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '*'}, @NFC_ATTR_FIRMWARE_NAME={0x4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x11, 0x14, '802.15.4 MAC\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040001}, 0x40800) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newqdisc={0x164, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x84, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x4, [0xa, 0x5, 0x0, 0xf, 0x10, 0x2, 0x4, 0x2, 0xf, 0x4, 0x6, 0x5, 0x8, 0x4, 0x10, 0x4], 0x3, [0xb, 0x101, 0xad1e, 0x2002, 0x1, 0x4, 0x2, 0xd06, 0xff05, 0x2, 0xb, 0x3, 0x5, 0x6, 0xd, 0x100], [0xfff1, 0x5, 0xffff, 0xfff5, 0x4, 0x8, 0x1, 0x9, 0x5, 0x2, 0xc, 0x40, 0xfffc, 0x3, 0x1]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x6}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x3}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x1}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1}]}]}]}}, @TCA_RATE={0x6, 0x5, {0x7d, 0x5}}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xdf, 0xe, 0xb4a, 0x6, 0x1, 0x5, 0x4, 0x4}}, {0xc, 0x2, [0x8, 0x1, 0x8, 0xb545]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xa}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x1}}, @TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0xc, 0xffff, 0x5, 0x1, 0x7, 0x2, 0x3}}, {0xa, 0x2, [0xf001, 0xff, 0xfff]}}, {{0x1c, 0x1, {0x9, 0xa, 0x3ff, 0x9, 0x2, 0x8, 0x2, 0x5}}, {0xe, 0x2, [0x2, 0x9, 0x2, 0x7, 0x5]}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x400dc}, 0x0) 13m35.381498789s ago: executing program 32 (id=226): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') preadv(r7, &(0x7f0000000a80)=[{&(0x7f0000000580)=""/51, 0x33}], 0x1, 0x8, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0xba87317d461c07c9, 0x70bd2d, 0x4004}, 0x14}}, 0x4009080) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x4}}]}}]}, 0x48}}, 0x20040084) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r10, 0x8b32, &(0x7f0000000040)) r11 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x0) r13 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r14) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r15, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r16], 0x1c}}, 0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(r4, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x60, r11, 0x2, 0x70bd27, 0x25dfdbff, {}, [@NFC_ATTR_FIRMWARE_NAME={0x4}, @NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, '^$^+^&\\'}, @NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, 'taprio\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '*'}, @NFC_ATTR_FIRMWARE_NAME={0x4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x11, 0x14, '802.15.4 MAC\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040001}, 0x40800) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newqdisc={0x164, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0x25dfdbfc, {0x0, 0x0, 0x0, r17, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x84, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x4, [0xa, 0x5, 0x0, 0xf, 0x10, 0x2, 0x4, 0x2, 0xf, 0x4, 0x6, 0x5, 0x8, 0x4, 0x10, 0x4], 0x3, [0xb, 0x101, 0xad1e, 0x2002, 0x1, 0x4, 0x2, 0xd06, 0xff05, 0x2, 0xb, 0x3, 0x5, 0x6, 0xd, 0x100], [0xfff1, 0x5, 0xffff, 0xfff5, 0x4, 0x8, 0x1, 0x9, 0x5, 0x2, 0xc, 0x40, 0xfffc, 0x3, 0x1]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x6}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x3}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x1}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1}]}]}]}}, @TCA_RATE={0x6, 0x5, {0x7d, 0x5}}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xdf, 0xe, 0xb4a, 0x6, 0x1, 0x5, 0x4, 0x4}}, {0xc, 0x2, [0x8, 0x1, 0x8, 0xb545]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xa}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x1}}, @TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0xc, 0xffff, 0x5, 0x1, 0x7, 0x2, 0x3}}, {0xa, 0x2, [0xf001, 0xff, 0xfff]}}, {{0x1c, 0x1, {0x9, 0xa, 0x3ff, 0x9, 0x2, 0x8, 0x2, 0x5}}, {0xe, 0x2, [0x2, 0x9, 0x2, 0x7, 0x5]}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x400dc}, 0x0) 15.551917395s ago: executing program 5 (id=3515): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000340)) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x2004, @fd=r0, 0x2, 0x4, 0x5, 0x10, 0x1, {0x1}}) io_uring_enter(r2, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) 12.758193238s ago: executing program 5 (id=3523): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000007000000010008000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020000087a32000000000900010073797a3000000000080005400000003d300011800b0001007461726765740000"], 0xb4}, 0x1, 0x0, 0x0, 0x890}, 0x0) 12.505447228s ago: executing program 5 (id=3525): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x28f, 0xfff, 0x1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x3, r2, 0xfffffffe, 0x7ffffffe, 0xb, 0x1fd, 0x1}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) r5 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x1) sched_setaffinity(0x0, 0x0, 0x0) lsm_get_self_attr(0x69, &(0x7f0000000580)={0x0, 0x0, 0xad, 0x8d, ""/141}, &(0x7f0000000080)=0xad, 0x0) syz_usb_connect(0x5, 0x2d, &(0x7f0000001500)=ANY=[@ANYBLOB="1201500285d5c2086004040031960154030109021b000100031003090458080119662194090586d7"], &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1400000016000b63d25a80648c25940121", 0x11}, {&(0x7f0000000280)="e26248", 0x3}], 0x2}, 0x40050) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000001ac0)={r3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1c, "ff9f020bbe82b398b1c4369d03740250ceaac594b1b3d741dd17c1ac0d38ef2a565ef1e8336300", "a9103939c787a16c1ca43f80026d1f3c4da06963dd89d130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b7e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xfffffffffffffffe]}}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2ac, 0x0, 0x1, 0x55, 0x0, "89753015418ab0cb0900245518580ce0c8bf604cca41f31c108938fcfa393ef569e0bcf244bb4b23555b130900000000000000d0f08e8ad896ba67a07673defa", "8b6090092aa722681a1ee3f88792f688a9e306ee1dba533f02e1b69da6e26ec889fee40080000027cc7d24d796682495d702020000e4b8fb1703e47463b969e4", "ca1bf5ffffc92915ff6e000000abf60400", [0xc]}) r10 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="5800000010000304fcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f00002c14c4f432e6b5238e000600010001000000080028007900000008000a007dbb11035f4e0062", @ANYRES32=r11, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 11.10508194s ago: executing program 4 (id=3533): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x22180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040), 0x0, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000200)=""/83, 0x53}], 0x2}, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000080003851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660800000000000018000000000000ffffffffffffff80009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1e}, 0x94) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10.947833871s ago: executing program 2 (id=3534): syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) r0 = syz_create_resource$binfmt(0x0) r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, &(0x7f0000000140), 0x0) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) write(r2, &(0x7f0000000180), 0x0) close(r2) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc000000181100", @ANYRES32, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x3, 0x400041) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000400)={0x5, @output={0x0, 0x1, {0x4, 0x3}, 0x5}}) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0x88000, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0xffff0000, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) 9.46404643s ago: executing program 4 (id=3537): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x7ffb, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffbf}, 0x0) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002200), 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$MRT6_INIT(r2, 0x29, 0xc8, &(0x7f00000002c0), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f00000002c0)="8c", 0x1}], 0x1) io_setup(0x30, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f00000000c0), 0x4000) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(r4, 0x0, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r6, 0x0, 0x33, &(0x7f0000000040)=0x80000001, 0x4) listen(r6, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r7, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) bind$l2tp(r7, &(0x7f0000000080)={0x2, 0x0, @broadcast, 0x2}, 0x10) 8.771184924s ago: executing program 0 (id=3538): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x120, 0x0, 0x2, 0x5, 0x0, 0x0, {0x8, 0x0, 0x2}, [@CTA_EXPECT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASTER={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048010}, 0x24000000) set_robust_list(0x0, 0x0) close(r3) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004}, {@in=@dev, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, {0x327, 0x2, 0x0, 0x0, 0xfff, 0xfffffffffffffffc}, {}, {0x8f}, 0x70bd29, 0x0, 0xa, 0x4}, [@encap={0x1c, 0x20, {0x0, 0x4e22, 0x0, @in=@rand_addr=0x64010102}}, @algo_crypt={0x48, 0x2, {{'cbc-serpent-avx2\x00'}}}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="1b0000001d008104e00f80ecdb4cb9f207c804a00d000000880802", 0x1b}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 8.319322717s ago: executing program 0 (id=3539): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRESDEC=0x0]) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) r3 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xe1d1}, 0x8) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0xe81, {0x6, 0x7, 0x80002, 0x0, 0x8081, 0x0, {0x101, 0x7, 0x80000000000, 0x80000000004, 0x400000000000, 0x4000000000006, 0x0, 0xfffffffb, 0x5, 0xa000, 0x4000000, 0x0, 0x0, 0x0, 0x5}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x90000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, 0x0, &(0x7f0000000200)) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0x80049370, 0x0) 7.246963628s ago: executing program 5 (id=3540): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x0, 0x1a000}}], 0x90}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 6.611426875s ago: executing program 5 (id=3542): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="e26248", 0x3}], 0x1}, 0x40050) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000001ac0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1c, "ff9f020bbe82b398b1c4369d03740250ceaac594b1b3d741dd17c1ac0d38ef2a565ef1e8336300", "a9103939c787a16c1ca43f80026d1f3c4da06963dd89d130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b7e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xfffffffffffffffe]}}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2ac, 0x0, 0x1, 0x55, 0x0, "89753015418ab0cb0900245518580ce0c8bf604cca41f31c108938fcfa393ef569e0bcf244bb4b23555b130900000000000000d0f08e8ad896ba67a07673defa", "8b6090092aa722681a1ee3f88792f688a9e306ee1dba533f02e1b69da6e26ec889fee40080000027cc7d24d796682495d702020000e4b8fb1703e47463b969e4", "ca1bf5ffffc92915ff6e000000abf60400", [0xc]}) r8 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 6.568758827s ago: executing program 4 (id=3543): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_io_uring_setup(0x48cf, &(0x7f0000000140)={0x0, 0x5e99, 0x3000, 0x1, 0x2d2}, &(0x7f00000002c0), &(0x7f00000000c0)) r3 = epoll_create1(0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)={0xa0000019}) ppoll(&(0x7f00000001c0)=[{r2, 0x20}], 0x1, 0x0, 0x0, 0x0) 6.361280644s ago: executing program 0 (id=3545): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x22180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040), 0x0, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000080003851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000003f00850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1e}, 0x94) r6 = openat(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 6.360444089s ago: executing program 2 (id=3546): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="28007ffffffb000029000000390000008402020100000000ff02000000000000000000000000310118"], 0x40}, 0x24004800) 6.219875626s ago: executing program 2 (id=3548): r0 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xcb}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000012000000000095000077d3d3ea1033318f87f809596c079ad8170800490000"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="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", 0x2000, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0xfffffffffffffff5, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x8, 0x80002, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x6000, 0xd, 0x0, 0x0, 0x800000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(0x0, 0x1802, 0x40) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) connect$pppoe(r2, &(0x7f0000000200)={0x18, 0x0, {0x4, @random="d050c0423bc8", 'ip_vti0\x00'}}, 0x1e) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x24}}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) request_key(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) keyctl$restrict_keyring(0xa, 0x0, 0x0, &(0x7f0000000000)='id:cb2e') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@map, 0x24, 0x0, 0x6, &(0x7f0000001840)=[0x0, 0x0, 0x0], 0x3, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$phonet(0xffffffffffffffff, &(0x7f00000002c0)={0x23, 0x6, 0x5, 0x40}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x400}, 0x0) 5.772737545s ago: executing program 3 (id=3550): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380340000802800018023000100118c7457ff8f99b8233ba7d81496e1da69279e989c73000065399ef6cd8d80000800034000000001"], 0xf0}, 0x1, 0x1200}, 0x0) 5.662846827s ago: executing program 4 (id=3551): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x180, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5414, &(0x7f0000000000)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000080)=0x1) syz_open_dev$vim2m(&(0x7f0000000000), 0x478, 0x2) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000100)={@my=0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r4, r5, 0x26, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000480)=r6, 0x4) close_range(r3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x8001) 5.555731946s ago: executing program 3 (id=3552): syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/cgroup\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x428702, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0x400c000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x48c00, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xf}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x272, 0xb, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f6, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffc, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96cd, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x401, 0xd}, {0xe4, 0x0, 0x7, 0x76, 0x2, 0x3}, 0x6, 0xc, 0x18de}}]}}]}, 0x45c}}, 0x0) sendfile(r1, r1, 0x0, 0x200000) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000280)={{0x5}, 0x0, [0x40000000, 0x0, 0x4, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x400001, 0x2, 0x3, 0x20004, 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0x8, 0x0, 0x2, 0x1, 0x0, 0x0, 0x5, 0x1, 0xfffffffffffffc01, 0x58c132dc, 0x0, 0x0, 0x1000007ffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x4, 0x5, 0x10000, 0x4, 0xfdfffffffffffffe, 0x0, 0xd0, 0x1, 0x9, 0x1, 0x20040000004, 0x20, 0x8, 0x80000000, 0x0, 0x0, 0x200001, 0x7, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x10, 0x5, 0xfffffe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x4, 0x1, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff19, 0x4, 0x8, 0x1, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9d, 0xfffffffffffffffb, 0x0, 0x2, 0xfffffffffffffff4, 0x4, 0x0, 0x1075, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x40000000003, 0x7, 0x7fff, 0x1c, 0x6, 0xffffffff80000001, 0x2, 0x0, 0xfffffffffffffffb, 0x4]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000001080)) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$vhost_msg(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x30, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="24000000190001000000000000c3b2000a0000000003c8000000000008000600ffffffff"], 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r6, &(0x7f0000000040), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r7 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r7, r6, 0x0, 0x23b) socket$nl_route(0x10, 0x3, 0x0) 4.311306813s ago: executing program 4 (id=3553): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x7}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x48004) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5c2f32651b31501c}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1ec, r2, 0xe26, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c68b1ea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1dd75def}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x158, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x353cfba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x381cc7db}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f9b28b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd52}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47c71a3f}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a6ded1a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x524b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x386e69c7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23ac128b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d43}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x125d6682}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1686}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9634}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39d637c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66182323}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f8377a5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b7e06e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3502}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70bafd35}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x108d66c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d22}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1317}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x375f7769}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf43b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a8a743f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1155f1cb}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32b6cd4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfd818de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3ea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc4f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69b2e11a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf77d}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x929d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c1a147b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79913c43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xafe6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ea1c358}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6739}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4080}, 0x814) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000377a4440ba0d00509980010203010902120001000000000904"], 0x0) 4.169425211s ago: executing program 0 (id=3554): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) prlimit64(0x0, 0x4, &(0x7f0000000040)={0x4007, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x5a) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1c0002, 0x0) add_key$user(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000440)="98ff464bc9b091653a17abe8df0f7825aef97d9a7d2ef0185c59e60d0916a08fa3199b2a7e74032af4661cd2ff4400a58bdd0470cc8da9253bb9312908666810bac2a5c84ca3a958984a3a3666", 0x4d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(r2, 0x9, &(0x7f00000001c0)={0x8000000000000000, 0xa}, &(0x7f0000000280)) 4.128314078s ago: executing program 3 (id=3555): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x4b8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 4.080011659s ago: executing program 2 (id=3556): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRESDEC=0x0]) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) r3 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xe1d1}, 0x8) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0xe81, {0x6, 0x7, 0x80002, 0x0, 0x8081, 0x0, {0x101, 0x7, 0x80000000000, 0x80000000004, 0x400000000000, 0x4000000000006, 0x0, 0xfffffffb, 0x5, 0xa000, 0x4000000, 0x0, 0x0, 0x0, 0x5}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x90000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, 0x0, &(0x7f0000000200)) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0x80049370, 0x0) 3.229485852s ago: executing program 0 (id=3557): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000063119bf4000000008510000002000000850005000000000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x70) 2.340099613s ago: executing program 0 (id=3558): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0x0, 0xf7fffffd}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x140040c4}, 0x40000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) msgrcv(0x0, 0x0, 0x0, 0xd3ee73c716b4091b, 0x2000) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff7f}, 0x0, 0x0, 0xf7, 0x1ff, 0x101, 0x2, 0x2, 0xf3, 0x0, 0x1ae, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r6) connect$unix(r4, &(0x7f0000001380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000000340)={{r4}, "f480b56d96c9f2ce66d0738a6a57b33c74a73a22c1c2e45d94f6f3257af9c001b5f2e13d56d96f127429ae879e352a0ef53d7424438bc3a8855a619caa20d0b7ba0d0bf51d9d08979888f56e183ae3b5f6e16cb936ddf182c7074586b172741328d8dfd8b3cc9939f9ca063dd04e7e2dc1d01cbc3b3149942ed139133323a64224b3d67673b6c90a5422da2870496205d93694bd2be9701f6e9dfda8ac910bf46f3b8926116a3f7fdc0a675de6163451ee1c12ba5e94f104c4f442310ec4d42cc38c9a44f32a47d15ea1912012d88e6ea9731c94661dac0e82ddeda91663692d3e91698de482918114308ba09b3aab1b0ac3de62f8228e404f1c544362f6751ecef6b054cabd42e447183808d95e55ae092e3d1038ab88edb39f0d1403f58b50745f7ede177016164c54e548556c121570dd3557b757a16448ba629c27b98b1991952926061d704a15353864e042e116227f914bbe36d8e71a179a115ca974392294b97be044567e635e9660caddf62bc6edabf3d66ed5e4a65ea9a347fc1e16714e76a1145ad184cffc1df57918a7b1982ff6495cd0de2305df809b8c592da8d2c0850dd2c0fdbe9d4afe543056c84a1447a3b73e3865d4711dd84d3759a0a932acf7e0886bbc952289edcd7092b77e2f7e6e4bc100870355df4a4c779ce0dcf388c2558172e2e5431df94eed9717ccae501285cc805492d3f92c8f40ef983a0e1e96cbcff40c2631ad0997d47ca39e067ce4673bef3a7d904b7827a607a174aca32663646681496e87229f77c039d217b7e0dc28739944ea09e09934c4f3876233c9746aa4773b2c9e1f94c8b536adb69737a69c3a5e57d4d778535c1857d597d7ec2715b0043fb78da205690fe5e8e15db77a3dc4a2ea755683105a8bdeab1da72a02cd45804a0e55e548d9710b1454e673ba2cd70256df3099c71549d062bea42414e6646877acfb4d98d6700f23893f7abbebc442c5c6e2d1afc7a469f023f41f5684d8725f9e785aa89bb687627a4f693311d2ffeb665b9c21f016d5dc3205f4e1028b0adc253008ba96d9a2b9128746ed3ff192518341c6a5dff98c8707377623f00bff319c3b5712a57540865621d9f55fc0f9d11b73de175ba8a9672ba0c1d79182c0991e226b8aff35754ae7c9378d81117403275c303802e0ed77648144c45eb9f4ae7575a97cd4e0e0fd4b4195c297f8e4c65781e2828a3ed305a466eb0264de1fa5700ce052b2b2c76104d5e824d39d9eb7dec5a1a6faf4605a485f3cceeb54daee3f5b9fd87c6da04f8853fee2596faac80571f20d02658b9da97e0d7ad79c21188c18957a0af660f2e150efe34abf4b828e460ca9414aa931b843ba5aff4142a5235c439b8cbdcf30decee7f5c45abd19be481ca2a5bacdf9b1f1f07d8de356cfe88350153998c76e0c294e50b2e0af10bba6cc9514c3817479979519ae3cb02f9c8195f6fba743a0ceaaefb45c55e0714e74888e6c461e73334d0162601c551b5a08414faa1327d8e599ec83d818861579686ee327df1168d3aa1fb90064f7b82120aa1ed01aad9cc776071144b34cc8a7a105ea6b6d1aee1ce10c65b6a41f16736118b6fe2eddda8289cd27f19e5caff1e8338759532773042b394c8b54e70d3e0164196633c77711283b64428498c4f71ff5d49d6ff5038252c86986d1aad7672405bac239124134e124a9b435f4f5ef056cf29361ccf8cacd7805944efe030f304b76b927328b8e6fbdf81fa12cb8fba66c9d266b69edd708d1b43b45a4cb6fa491f513b1ce21df24ab1c5590393600814b665f0afa8612313d35b51a575b0b093ea20523e70bb3f35280ddf00176126d315d9b65986694ed01738dceb57fe9a91d2445f3a898c29c8013346007bb76f72931667ff059ddda7bee0ee2f5ac46812304bcca9823f01a985eab92b67af9e7c589175ca1b5d43e99f71d44e4e803ffb4aa5facf3700ff6d66b25b0753a8a5278745fa795087b43605fa9b1387ad15d7332bcce9e0f3d3cb8bb5d00580e696f3967f954ab2cf956ec991d36320d3aa09cc9b47d6d404418145f626b97025849a690f8963eb7a820e38987d3db6402d0571ea45ac2d1ceb2f24ba23206ddc8b1d7466b19817aeaca3ea84cfa906c139b7fe80ac7bbf141d6ea2b24e60ea93d61b1935a9e4e789fec9e83b977a8c64e95fb555dc0fddcd7021488f4009de6a218b380ecaf559f4e6e4e52c2209525d35509bd1a6a9676357be3c5cd4ae774c8054bc3de12ec5989b31a0ef68b2fef3fc70d63c92eeefc822c2a2ecfbef3b052121737c83d3f12bb8533469b5bc152fb8fddc1315afc7060c3f3f54dfdb5335d8b8d20f07e2027be115937877acbcf42cba1238886807ba167c6387730c7b1e340409b12ce3771b95cf5b82055b9792f148d0a81a7f073a20167314d6afedaae3f8a0836ce6b8a21507dcb0381810b637000a4bfd670c1407547d427e483cc4d3558b072cbcdc7fc08ff7da08a4045de2dca3d79339192a3262e812de5be878c086f1c58ffca3d430a4071fccebd75ce431b74cc6de08359c49653b8ae6d98cbba888fb629b9c7a94f07a8d7f303ad17ed8f6da81f3ae40f0b676df4efd891cb3ff32f2983586d7f07301e0a721557185afa5f74ad33cc7e35d06f9f30c130718a2e6c6dc4b4002dc061e0492719ffba90b41d5aaf49f2060d0610369dd2d4c02cec7827c9c1915e613680c4037d9edd7ab0d2139916e3c33f258d978f3642c66cfd07a278e05d551c56d51b6cdc0d330645fd65abf2278b51baa04bd6cfb261f59da466235cc4b13cf98575325202d963eaeab42a3f7b80f8bba27b79bc0c5ddce55f4c54deec04a1d4f186605e552ac168147e10da0b04b5c35d7ef998aab41894c492245f8be990c04cb760f2f92828d22399c6400e55586aa2dd94d115be74d4140a0b2488a33c4d1e2694136f6922d92ce979fa877a9c9baadbddd1cc5eee34fa872a9a25af4eb4b367845beb2c4a28fef6e4759a4469325404191c53b8caed55fec325d3b81cb889e647f610c66de08b2d6aa08c03424856e0e60dbb176d11a1ccb04f97615460c930ccc2a52ac9ea06e3bd40f70c412603caac7746a3283d8ee500f2a096dd4d1c19c77e760ad3cfc7359174628a804b25930f1d2e204b3d0d3ba4bdadadbf9756fc0c29cb413eb6cfff6393bc87a53247822a65af8e6783db68d551fd8dd92f431d4648ffd8ffff6de6ccd08053cbda4c214e1141956a5c7ae2b5829467fa6ee3b23773c8be4122166c8297028c50c10db6b63ba139b33009f20550615ed2236e245ea03486bf1993eb7bcd65feeb117502a96160a5c1d24bf8b741f78f7a1a3b341b23aff9292cad2e18bc3d4bdecfe299260ce7f49b6781fec022b9a484db2f23c28eea97d43ebac2de477e974e6f713754e0c2cb4efc97b4e6324adb0bea1f4ae49325a9a7dbbac007945fa2c8c154b8095d8ee51df9148a3c2bbffe3d603176e00390a09e88b23c18cc70d5664dec4cdbf7f00138403c8bea92a223ec60944cad0ed7bfd46897bd8497c3bbb3cfcdf3cfe1eaf72eb7de99c0f4f11ebe25f64a00c8422a3e3a97747fb8153cb267c7d254880f6bd506a2e5c62a259da9a1f6b9fe5b4547db67c226d5dd0ee5229bb9ba82ead4bd5ce68939c847493e86d5363f09b91505249de5333181d1591a759ee7e06bfd106c1f65e8c968d107d3dd98d560ff8b210dd6515bd3c245ad53d79835cdc6d7c88deebed28da4a6cd0b2a87428c203410c6bf01473ecf77110e26b8c4f4d74d5e6be849c6e767ebbbe46c96054bc349e4a47ae510af6dace776b5c5fd1bb0f213dda162e45a2c43ad577c29d814f48ad90e1cf0f8ffd670293192644a9234bb5a8df3877661eb858d8df0343443ebbd5de1c36ea72c7695e46b42407a59682645d07535480c1bf9181b7c009ab6750bb3e2349b9cd9b7013344c2f0a2c2466c6b68cc1f97661f4ff38ace818e51ca93e33b9c3c335a29b4a6e8cf3405d62c7c9085e8a266e3828acd7d7897c6e34d2b12742be5eccd85cfee70cd5860a4b9477d88ff06bb852f0eab895d92e430e043fd0fd90532b849bb9de11fffe6e7a294f57e88b907de67293f1b368ad0a8958419eba45a416a9031f78f18e13e7e2e5ae840cfb206979f2d4a347c4a1764295e0c78fed4c5934c65d6cd5a6e4066ab690bb7ef739d52a7fd2701b2eae120cba91b3f8bcf7ba19877217d391650e4fce926408f1ab11ab87bf40460b627d97ccb8f9948b665bde083d4fcff28881405b70b5a797854d97751a0cf8b8d250e7f12cd208b363cdc6cbec2da6f3509f8445a29adf6bfd7c799b63f937638d0a652e60bf41b083864d7f5b640771a5c8641cccb24772826c5fd4ca1067c1be114aeeb51f91da527fea73d3d9d4b6c67a7cd445aca52c4a6e1bea38d1467175929e7e385b7207385749b6cc013502fe66d3f4b1803b1bfcc5ddee7653ed7d9fd422cea6f5d40af8ee4ec4d4cdbd5f10cba7c52e10074dd2389b3ceb7ccc557ebf794337e862603e48869f948bfd3642b82623aca2cdee69d2d655438b3652fcf3ff1cd77e1094b475f975450fe99e7b8a7f893370afe5d5d1f4766824c057ca270190cafe541d6588092ca8a1bbd25abfe26db3678e30f9dcda89b68409304734c5eea5b86408927c2865ec8569588a8d50092f06f826f91681f1a153f03484afe821d68459defbeae37c2e7d1f8c0ca0461ad74ff7b916a24e96583a674ab5e48449fae8e921f559d5be1b8e447f6754a3af4bcc72e65b242f7c058ba9de523dcb381278e65ef9e5ee2f1e850040adaa096534b52d7b7daa5c38ef68e94df81b1012387b440e51af61284cf3473ddb029bebd6f5800a793106eb9cbc5739bd459e68fc70ce661aaa858a13f842526fca43e11bb7d8ce18913961482a551b8940bc55f4aa431109fe7e9033558b24b1771d3e74c009a1029af89d770878969904d2c117edb643fc8ed503ef59b2e43fbd0ca024d7f98486ef8aedcfe0766d489d55d3353354ca9a3ea327f68c2afd36b1fb569a24bfadddccebfad5f7a4076a8737f1cd27b3efe1029e041974f55532d46e7a85ef85f4e0a77292cc748881f9a46d0f147bdb5e14f4aa7bd6182cefcc064ff50fa2706e6f8cceefbb143716c05f45d081447fd6b411e00b99ac8f0a6dd6737dc2f1e4d3cb7371421845e88d4b02c86a148665a101cb29a79cf6da9f165c27ecc47ffdd67aa1743b38a4b5055f15f1510b68cfe27a53b4eac561632da43a29e40591ad18d42694ce6b6a79c7f50e488c3c9dcf1115525805627d3d53826d457de63fb63fe6d7dce4f410d31af8e445b43448daf28f516fcd5b2457896240ca00d12f3b987c87bbc080bbaf2193b8f03488873837cd0d7f2f69cd26b9257eb0f285f311bead7083e6b32cdf27f125ced2c4bab96413c742210acf962f91ea007b626d1d99c1d578f638d9cccf7c44753978e9fceb8ce9d41b348846d331ec021066a2acd53aef7e610fef58742481e4e5bd63ab12ea97f2bb75246cb1a4105874d7797b78ed3613816f89e103aa45f85a021cc0d0cebeffafbf37d1f52d912dafba1c4f8c53405171d204319083aaa622c5bda1e320406f9fc97d242c59f2c53d2d7e4f1b06a9dfba767f4fb55b7f724c6cebf096feb245b3436bab1761fe638d415a194cbb618b376e5bcb256ea27f7de93a3e17df57f019e84b5ebe2d94c01cb9c4534423964d0c79b25e14def0a9c681af8546430211dfc8c31e1efbe79a0bf"}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r8, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000001640)=0xc, 0x45) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000080000000000001f8bc8", @ANYRES32=r10, @ANYBLOB="08000200ac14143c0800090001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 2.209881415s ago: executing program 3 (id=3559): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x1) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1400000016000b63d25a80648c25940121", 0x11}, {&(0x7f0000000280)="e26248", 0x3}], 0x2}, 0x40050) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r8 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x10, 0x0, 0x1300) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000001380)=@in6={0xa, 0x4e21, 0xffff, @loopback, 0x1000000}, 0x80, 0x0}, 0xc049) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000001ac0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1c, "ff9f020bbe82b398b1c4369d03740250ceaac594b1b3d741dd17c1ac0d38ef2a565ef1e8336300", "a9103939c787a16c1ca43f80026d1f3c4da06963dd89d130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b7e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xfffffffffffffffe]}}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2ac, 0x0, 0x1, 0x55, 0x0, "89753015418ab0cb0900245518580ce0c8bf604cca41f31c108938fcfa393ef569e0bcf244bb4b23555b130900000000000000d0f08e8ad896ba67a07673defa", "8b6090092aa722681a1ee3f88792f688a9e306ee1dba533f02e1b69da6e26ec889fee40080000027cc7d24d796682495d702020000e4b8fb1703e47463b969e4", "ca1bf5ffffc92915ff6e000000abf60400", [0xc]}) r9 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 1.7358174s ago: executing program 5 (id=3560): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x7c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010bd28710000000000000109022400010000000009040100010300000009210200000122050009058103"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000300)={0x2c, &(0x7f00000192c0)=ANY=[@ANYBLOB="0300000000001d0e2ff4654b24b4fc4cc30dbe5656338f3cf84e144db04985acfd75c75eb66b29c1a2ec6c3f6725644ac5b0c8e6d981154705e07500f7d4ce7976255a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB='@\nB'], 0x0, 0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000519000/0x1000)=nil, 0x1000, 0x66) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r6, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r7 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x1, &(0x7f0000001080)=[0xffffffffffffffff]) keyctl$chown(0x4, r7, 0xee01, r8) keyctl$KEYCTL_MOVE(0x3, r7, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r7) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000001480)="3b5250dd8df768c581177cc96346a125c5baecd7e46618851e723e8ef1628f8e5c9fff1954ad6617c17fd0658b4c494ab4b9c82de21662", 0x37, 0x20000080, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}, @window={0x3, 0x8, 0x6}, @timestamp], 0x6) 1.632247556s ago: executing program 2 (id=3561): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x120, 0x0, 0x2, 0x5, 0x0, 0x0, {0x8, 0x0, 0x2}, [@CTA_EXPECT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASTER={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048010}, 0x24000000) set_robust_list(0x0, 0x0) close(r3) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004}, {@in=@dev, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, {0x327, 0x2, 0x0, 0x0, 0xfff, 0xfffffffffffffffc}, {}, {0x8f}, 0x70bd29, 0x0, 0xa, 0x4}, [@encap={0x1c, 0x20, {0x0, 0x4e22, 0x0, @in=@rand_addr=0x64010102}}, @algo_crypt={0x48, 0x2, {{'cbc-serpent-avx2\x00'}}}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="1b0000001d008104e00f80ecdb4cb9f207c804a00d000000880802", 0x1b}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 934.217516ms ago: executing program 3 (id=3562): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c0001800600060065580000200002801c00118004"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0x800) (async) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c0001800600060065580000200002801c00118004"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0x800) r1 = syz_io_uring_setup(0xdfb, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x95d, 0xfa39, 0xcd, 0x0, 0x0) io_uring_enter(r1, 0xedd, 0x8acb, 0x41, 0x0, 0x0) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0x0) r3 = eventfd(0x6) fallocate(r3, 0x14, 0x6, 0x3ff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) (async) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) mkdirat(r1, &(0x7f0000002040)='.\x00', 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setfsuid(0xee00) (async) setfsuid(0xee00) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) setresgid(0x0, 0xee01, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="3b1aa53b4e152b721b7a0350c208b936e1060f2a5b6b2a5f5bc42d0d42831535e43ed2f639005622e8396240181ea127eda7500b8223fb246d50bcf11d87695ea652adad68e04e", @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="3b1aa53b4e152b721b7a0350c208b936e1060f2a5b6b2a5f5bc42d0d42831535e43ed2f639005622e8396240181ea127eda7500b8223fb246d50bcf11d87695ea652adad68e04e", @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, 0x0) (async) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) (async) r8 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SLAVE_FORCE(r8, 0x706, 0x149) (async) ioctl$I2C_SLAVE_FORCE(r8, 0x706, 0x149) chdir(&(0x7f00000000c0)='./bus\x00') mkdir(&(0x7f0000000240)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0xfff3}}}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0xfff3}}}, 0x24}}, 0x0) 931.859621ms ago: executing program 4 (id=3563): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008040) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)={'wlan0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000040)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000140)={0xffff0000, 0x6, 0x9, 0x2, 0x7, "d171a6100600000009e49200", 0x802046, 0x200068e}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) listen(r1, 0xf) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000070000000400", @ANYBLOB="5a9ce97ca6bb6fb4caaa087df785f5233879ffb86468fe6a7be85a9594369e3e1e0b090556290186a14590d6405481b7ce4844d81a03230212bf86bb6d2348ed0da06ada63bfed6c551d9ebe5cdca44afbff5473eca0f2ab5754dc75044b9faefe2ca9d7975c", @ANYBLOB="00ffffffe900000005000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r1], 0x50) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/52, 0x34}], 0x1}, 0xe}], 0x2, 0x0, 0x0) unshare(0x20000400) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x24}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x81}, @NL80211_ATTR_PMKID={0x14, 0x55, "e2637e43101a790e5a6fec3bda77a69d"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x181}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004001}, 0x20000000) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0xe) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0xad1, 0x0, 0xc}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x80}, {r4, 0x60}], 0x2, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000008080), 0x1c3581, 0x0) 901.377842ms ago: executing program 2 (id=3564): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r3, 0x0, {0x0, 0x0, 0x1}}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd58, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000032680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {0x1, 0xf1, 0xa8fe8ad4eea2351f}, 0x2}, 0x18) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000003c0)=0x5, 0x4) sendmmsg(r2, &(0x7f0000003e40), 0x3fffffffffffe3d, 0xf5) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000640)=@base={0xa, 0x41, 0xb3, 0x7f, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0xc081}, 0x4000000) r6 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$uac1(r6, 0x0, &(0x7f0000000640)={0x44, &(0x7f00000004c0)={0x40, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 3 (id=3565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x72, &(0x7f0000000000)=""/4078, &(0x7f0000001080)=0xfee) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x48, 0x4, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) semctl$GETZCNT(0x0, 0xdb6521379933ddab, 0xf, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a2c000000060a010400000000000000000a0000010900010073797a3100000000090002007300000000000000140000001100010000000000000000000100000a"], 0x54}}, 0x24000000) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a38000000060a010800000000000000000a0019030c0003cd00000000000000020900020073797a32000000000900010073797a3100000000140000001100010000000000000000000a00000a"], 0x60}, 0x1, 0x0, 0x0, 0x48082}, 0x8010) kernel console output (not intermixed with test programs): 002b:00007ff3277ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 840.153600][T17202] RAX: ffffffffffffffda RBX: 00007ff3297e5fa0 RCX: 00007ff32958eec9 [ 840.153608][T17202] RDX: 0000200000000000 RSI: 000000000000890c RDI: 0000000000000003 [ 840.153614][T17202] RBP: 00007ff3277ee090 R08: 0000000000000000 R09: 0000000000000000 [ 840.153621][T17202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 840.153627][T17202] R13: 00007ff3297e6038 R14: 00007ff3297e5fa0 R15: 00007ffdfb9cb8f8 [ 840.153641][T17202] [ 840.154992][T17202] ERROR: Out of memory at tomoyo_realpath_from_path. [ 840.415076][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 840.425277][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.436122][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 840.478817][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.496772][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 840.517893][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.530976][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 840.541619][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.551926][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 840.561811][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.573692][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 840.589499][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.599529][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan8 [ 840.610085][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.623166][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan9 [ 840.658393][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.670297][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan10 [ 840.682837][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.692880][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan11 [ 840.703142][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.713040][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan12 [ 840.728164][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.739030][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan13 [ 840.749977][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.760249][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan14 [ 840.770873][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.782329][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan15 [ 840.792297][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.802149][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan17 [ 840.812913][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.823499][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan18 [ 840.840023][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.861220][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan19 [ 840.872933][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.884409][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan20 [ 840.894686][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.904752][T17160] batman_adv: batadv0: Interface activated: ipvlan22 [ 840.975570][T17198] batman_adv: batadv0: Adding interface: ipvlan6 [ 840.993987][T17198] batman_adv: batadv0: The MTU of interface ipvlan6 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 841.021291][T17198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 841.035642][T17198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.062680][T17198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 841.075129][T17198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.089128][T17198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 841.099219][T17198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.109240][T17198] batman_adv: batadv0: Interface activated: ipvlan6 [ 841.129378][T17203] vlan2: entered allmulticast mode [ 842.240937][T17238] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3202'. [ 842.305055][T16983] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 842.319919][ T978] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 842.389914][T17243] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3202'. [ 842.445025][T16983] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 842.478216][T16983] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 842.497032][ T978] usb 3-1: config 0 has an invalid interface number: 197 but max is 4 [ 842.520149][T16983] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 842.530762][ T978] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 842.566767][ T978] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 842.599020][T17246] FAULT_INJECTION: forcing a failure. [ 842.599020][T17246] name failslab, interval 1, probability 0, space 0, times 0 [ 842.600543][ T978] usb 3-1: config 0 has no interface number 0 [ 842.622075][ T978] usb 3-1: config 0 interface 197 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 8 [ 842.632263][ T978] usb 3-1: config 0 interface 197 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 842.645923][ T978] usb 3-1: config 0 interface 197 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 842.660433][T17246] CPU: 0 UID: 0 PID: 17246 Comm: syz.3.3204 Not tainted syzkaller #0 PREEMPT(full) [ 842.660459][T17246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 842.660470][T17246] Call Trace: [ 842.660476][T17246] [ 842.660483][T17246] dump_stack_lvl+0x16c/0x1f0 [ 842.660510][T17246] should_fail_ex+0x512/0x640 [ 842.660530][T17246] ? __kmalloc_noprof+0xca/0x880 [ 842.660559][T17246] should_failslab+0xc2/0x120 [ 842.660581][T17246] __kmalloc_noprof+0xdd/0x880 [ 842.660606][T17246] ? bpf_test_init.isra.0+0x88/0x130 [ 842.660630][T17246] ? bpf_test_init.isra.0+0x88/0x130 [ 842.660646][T17246] bpf_test_init.isra.0+0x88/0x130 [ 842.660668][T17246] bpf_prog_test_run_xdp+0x556/0x1670 [ 842.660695][T17246] ? preempt_schedule_thunk+0x16/0x30 [ 842.660724][T17246] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 842.660752][T17246] ? fput+0x9b/0xd0 [ 842.660776][T17246] ? __bpf_prog_get+0x97/0x2a0 [ 842.660798][T17246] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 842.660819][T17246] __sys_bpf+0x1032/0x4980 [ 842.660835][T17246] ? finish_task_switch.isra.0+0x21c/0xc10 [ 842.660864][T17246] ? __pfx___sys_bpf+0x10/0x10 [ 842.660879][T17246] ? lockdep_hardirqs_on+0x7c/0x110 [ 842.660906][T17246] ? finish_task_switch.isra.0+0x221/0xc10 [ 842.660932][T17246] ? rcu_is_watching+0x12/0xc0 [ 842.660957][T17246] ? trace_sched_exit_tp+0xd1/0x120 [ 842.660979][T17246] ? __schedule+0x11a3/0x5de0 [ 842.661026][T17246] ? fput+0x9b/0xd0 [ 842.661048][T17246] ? ksys_write+0x1ac/0x250 [ 842.661072][T17246] __x64_sys_bpf+0x78/0xc0 [ 842.661088][T17246] ? lockdep_hardirqs_on+0x7c/0x110 [ 842.661114][T17246] do_syscall_64+0xcd/0x4e0 [ 842.661133][T17246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 842.661151][T17246] RIP: 0033:0x7f74f7f8eec9 [ 842.661166][T17246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 842.661182][T17246] RSP: 002b:00007f74f8e4e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 842.661199][T17246] RAX: ffffffffffffffda RBX: 00007f74f81e5fa0 RCX: 00007f74f7f8eec9 [ 842.661210][T17246] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 842.661220][T17246] RBP: 00007f74f8e4e090 R08: 0000000000000000 R09: 0000000000000000 [ 842.661231][T17246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 842.661241][T17246] R13: 00007f74f81e6038 R14: 00007f74f81e5fa0 R15: 00007ffd9ee6a8c8 [ 842.661263][T17246] [ 842.664865][ T978] usb 3-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=bb.42 [ 842.940040][ T978] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 842.948107][ T978] usb 3-1: Product: syz [ 842.952571][ T978] usb 3-1: Manufacturer: syz [ 842.957194][ T978] usb 3-1: SerialNumber: syz [ 842.976708][ T978] usb 3-1: config 0 descriptor?? [ 842.987580][T17230] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 843.091950][T16983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 843.225679][T17263] netlink: 'syz.3.3206': attribute type 32 has an invalid length. [ 843.418565][ T978] usb 3-1: USB disconnect, device number 69 [ 843.506893][T17272] netlink: 'syz.3.3209': attribute type 1 has an invalid length. [ 843.507549][T16983] 8021q: adding VLAN 0 to HW filter on device team0 [ 843.550644][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.557789][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 843.633330][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.640534][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 843.685633][T17278] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3211'. [ 843.694168][T16983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 843.705890][T16983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 843.723138][ T5935] usb 5-1: new full-speed USB device number 68 using dummy_hcd [ 843.839680][T17278] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.848017][T17278] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.906305][ T5935] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 843.927526][ T5935] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 843.943138][T17278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 843.947962][ T5935] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 843.956342][T17278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 843.964653][ T5935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.035578][ T5935] usb 5-1: config 0 descriptor?? [ 844.078739][T17278] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 844.099253][T17278] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 844.108954][T17278] batman_adv: batadv0: Interface deactivated: ipvlan4 [ 844.118519][T17278] batman_adv: batadv0: Interface deactivated: ipvlan5 [ 844.127932][T14537] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.139920][T14537] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.172538][T14537] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.195763][T14537] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.628960][ T5935] usbhid 5-1:0.0: can't add hid device: -71 [ 844.635917][ T5935] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 844.754652][ T5935] usb 5-1: USB disconnect, device number 68 [ 845.449922][T17320] netlink: 'syz.5.3216': attribute type 32 has an invalid length. [ 845.628404][T16983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 845.875308][T16983] veth0_vlan: entered promiscuous mode [ 845.969052][T17330] netlink: 'syz.5.3218': attribute type 32 has an invalid length. [ 846.157671][T16983] veth1_vlan: entered promiscuous mode [ 846.328667][T16983] veth0_macvtap: entered promiscuous mode [ 846.361326][T17334] netlink: 'syz.2.3219': attribute type 4 has an invalid length. [ 846.361347][T17334] netlink: 'syz.2.3219': attribute type 17 has an invalid length. [ 846.490304][T16983] veth1_macvtap: entered promiscuous mode [ 846.619893][ T42] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 846.785051][T16983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 846.794793][ T42] usb 3-1: Using ep0 maxpacket: 32 [ 846.987260][T16983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 847.002159][ T42] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x82 has invalid maxpacket 4352, setting to 1024 [ 847.032004][ T42] usb 3-1: config 0 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 847.052694][T17346] loop6: detected capacity change from 0 to 524288000 [ 847.153979][ T42] usb 3-1: config 0 interface 0 has no altsetting 0 [ 847.198199][ T42] usb 3-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=dc.8e [ 847.207573][ T42] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.220238][ T42] usb 3-1: Product: syz [ 847.227868][ T42] usb 3-1: Manufacturer: syz [ 847.340539][ T42] usb 3-1: SerialNumber: syz [ 847.366043][ T42] usb 3-1: config 0 descriptor?? [ 847.375146][T17345] batman_adv: batadv0: Adding interface: ipvlan23 [ 847.383702][T17334] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 847.451224][T17345] batman_adv: batadv0: The MTU of interface ipvlan23 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 847.530452][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 847.543281][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 847.563794][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 847.888462][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 847.991833][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 848.011073][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.011240][ T42] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 848.031676][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 848.043603][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.059946][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 848.072261][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.086797][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 848.103136][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.116218][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 848.128332][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.151968][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan8 [ 848.171079][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.185644][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan9 [ 848.196585][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.240035][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan10 [ 848.259277][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.290877][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan11 [ 848.321561][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.386773][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan12 [ 848.417606][T17362] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3224'. [ 848.437079][ T42] gs_usb 3-1:0.0: Couldn't get extended bit timing const for channel 0 (-EPROTO) [ 848.460690][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.472927][ T42] gs_usb 3-1:0.0: probe with driver gs_usb failed with error -71 [ 848.502871][ T42] usb 3-1: USB disconnect, device number 70 [ 848.527385][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan13 [ 848.569077][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.592850][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan14 [ 848.621046][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.651517][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan15 [ 848.683482][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.739864][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan17 [ 849.100271][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.119879][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan18 [ 849.199935][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.270282][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan19 [ 849.568950][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.597886][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan20 [ 849.609508][T17377] 9pnet_fd: p9_fd_create_tcp (17377): problem connecting socket to 127.0.0.1 [ 849.622169][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.639854][T17345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan22 [ 849.656948][T17345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.687757][T17345] batman_adv: batadv0: Interface activated: ipvlan23 [ 849.706212][T17343] vlan2: entered allmulticast mode [ 849.719048][ T6283] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.727905][ T6283] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.794922][ T6283] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.846425][ T6283] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.869231][T17393] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 849.890433][ T5935] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 849.919314][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 849.953562][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 849.983962][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 849.994817][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 850.039850][ T5935] usb 5-1: Using ep0 maxpacket: 32 [ 850.082768][ T5935] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 850.132858][ T5935] usb 5-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 851.279841][ T5935] usb 5-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 851.469929][ T5935] usb 5-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 851.625489][ T5935] usb 5-1: config 0 interface 0 has no altsetting 0 [ 851.676074][ T5935] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 851.692131][ T5935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 851.706597][ T5935] usb 5-1: config 0 descriptor?? [ 852.236391][ T5935] hid_parser_main: 73 callbacks suppressed [ 852.236412][ T5935] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 852.254421][ T5935] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 852.262357][ T978] usb 3-1: new full-speed USB device number 71 using dummy_hcd [ 852.270069][ T5935] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 852.277887][ T5935] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 852.286194][ T5935] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 852.297491][ T5935] hid-thrustmaster 0003:044F:B65D.0018: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.4-1/input0 [ 852.410400][ T5935] hid-thrustmaster 0003:044F:B65D.0018: Wrong number of endpoints? [ 852.440892][ C0] hid-thrustmaster 0003:044F:B65D.0018: Unknown packet type 0x0, unable to proceed further with wheel init [ 852.560467][ T978] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 852.572646][ T978] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 852.583660][ T978] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 852.613527][ T978] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 852.622784][ T978] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 852.634462][ T978] usb 3-1: Product: syz [ 852.638611][ T978] usb 3-1: Manufacturer: syz [ 852.653409][ T978] usb 3-1: SerialNumber: syz [ 852.705309][ T978] usb 3-1: config 0 descriptor?? [ 852.816634][T17386] sit1: entered promiscuous mode [ 852.824465][ T978] streamzap 3-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 852.825760][ T42] usb 5-1: USB disconnect, device number 69 [ 853.112911][ T5888] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 853.286510][ T5888] usb 1-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 853.297485][ T5888] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.306103][ T5888] usb 1-1: Product: syz [ 853.315789][ T978] usb 3-1: USB disconnect, device number 71 [ 853.341690][ T5888] usb 1-1: Manufacturer: syz [ 853.346375][ T5888] usb 1-1: SerialNumber: syz [ 853.760257][ T42] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 853.931550][ T42] usb 4-1: Using ep0 maxpacket: 8 [ 853.978132][ T42] usb 4-1: unable to get BOS descriptor or descriptor too short [ 854.027830][ T42] usb 4-1: config 5 has an invalid interface number: 248 but max is 1 [ 854.085534][ T42] usb 4-1: config 5 has an invalid interface number: 11 but max is 1 [ 854.086298][T17427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 854.159796][T17455] batman_adv: batadv0: Adding interface: ipvlan7 [ 854.166182][T17455] batman_adv: batadv0: The MTU of interface ipvlan7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 854.193694][T17455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.204394][T17455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.214507][T17455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 854.224523][T17455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.239835][T17456] loop6: detected capacity change from 0 to 524288000 [ 854.254699][T17455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 854.264886][T17455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.265346][T17427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 854.282924][T17455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 854.283122][ T42] usb 4-1: config 5 has no interface number 0 [ 854.303893][T17455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.304206][ T42] usb 4-1: config 5 has no interface number 1 [ 854.320453][T17455] batman_adv: batadv0: Interface activated: ipvlan7 [ 854.539230][ T42] usb 4-1: config 5 interface 248 has no altsetting 0 [ 854.562080][ T42] usb 4-1: config 5 interface 11 has no altsetting 0 [ 854.593173][ T42] usb 4-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=67.da [ 854.630733][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 854.656694][ T42] usb 4-1: Product: syz [ 854.664169][ T5888] rtl8150 1-1:1.0: couldn't reset the device [ 854.671849][ T42] usb 4-1: Manufacturer: syz [ 854.680210][ T5888] rtl8150 1-1:1.0: probe with driver rtl8150 failed with error -5 [ 854.690515][ T42] usb 4-1: SerialNumber: syz [ 854.712873][ T5888] usb 1-1: USB disconnect, device number 71 [ 854.914569][T17467] 9pnet_fd: Insufficient options for proto=fd [ 855.206485][ T42] usbsevseg 4-1:5.248: USB 7 Segment device now attached [ 855.242986][ T42] usbsevseg 4-1:5.11: USB 7 Segment device now attached [ 855.290556][ T42] usb 4-1: USB disconnect, device number 86 [ 855.306143][ T42] usbsevseg 4-1:5.248: USB 7 Segment now disconnected [ 855.347318][ T42] usbsevseg 4-1:5.11: USB 7 Segment now disconnected [ 855.907902][T17496] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3261'. [ 855.920178][ T42] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 856.102751][ T42] usb 6-1: Using ep0 maxpacket: 16 [ 856.166130][ T42] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 856.201436][ T42] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 856.213246][ T42] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 856.257329][ T42] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 856.373110][ T42] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.458774][ T42] usb 6-1: Product: syz [ 856.467136][ T42] usb 6-1: Manufacturer: syz [ 856.480553][ T42] usb 6-1: SerialNumber: syz [ 856.490066][ T5945] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 856.510113][T17506] FAULT_INJECTION: forcing a failure. [ 856.510113][T17506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 856.523273][T17506] CPU: 1 UID: 0 PID: 17506 Comm: syz.3.3266 Not tainted syzkaller #0 PREEMPT(full) [ 856.523305][T17506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 856.523316][T17506] Call Trace: [ 856.523323][T17506] [ 856.523328][T17506] dump_stack_lvl+0x16c/0x1f0 [ 856.523343][T17506] should_fail_ex+0x512/0x640 [ 856.523358][T17506] _copy_to_user+0x32/0xd0 [ 856.523372][T17506] bpf_test_finish.isra.0+0x570/0x6e0 [ 856.523388][T17506] ? __pfx_bpf_test_finish.isra.0+0x10/0x10 [ 856.523403][T17506] ? skb_checksum+0x81f/0x980 [ 856.523417][T17506] bpf_prog_test_run_skb+0x1384/0x2290 [ 856.523436][T17506] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 856.523451][T17506] ? fput+0x9b/0xd0 [ 856.523467][T17506] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 856.523481][T17506] __sys_bpf+0x1032/0x4980 [ 856.523495][T17506] ? __pfx___sys_bpf+0x10/0x10 [ 856.523504][T17506] ? find_held_lock+0x2b/0x80 [ 856.523523][T17506] ? find_held_lock+0x2b/0x80 [ 856.523542][T17506] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 856.523561][T17506] ? fput+0x9b/0xd0 [ 856.523574][T17506] ? ksys_write+0x1ac/0x250 [ 856.523585][T17506] ? __pfx_ksys_write+0x10/0x10 [ 856.523598][T17506] __x64_sys_bpf+0x78/0xc0 [ 856.523608][T17506] ? lockdep_hardirqs_on+0x7c/0x110 [ 856.523625][T17506] do_syscall_64+0xcd/0x4e0 [ 856.523636][T17506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 856.523648][T17506] RIP: 0033:0x7f74f7f8eec9 [ 856.523657][T17506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 856.523668][T17506] RSP: 002b:00007f74f8e4e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 856.523679][T17506] RAX: ffffffffffffffda RBX: 00007f74f81e5fa0 RCX: 00007f74f7f8eec9 [ 856.523686][T17506] RDX: 000000000000004c RSI: 0000200000000600 RDI: 000000000000000a [ 856.523693][T17506] RBP: 00007f74f8e4e090 R08: 0000000000000000 R09: 0000000000000000 [ 856.523700][T17506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 856.523706][T17506] R13: 00007f74f81e6038 R14: 00007f74f81e5fa0 R15: 00007ffd9ee6a8c8 [ 856.523720][T17506] [ 856.756968][ T42] usb 6-1: 0:2 : does not exist [ 856.763387][ T5945] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 856.792651][ T5945] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 856.825736][ T5945] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 856.845927][ T5945] usb 1-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 856.858860][ T5945] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.867637][ T5945] usb 1-1: Product: syz [ 856.872100][ T5945] usb 1-1: Manufacturer: syz [ 856.876747][ T5945] usb 1-1: SerialNumber: syz [ 856.900547][ T5945] usb 1-1: config 0 descriptor?? [ 857.103729][T17515] FAULT_INJECTION: forcing a failure. [ 857.103729][T17515] name failslab, interval 1, probability 0, space 0, times 0 [ 857.116473][T17515] CPU: 0 UID: 0 PID: 17515 Comm: syz.2.3269 Not tainted syzkaller #0 PREEMPT(full) [ 857.116499][T17515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 857.116510][T17515] Call Trace: [ 857.116518][T17515] [ 857.116526][T17515] dump_stack_lvl+0x16c/0x1f0 [ 857.116548][T17515] should_fail_ex+0x512/0x640 [ 857.116571][T17515] ? fs_reclaim_acquire+0xae/0x150 [ 857.116594][T17515] should_failslab+0xc2/0x120 [ 857.116615][T17515] __kmalloc_noprof+0xdd/0x880 [ 857.116638][T17515] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 857.116655][T17515] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 857.116667][T17515] tomoyo_realpath_from_path+0xc2/0x6e0 [ 857.116681][T17515] ? tomoyo_profile+0x47/0x60 [ 857.116700][T17515] tomoyo_path_number_perm+0x245/0x580 [ 857.116725][T17515] ? tomoyo_path_number_perm+0x237/0x580 [ 857.116752][T17515] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 857.116778][T17515] ? find_held_lock+0x2b/0x80 [ 857.116808][T17515] ? find_held_lock+0x2b/0x80 [ 857.116823][T17515] ? hook_file_ioctl_common+0x145/0x410 [ 857.116841][T17515] ? __fget_files+0x20e/0x3c0 [ 857.116864][T17515] security_file_ioctl+0x9b/0x240 [ 857.116884][T17515] __x64_sys_ioctl+0xb7/0x210 [ 857.116912][T17515] do_syscall_64+0xcd/0x4e0 [ 857.116928][T17515] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 857.116940][T17515] RIP: 0033:0x7f333118eec9 [ 857.116950][T17515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 857.116961][T17515] RSP: 002b:00007f3331fd2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 857.116972][T17515] RAX: ffffffffffffffda RBX: 00007f33313e5fa0 RCX: 00007f333118eec9 [ 857.116979][T17515] RDX: 0000200000000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 857.116986][T17515] RBP: 00007f3331fd2090 R08: 0000000000000000 R09: 0000000000000000 [ 857.116997][T17515] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 857.117007][T17515] R13: 00007f33313e6038 R14: 00007f33313e5fa0 R15: 00007ffea965d678 [ 857.117031][T17515] [ 857.117061][T17515] ERROR: Out of memory at tomoyo_realpath_from_path. [ 857.358673][ T5945] adutux 1-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 857.390086][ T5935] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 857.425489][T17517] veth0: entered promiscuous mode [ 857.437357][T17516] veth0: left promiscuous mode [ 857.538535][T17520] netlink: 'syz.2.3271': attribute type 72 has an invalid length. [ 857.586184][T17520] binder: 17518:17520 unknown command 0 [ 857.591861][T17520] binder: 17518:17520 ioctl c0306201 200000000080 returned -22 [ 857.638145][ T5935] usb 4-1: Using ep0 maxpacket: 8 [ 857.789450][ T5935] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 857.801667][ T42] usb 1-1: USB disconnect, device number 72 [ 857.810181][ T5935] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 857.843059][ T5935] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 857.859495][ T5935] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 857.869607][ T5935] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 857.886433][ T5935] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 857.899040][ T5935] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 857.907665][ T5935] usb 4-1: Product: syz [ 857.911948][ T5935] usb 4-1: Manufacturer: syz [ 857.916546][ T5935] usb 4-1: SerialNumber: syz [ 857.923399][ T5935] usb 4-1: config 0 descriptor?? [ 858.120121][ T5888] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 858.320072][ T5888] usb 3-1: Using ep0 maxpacket: 32 [ 858.327058][ T5888] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 858.334797][ T5888] usb 3-1: can't read configurations, error -61 [ 858.451312][ T5935] radio-si470x 4-1:0.0: si470x_get_report: usb_control_msg returned -110 [ 858.487831][ T5935] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 858.490133][ T5888] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 858.768497][T17291] usb 6-1: USB disconnect, device number 36 [ 858.778926][ T30] audit: type=1400 audit(1759713074.660:2115): avc: denied { unmount } for pid=15714 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 858.880029][ T5888] usb 3-1: Using ep0 maxpacket: 32 [ 858.994112][ T5888] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 859.027148][ T5888] usb 3-1: can't read configurations, error -61 [ 859.238812][ T5888] usb usb3-port1: attempt power cycle [ 859.361736][T17533] vcan0 speed is unknown, defaulting to 1000 [ 859.630501][ T5888] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 859.870759][ T5888] usb 3-1: Using ep0 maxpacket: 32 [ 859.926675][ T5888] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 860.039839][ T5888] usb 3-1: can't read configurations, error -61 [ 860.050286][T11714] usb 4-1: USB disconnect, device number 87 [ 860.190147][ T5888] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 860.243259][ T5888] usb 3-1: Using ep0 maxpacket: 32 [ 860.329884][T17548] netlink: 'syz.3.3278': attribute type 32 has an invalid length. [ 860.412858][ T5888] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 860.448458][ T5888] usb 3-1: can't read configurations, error -61 [ 860.521668][T17538] trusted_key: encrypted_key: insufficient parameters specified [ 860.539658][ T5888] usb usb3-port1: unable to enumerate USB device [ 860.820374][ T5945] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 860.869843][ T5935] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 861.022206][ T5945] usb 6-1: config index 0 descriptor too short (expected 39, got 27) [ 861.039917][ T5945] usb 6-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 861.053393][ T5935] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 861.072603][ T5935] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.088349][ T5945] usb 6-1: config 0 interface 0 has no altsetting 0 [ 861.192127][ T5935] usb 4-1: Product: syz [ 861.196329][ T5935] usb 4-1: Manufacturer: syz [ 861.210171][ T5935] usb 4-1: SerialNumber: syz [ 861.218755][ T5945] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 861.228132][ T5945] usb 6-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 861.236492][ T5945] usb 6-1: Product: syz [ 861.321992][ T30] audit: type=1400 audit(1759713077.180:2116): avc: denied { append } for pid=17559 comm="syz.2.3283" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 861.745093][ T5935] usb 4-1: config 0 descriptor?? [ 861.753228][ T5945] usb 6-1: Manufacturer: syz [ 861.773042][ T5945] usb 6-1: SerialNumber: syz [ 861.865504][ T5945] usb 6-1: config 0 descriptor?? [ 861.941428][ T5945] hub 6-1:0.0: bad descriptor, ignoring hub [ 861.949442][ T5945] hub 6-1:0.0: probe with driver hub failed with error -5 [ 861.966284][ T5945] usb 6-1: selecting invalid altsetting 0 [ 862.372367][T17553] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 862.463503][T17553] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 862.520304][ T5935] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 862.540215][ T5945] usb 4-1: USB disconnect, device number 88 [ 862.681716][ T5935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 862.703828][ T5935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 862.748210][ T5935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 862.771905][ T5935] usb 3-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 862.781734][ T5935] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 862.795000][ T5935] usb 3-1: Product: syz [ 862.800408][ T5935] usb 3-1: Manufacturer: syz [ 862.806800][ T5935] usb 3-1: SerialNumber: syz [ 862.821060][ T5935] usb 3-1: config 0 descriptor?? [ 862.908576][ T30] audit: type=1400 audit(1759713078.780:2117): avc: denied { execute } for pid=17577 comm="syz.4.3287" name="file1" dev="ramfs" ino=61528 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 862.933723][ T30] audit: type=1400 audit(1759713078.810:2118): avc: denied { execute_no_trans } for pid=17577 comm="syz.4.3287" path="/file1" dev="ramfs" ino=61528 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 863.066066][ T5935] adutux 3-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 863.737958][ T42] usb 3-1: USB disconnect, device number 76 [ 863.790440][T11714] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 863.890521][ T5888] usb 6-1: USB disconnect, device number 37 [ 863.970154][T11714] usb 5-1: Using ep0 maxpacket: 32 [ 863.999949][T11714] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 864.053006][T11714] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 864.083639][T11714] usb 5-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 864.215816][T11714] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 864.384208][ T30] audit: type=1400 audit(1759713080.130:2119): avc: denied { write } for pid=17597 comm="syz.0.3296" name="btrfs-control" dev="devtmpfs" ino=1315 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 864.460569][T11714] usb 5-1: config 0 descriptor?? [ 864.499929][ T5833] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 864.510225][ T5833] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 864.518725][ T5833] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 864.526585][ T5833] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 864.535620][ T5833] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 864.598950][T17601] vcan0 speed is unknown, defaulting to 1000 [ 864.693841][T11714] ft260 0003:0403:6030.0019: unknown main item tag 0x7 [ 864.897207][T11714] ft260 0003:0403:6030.0019: chip code: 6424 8183 [ 865.000929][ T5935] usb 6-1: new full-speed USB device number 38 using dummy_hcd [ 865.098039][T11714] ft260 0003:0403:6030.0019: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.4-1/input0 [ 865.111171][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.119072][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.126958][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.135016][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.142898][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.151541][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.160211][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.200681][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.223072][ T30] audit: type=1400 audit(1759713081.070:2120): avc: denied { ioctl } for pid=17616 comm="syz.0.3301" path="socket:[61596]" dev="sockfs" ino=61596 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 865.290548][ T5935] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 865.298487][T11714] ft260 0003:0403:6030.0019: failed to retrieve status: -32, no wakeup [ 865.300924][ T5935] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 865.360078][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.367863][T17619] netlink: 'syz.0.3301': attribute type 3 has an invalid length. [ 865.380785][ T5935] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 865.459825][ T5945] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 865.556201][T11714] usb 5-1: USB disconnect, device number 70 [ 865.610321][ T5935] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 865.638483][ T5935] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 865.648068][ T5935] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 865.678091][ T5935] usb 6-1: Manufacturer: syz [ 865.716156][ T5935] usb 6-1: config 0 descriptor?? [ 865.739831][ T5945] usb 1-1: Using ep0 maxpacket: 16 [ 865.746716][ T5945] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 865.815650][T17601] chnl_net:caif_netlink_parms(): no params data found [ 865.822848][ T5945] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 865.860054][ T5945] usb 1-1: config 0 interface 0 has no altsetting 0 [ 865.877374][ T5945] usb 1-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 865.886709][ T5945] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 865.897884][ T5945] usb 1-1: config 0 descriptor?? [ 866.125485][T17601] bridge0: port 1(bridge_slave_0) entered blocking state [ 866.303931][T17601] bridge0: port 1(bridge_slave_0) entered disabled state [ 866.439841][T17601] bridge_slave_0: entered allmulticast mode [ 866.571660][ T5826] Bluetooth: hci4: command tx timeout [ 866.580197][T17601] bridge_slave_0: entered promiscuous mode [ 866.580304][ T5945] apple 0003:05AC:0247.001A: fixing up Magic Keyboard JIS report descriptor [ 866.672265][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 866.704737][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 866.724484][ T5935] rc_core: IR keymap rc-hauppauge not found [ 866.730458][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 866.740984][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 866.748590][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 866.752857][T17601] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.077930][T17601] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.090445][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.104148][ T5935] Registered IR keymap rc-empty [ 867.111170][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.118388][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.128598][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.140274][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.147258][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.154231][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.161463][ T5945] apple 0003:05AC:0247.001A: unknown main item tag 0x0 [ 867.173743][ T5945] apple 0003:05AC:0247.001A: unexpected long global item [ 867.183503][ T5935] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 867.205737][ T5945] apple 0003:05AC:0247.001A: parse failed [ 867.210698][T17601] bridge_slave_1: entered allmulticast mode [ 867.220085][ T5945] apple 0003:05AC:0247.001A: probe with driver apple failed with error -22 [ 867.230928][T17601] bridge_slave_1: entered promiscuous mode [ 867.231309][ T5935] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input88 [ 867.277661][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.313329][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.347404][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.357969][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.358004][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.392556][T17601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 867.415041][T17601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 867.430131][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.439990][ T978] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 867.476674][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.487520][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.493509][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.510186][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.523892][T17601] team0: Port device team_slave_0 added [ 867.539947][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.575300][T17601] team0: Port device team_slave_1 added [ 867.598383][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.610160][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.610239][ T978] usb 3-1: Using ep0 maxpacket: 16 [ 867.611906][ T978] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 867.633016][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.643161][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.650538][ T978] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 867.664824][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.704318][ T978] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 867.717454][ T5935] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 867.785204][ T978] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 867.795108][ T978] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 867.812788][T17601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 867.814677][ T5935] mceusb 6-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 867.829205][ T5935] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 868.073498][T17601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 868.103412][T17601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 868.103648][ T978] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 868.185806][T17601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 868.189849][ T978] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 868.206846][T17601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 868.219854][ T978] usb 3-1: Manufacturer: syz [ 868.238813][T17601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 868.344244][T17601] hsr_slave_0: entered promiscuous mode [ 868.431016][T17601] hsr_slave_1: entered promiscuous mode [ 868.433619][ T978] usb 3-1: config 0 descriptor?? [ 868.442601][T17601] debugfs: 'hsr0' already exists in 'hsr' [ 868.610011][T17601] Cannot create hsr debugfs directory [ 868.631589][ T5908] usb 6-1: USB disconnect, device number 38 [ 868.653447][ T5826] Bluetooth: hci4: command tx timeout [ 868.755350][T11714] usb 1-1: USB disconnect, device number 73 [ 868.893613][ T50] bridge_slave_1: left allmulticast mode [ 868.899324][ T50] bridge_slave_1: left promiscuous mode [ 868.912203][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 868.941821][ T50] bridge_slave_0: left allmulticast mode [ 868.957621][ T50] bridge_slave_0: left promiscuous mode [ 868.966795][ T978] rc_core: IR keymap rc-hauppauge not found [ 868.979818][ T978] Registered IR keymap rc-empty [ 868.984960][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 868.999931][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.039880][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.078239][ T978] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 869.098389][ T978] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input89 [ 869.113360][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.148308][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.173410][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.204110][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.229910][T11714] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 869.239886][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.263532][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.292118][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.314266][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.340372][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.372302][ T978] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 869.391298][T11714] usb 1-1: Using ep0 maxpacket: 32 [ 869.414204][T11714] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 869.422565][T11714] usb 1-1: config 0 has no interface number 0 [ 869.441628][ T978] mceusb 3-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 869.456811][T11714] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 869.466216][T11714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 869.497757][T17669] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 869.527243][ T978] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 869.546310][ T978] usb 3-1: USB disconnect, device number 77 [ 869.582960][ T9996] Bluetooth: hci3: Frame reassembly failed (-84) [ 869.615576][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.622141][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.640962][T11714] usb 1-1: Product: syz [ 869.650774][T11714] usb 1-1: Manufacturer: syz [ 869.662687][T11714] usb 1-1: SerialNumber: syz [ 869.678551][T11714] usb 1-1: config 0 descriptor?? [ 869.690486][T11714] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 869.955828][T11714] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 869.968058][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 869.979260][ T50] bond0 (unregistering): Released all slaves [ 869.993762][ T50] bond1 (unregistering): Released all slaves [ 870.106947][ T50] bond2 (unregistering): Released all slaves [ 870.149305][T11714] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 870.390006][T17659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 870.431724][T17659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 870.446204][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 870.454071][ T5895] usb 1-1: USB disconnect, device number 74 [ 870.464106][ T5895] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 870.496412][ T5895] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 870.515371][ T5895] quatech2 1-1:0.51: device disconnected [ 870.828947][ T5833] Bluetooth: hci4: command tx timeout [ 870.878382][ T50] bond3 (unregistering): Released all slaves [ 870.890500][ T50] bond4 (unregistering): Released all slaves [ 870.915939][T17664] bridge1: entered promiscuous mode [ 871.089868][ T50] tipc: Left network mode [ 871.538975][ T30] audit: type=1400 audit(1759713087.410:2121): avc: denied { shutdown } for pid=17696 comm="syz.0.3319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 871.613149][ T5826] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 871.615140][ T5833] Bluetooth: hci3: command 0x1003 tx timeout [ 872.890121][ T5826] Bluetooth: hci4: command tx timeout [ 873.068704][T17739] loop6: detected capacity change from 0 to 524288000 [ 873.075809][T17720] vcan0 speed is unknown, defaulting to 1000 [ 873.217337][T17743] validate_nla: 44 callbacks suppressed [ 873.217353][T17743] netlink: 'syz.4.3325': attribute type 10 has an invalid length. [ 873.349090][T17737] batman_adv: batadv0: Adding interface: ipvlan8 [ 873.356624][T17737] batman_adv: batadv0: The MTU of interface ipvlan8 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 873.386893][T17737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 873.409925][T17737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.421905][T17737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 873.438375][T17737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.466801][T17737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 873.479855][T17737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.507240][T17737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 873.547295][T17737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.580046][T17737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 873.594831][T17737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.605616][T17737] batman_adv: batadv0: Interface activated: ipvlan8 [ 873.731168][ T50] hsr_slave_0: left promiscuous mode [ 873.737012][ T50] hsr_slave_1: left promiscuous mode [ 873.743011][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 873.743180][ T5908] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 873.751255][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 873.766939][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 873.774937][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 873.786444][ T50] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 873.793545][ T50] batman_adv: batadv0: Removing interface: ipvlan2 [ 873.800569][ T50] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 873.807327][ T50] batman_adv: batadv0: Removing interface: ipvlan3 [ 873.814513][ T50] batman_adv: batadv0: Interface deactivated: ipvlan4 [ 873.821384][ T50] batman_adv: batadv0: Removing interface: ipvlan4 [ 873.828313][ T50] batman_adv: batadv0: Interface deactivated: ipvlan5 [ 873.829862][ T978] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 873.835504][ T50] batman_adv: batadv0: Removing interface: ipvlan5 [ 873.849682][ T50] batman_adv: batadv0: Interface deactivated: ipvlan6 [ 873.858110][ T50] batman_adv: batadv0: Removing interface: ipvlan6 [ 873.865119][ T50] batman_adv: batadv0: Interface deactivated: ipvlan7 [ 873.872014][ T50] batman_adv: batadv0: Removing interface: ipvlan7 [ 873.879034][ T50] batman_adv: batadv0: Interface deactivated: ipvlan8 [ 873.886098][ T50] batman_adv: batadv0: Removing interface: ipvlan8 [ 873.894877][ T50] batman_adv: batadv0: Interface deactivated: ipvlan9 [ 873.901862][ T5908] usb 5-1: Using ep0 maxpacket: 16 [ 873.907047][ T50] batman_adv: batadv0: Removing interface: ipvlan9 [ 873.908228][ T5908] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 873.923327][ T50] batman_adv: batadv0: Interface deactivated: ipvlan10 [ 873.930732][ T50] batman_adv: batadv0: Removing interface: ipvlan10 [ 873.932256][ T5908] usb 5-1: New USB device found, idVendor=0565, idProduct=0001, bcdDevice=66.36 [ 873.946439][ T5908] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 873.947060][ T50] batman_adv: batadv0: Interface deactivated: ipvlan11 [ 873.955767][ T5908] usb 5-1: Product: syz [ 873.962726][ T50] batman_adv: batadv0: Removing interface: ipvlan11 [ 873.967242][ T5908] usb 5-1: Manufacturer: syz [ 873.977729][ T5908] usb 5-1: SerialNumber: syz [ 873.978341][ T50] batman_adv: batadv0: Interface deactivated: ipvlan12 [ 873.982433][ T978] usb 1-1: device descriptor read/64, error -71 [ 873.989553][ T50] batman_adv: batadv0: Removing interface: ipvlan12 [ 873.997982][ T5908] usb 5-1: config 0 descriptor?? [ 874.010832][ T50] batman_adv: batadv0: Interface deactivated: ipvlan13 [ 874.017836][ T50] batman_adv: batadv0: Removing interface: ipvlan13 [ 874.025308][ T50] batman_adv: batadv0: Interface deactivated: ipvlan14 [ 874.032335][ T50] batman_adv: batadv0: Removing interface: ipvlan14 [ 874.039382][ T50] batman_adv: batadv0: Interface deactivated: ipvlan15 [ 874.046342][ T50] batman_adv: batadv0: Removing interface: ipvlan15 [ 874.053406][ T50] batman_adv: batadv0: Interface deactivated: ipvlan17 [ 874.060907][ T50] batman_adv: batadv0: Removing interface: ipvlan17 [ 874.068686][ T50] batman_adv: batadv0: Interface deactivated: ipvlan18 [ 874.075686][ T50] batman_adv: batadv0: Removing interface: ipvlan18 [ 874.082750][ T50] batman_adv: batadv0: Interface deactivated: ipvlan19 [ 874.089589][ T50] batman_adv: batadv0: Removing interface: ipvlan19 [ 874.098315][ T50] batman_adv: batadv0: Interface deactivated: ipvlan20 [ 874.105287][ T50] batman_adv: batadv0: Removing interface: ipvlan20 [ 874.112947][ T50] batman_adv: batadv0: Interface deactivated: ipvlan22 [ 874.119925][ T50] batman_adv: batadv0: Removing interface: ipvlan22 [ 874.127144][ T50] batman_adv: batadv0: Interface deactivated: ipvlan23 [ 874.134144][ T50] batman_adv: batadv0: Removing interface: ipvlan23 [ 874.150207][ T50] veth1_macvtap: left promiscuous mode [ 874.155718][ T50] veth0_macvtap: left promiscuous mode [ 874.161934][ T50] veth1_vlan: left promiscuous mode [ 874.167199][ T50] veth0_vlan: left promiscuous mode [ 874.226127][ T5908] usb 5-1: USB disconnect, device number 71 [ 874.240342][ T978] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 874.379849][ T978] usb 1-1: device descriptor read/64, error -71 [ 874.414437][ T50] team0 (unregistering): Port device batadv1 removed [ 874.498731][ T978] usb usb1-port1: attempt power cycle [ 874.677012][ T50] team0 (unregistering): Port device team_slave_1 removed [ 874.710060][ T50] team0 (unregistering): Port device team_slave_0 removed [ 874.787343][T17757] netlink: 'syz.4.3328': attribute type 10 has an invalid length. [ 874.860313][ T978] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 875.032386][ T978] usb 1-1: device descriptor read/8, error -71 [ 875.290145][ T978] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 875.644726][ T978] usb 1-1: device descriptor read/8, error -71 [ 875.770796][ T978] usb usb1-port1: unable to enumerate USB device [ 875.833561][T17757] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 875.848186][T17759] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 875.862788][T17601] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 875.904198][T17601] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 875.942053][T17601] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 875.966819][T17601] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 876.215923][T17601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 876.234873][T17601] 8021q: adding VLAN 0 to HW filter on device team0 [ 876.315452][T14537] bridge0: port 1(bridge_slave_0) entered blocking state [ 876.322566][T14537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 876.337840][T14537] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.344966][T14537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.860674][ T5826] Bluetooth: hci1: command 0x0406 tx timeout [ 876.936581][T17782] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3333'. [ 877.188913][ T50] IPVS: stop unused estimator thread 0... [ 877.242137][T17789] binder: 17786:17789 ioctl c0306201 200000000540 returned -22 [ 877.261030][T17789] binder: 17786:17789 ioctl c0306201 200000000640 returned -22 [ 877.612421][ T30] audit: type=1400 audit(1759713093.490:2122): avc: denied { create } for pid=17791 comm="syz.4.3337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 877.789311][ T30] audit: type=1400 audit(1759713093.660:2123): avc: denied { write } for pid=17791 comm="syz.4.3337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 877.997020][T17601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 878.036779][T17601] veth0_vlan: entered promiscuous mode [ 878.058966][T17601] veth1_vlan: entered promiscuous mode [ 878.077893][T17601] veth0_macvtap: entered promiscuous mode [ 878.097416][T17601] veth1_macvtap: entered promiscuous mode [ 878.112009][T17601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 878.121493][T17601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 878.177150][ T50] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 878.189487][ T50] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 878.310585][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 878.407349][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 878.424492][T14537] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 878.435715][T14537] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 878.491693][ T9996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 878.505958][ T9996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 879.250423][ T30] audit: type=1400 audit(1759713095.120:2124): avc: denied { connect } for pid=17819 comm="syz.2.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 879.716436][ T5935] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 879.797849][T17832] pimreg: entered allmulticast mode [ 879.808994][T17834] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3345'. [ 879.879827][ T5935] usb 5-1: Using ep0 maxpacket: 8 [ 879.887333][ T5935] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 879.900119][ T5935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 879.928845][ T5935] usb 5-1: config 0 descriptor?? [ 880.029787][T17838] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3345'. [ 880.044391][T17838] geneve2: entered promiscuous mode [ 880.050840][ T30] audit: type=1400 audit(1759713095.830:2125): avc: denied { read } for pid=17829 comm="syz.2.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 880.075812][T17838] geneve2: entered allmulticast mode [ 880.264954][T17825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 880.275248][T17825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 880.285187][ T5935] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 881.274892][ T5935] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 881.288607][ T5935] asix 5-1:0.0: probe with driver asix failed with error -71 [ 881.329966][ T5935] usb 5-1: USB disconnect, device number 72 [ 881.759945][T17857] netlink: 'syz.5.3353': attribute type 32 has an invalid length. [ 882.710030][ T5935] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 882.849945][ T978] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 882.871122][ T5935] usb 5-1: config 0 has an invalid interface number: 197 but max is 4 [ 882.879606][ T5935] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 882.895607][ T5935] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 882.919543][T17876] netlink: 11 bytes leftover after parsing attributes in process `syz.2.3358'. [ 882.954349][ T5935] usb 5-1: config 0 has no interface number 0 [ 882.969605][ T5935] usb 5-1: config 0 interface 197 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 8 [ 882.991099][T17876] netlink: 11 bytes leftover after parsing attributes in process `syz.2.3358'. [ 883.000404][ T978] usb 1-1: device descriptor read/64, error -71 [ 883.006756][ T5935] usb 5-1: config 0 interface 197 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 883.060811][T17878] netlink: 11 bytes leftover after parsing attributes in process `syz.2.3358'. [ 883.072512][ T5935] usb 5-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=bb.42 [ 883.074412][T17878] netlink: 11 bytes leftover after parsing attributes in process `syz.2.3358'. [ 883.081913][ T5935] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.109138][ T5935] usb 5-1: Product: syz [ 883.116255][ T5935] usb 5-1: Manufacturer: syz [ 883.125521][ T5935] usb 5-1: SerialNumber: syz [ 883.137784][ T5935] usb 5-1: config 0 descriptor?? [ 883.158336][T17869] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 883.170852][ T5935] qmi_wwan 5-1:0.197: probe with driver qmi_wwan failed with error -22 [ 883.240077][ T978] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 883.379867][ T5888] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 883.419827][ T978] usb 1-1: device descriptor read/64, error -71 [ 883.507672][ T5908] usb 5-1: USB disconnect, device number 73 [ 883.532689][ T5888] usb 6-1: Using ep0 maxpacket: 8 [ 883.540093][ T978] usb usb1-port1: attempt power cycle [ 883.546188][ T5888] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 883.557302][ T5888] usb 6-1: config 179 has no interface number 0 [ 883.564363][ T5888] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 883.575912][ T5888] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 883.588810][ T5888] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 883.600545][ T5888] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 883.620199][ T5888] usb 6-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 883.638882][ T5888] usb 6-1: config 179 interface 65 has no altsetting 0 [ 883.646154][ T5888] usb 6-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 883.655328][ T5888] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 883.699332][ T5888] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:179.65/input/input90 [ 883.890250][ T978] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 883.922086][ T978] usb 1-1: device descriptor read/8, error -71 [ 884.410232][ T978] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 884.436973][ T978] usb 1-1: device descriptor read/8, error -71 [ 884.593889][ T978] usb usb1-port1: unable to enumerate USB device [ 884.737316][ T5908] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 884.912670][ T5908] usb 3-1: Using ep0 maxpacket: 32 [ 884.963979][ T5908] usb 3-1: config 0 has an invalid interface number: 217 but max is 0 [ 884.984365][ T5908] usb 3-1: config 0 has no interface number 0 [ 885.070116][ T5908] usb 3-1: config 0 interface 217 has no altsetting 0 [ 885.179869][ T5908] usb 3-1: New USB device found, idVendor=2040, idProduct=651f, bcdDevice=26.93 [ 885.199815][ T5908] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.216906][ T5908] usb 3-1: Product: syz [ 885.222324][ T5908] usb 3-1: Manufacturer: syz [ 885.231336][ T5908] usb 3-1: SerialNumber: syz [ 885.263287][ T5908] usb 3-1: config 0 descriptor?? [ 885.446383][T17916] batman_adv: batadv0: Adding interface: ipvlan2 [ 885.460668][T17918] loop6: detected capacity change from 0 to 524288000 [ 885.470101][T17916] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 885.496645][T17916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 885.508571][T17916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.529763][ T5908] em28xx 3-1:0.217: New device syz syz @ 480 Mbps (2040:651f, interface 217, class 217) [ 885.542898][ T5908] em28xx 3-1:0.217: Video interface 217 found: bulk [ 885.585114][T17916] batman_adv: batadv0: Interface activated: ipvlan2 [ 885.632476][ T5908] em28xx 3-1:0.217: unknown em28xx chip ID (0) [ 885.714995][ T5908] em28xx 3-1:0.217: reading from i2c device at 0xa0 failed (error=-5) [ 885.773689][ T5908] em28xx 3-1:0.217: board has no eeprom [ 885.783207][T17916] vlan2: entered allmulticast mode [ 885.791120][T17924] /dev/nullb0: Can't open blockdev [ 885.814317][T17916] hsr_slave_1: entered allmulticast mode [ 885.862577][ T5908] em28xx 3-1:0.217: Identified as Hauppauge WinTV HVR 850 (card=60) [ 885.872805][ T5908] em28xx 3-1:0.217: analog set to bulk mode. [ 885.889451][T10174] em28xx 3-1:0.217: Registering V4L2 extension [ 885.931904][ T5908] usb 3-1: USB disconnect, device number 78 [ 886.012716][ T5908] em28xx 3-1:0.217: Disconnecting em28xx [ 886.227341][ T30] audit: type=1400 audit(1759713102.100:2126): avc: denied { connect } for pid=17921 comm="syz.0.3370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 886.276346][ T5888] usb 6-1: USB disconnect, device number 39 [ 886.599871][T10174] em28xx 3-1:0.217: Config register raw data: 0xffffffed [ 886.729909][T10174] em28xx 3-1:0.217: AC97 chip type couldn't be determined [ 886.875901][T10174] em28xx 3-1:0.217: No AC97 audio processor [ 886.882287][T10174] em28xx 3-1:0.217: em28xx_v4l2_init: Error while setting audio - error [-19]! [ 886.901742][T10174] em28xx 3-1:0.217: Binding DVB extension [ 886.909531][T10174] em28xx 3-1:0.217: no endpoint for DVB mode and transfer type 0 [ 886.935462][T10174] em28xx 3-1:0.217: failed to pre-allocate USB transfer buffers for DVB. [ 887.257057][T10174] em28xx 3-1:0.217: Registering input extension [ 887.279179][ T5908] em28xx 3-1:0.217: Closing input extension [ 887.287961][ T5908] em28xx 3-1:0.217: Freeing device [ 889.517258][T17976] netlink: 'syz.0.3385': attribute type 9 has an invalid length. [ 889.589978][ T42] usb 4-1: new full-speed USB device number 89 using dummy_hcd [ 889.657916][T17982] netlink: 'syz.2.3384': attribute type 32 has an invalid length. [ 889.793038][ T42] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 889.922965][ T42] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 890.100365][ T30] audit: type=1400 audit(1759713105.940:2127): avc: denied { shutdown } for pid=17973 comm="syz.5.3383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 890.329602][ T42] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 890.352069][ T42] usb 4-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 890.362353][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 890.380046][ T42] usb 4-1: Product: syz [ 890.389773][ T42] usb 4-1: Manufacturer: syz [ 890.400051][ T42] usb 4-1: SerialNumber: syz [ 890.423953][ T42] usb 4-1: config 0 descriptor?? [ 890.431711][ T42] streamzap 4-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 890.443590][T17990] netlink: 'syz.2.3387': attribute type 1 has an invalid length. [ 890.866242][T17997] SELinux: Context system_u:object_r:inetd_log_t:s0 is not valid (left unmapped). [ 890.892162][ T30] audit: type=1400 audit(1759713106.770:2128): avc: denied { read } for pid=5182 comm="acpid" name="mouse6" dev="devtmpfs" ino=4164 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 890.933043][ T30] audit: type=1400 audit(1759713106.770:2129): avc: denied { open } for pid=5182 comm="acpid" path="/dev/input/mouse6" dev="devtmpfs" ino=4164 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 890.968886][ T30] audit: type=1400 audit(1759713106.770:2130): avc: denied { ioctl } for pid=5182 comm="acpid" path="/dev/input/mouse6" dev="devtmpfs" ino=4164 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 891.003601][ T42] usb 4-1: USB disconnect, device number 89 [ 891.020382][ T30] audit: type=1400 audit(1759713106.800:2131): avc: denied { relabelto } for pid=17996 comm="syz.5.3389" name="113" dev="tmpfs" ino=602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_log_t:s0" [ 891.046555][ C1] vkms_vblank_simulate: vblank timer overrun [ 891.085830][ T30] audit: type=1400 audit(1759713106.800:2132): avc: denied { associate } for pid=17996 comm="syz.5.3389" name="113" dev="tmpfs" ino=602 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:inetd_log_t:s0" [ 891.353833][ T30] audit: type=1400 audit(1759713106.840:2133): avc: denied { add_name } for pid=17996 comm="syz.5.3389" name="cpuacct.usage_percpu_user" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_log_t:s0" [ 891.381629][ T30] audit: type=1400 audit(1759713106.840:2134): avc: denied { create } for pid=17996 comm="syz.5.3389" name="cpuacct.usage_percpu_user" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 891.421456][ T30] audit: type=1400 audit(1759713106.840:2135): avc: denied { associate } for pid=17996 comm="syz.5.3389" name="cpuacct.usage_percpu_user" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 891.445200][ T30] audit: type=1400 audit(1759713106.840:2136): avc: denied { read append open } for pid=17996 comm="syz.5.3389" path="/113/cpuacct.usage_percpu_user" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 891.470304][ C1] vkms_vblank_simulate: vblank timer overrun [ 891.477044][ T30] audit: type=1400 audit(1759713107.210:2137): avc: denied { map } for pid=17996 comm="syz.5.3389" path="/113/cpuacct.usage_percpu_user" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 891.501007][ C1] vkms_vblank_simulate: vblank timer overrun [ 891.507570][ T30] audit: type=1400 audit(1759713107.210:2138): avc: denied { write } for pid=17996 comm="syz.5.3389" path="/113/cpuacct.usage_percpu_user" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 891.531729][ C1] vkms_vblank_simulate: vblank timer overrun [ 891.539684][ T30] audit: type=1400 audit(1759713107.290:2139): avc: denied { ioctl } for pid=17996 comm="syz.5.3389" path="/113/cpuacct.usage_percpu_user" dev="tmpfs" ino=607 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 891.565222][ C1] vkms_vblank_simulate: vblank timer overrun [ 891.700752][ T30] audit: type=1400 audit(1759713107.570:2140): avc: denied { remove_name } for pid=15714 comm="syz-executor" name="cpuacct.usage_percpu_user" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_log_t:s0" [ 892.020153][ T30] audit: type=1400 audit(1759713107.570:2141): avc: denied { unlink } for pid=15714 comm="syz-executor" name="cpuacct.usage_percpu_user" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 892.046010][ T30] audit: type=1400 audit(1759713107.570:2142): avc: denied { rmdir } for pid=15714 comm="syz-executor" name="113" dev="tmpfs" ino=602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_log_t:s0" [ 892.071985][ C1] vkms_vblank_simulate: vblank timer overrun [ 892.169826][ T5826] Bluetooth: hci5: command 0x0406 tx timeout [ 892.279827][ T42] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 892.651222][ T42] usb 1-1: Using ep0 maxpacket: 16 [ 892.658288][ T42] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 892.673294][ T42] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 892.682927][ T42] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 892.691006][ T42] usb 1-1: Product: syz [ 892.695873][ T42] usb 1-1: Manufacturer: syz [ 892.701200][ T42] usb 1-1: SerialNumber: syz [ 892.708828][ T42] usb 1-1: config 0 descriptor?? [ 892.939881][ T42] usb 1-1: USB disconnect, device number 83 [ 893.782609][T18033] netlink: 5 bytes leftover after parsing attributes in process `syz.0.3400'. [ 893.792779][T18033] netlink: zone id is out of range [ 893.809676][T18033] netlink: zone id is out of range [ 893.814837][T18033] netlink: zone id is out of range [ 893.821664][T18033] netlink: zone id is out of range [ 893.826781][T18033] netlink: zone id is out of range [ 893.832023][T18033] netlink: zone id is out of range [ 893.837191][T18033] netlink: zone id is out of range [ 893.843539][T18033] netlink: zone id is out of range [ 893.848804][T18033] netlink: zone id is out of range [ 893.854362][T18033] netlink: zone id is out of range [ 893.912892][T18038] batman_adv: batadv0: Adding interface: ipvlan2 [ 893.919419][T18038] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 893.946520][T18038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 893.958323][T18038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.971139][T18038] batman_adv: batadv0: Interface activated: ipvlan2 [ 893.971591][T18039] loop6: detected capacity change from 0 to 524288000 [ 894.019833][ T5908] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 894.079813][T10174] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 894.180008][ T5908] usb 6-1: Using ep0 maxpacket: 16 [ 894.201347][ T5908] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 894.222026][ T5908] usb 6-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 894.241425][T10174] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 894.273821][T10174] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 894.285473][ T5908] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.321685][T10174] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 894.344269][ T5908] usb 6-1: config 0 descriptor?? [ 894.354992][T10174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 894.394723][T10174] usb 1-1: SerialNumber: syz [ 894.806160][T18038] vlan3: entered allmulticast mode [ 894.814775][T18048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 894.825007][T18048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 895.112242][T18052] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 895.122103][T18052] /dev/nullb0: Can't open blockdev [ 897.323582][T18069] netlink: 'syz.3.3408': attribute type 5 has an invalid length. [ 897.327860][T10174] usb 1-1: 0:2 : does not exist [ 897.349310][ T5908] usbhid 6-1:0.0: can't add hid device: -71 [ 897.360807][T10174] usb 1-1: USB disconnect, device number 84 [ 897.374061][ T5908] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 897.616580][T18075] netlink: 'syz.0.3410': attribute type 72 has an invalid length. [ 897.663564][T18075] binder: 18073:18075 unknown command 0 [ 897.669194][T18075] binder: 18073:18075 ioctl c0306201 200000000080 returned -22 [ 897.884644][ T5908] usb 6-1: USB disconnect, device number 40 [ 898.008190][T17448] udevd[17448]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 898.506330][ T30] audit: type=1400 audit(1759713113.990:2143): avc: denied { setopt } for pid=18076 comm="syz.5.3411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 898.556620][T18089] tipc: Started in network mode [ 898.561669][T18089] tipc: Node identity ff, cluster identity 4711 [ 898.568082][T18089] tipc: Enabling of bearer rejected, failed to enable media [ 898.641864][ T30] audit: type=1400 audit(1759713114.520:2144): avc: denied { map } for pid=18088 comm="syz.4.3414" path="socket:[64296]" dev="sockfs" ino=64296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 898.665426][ T30] audit: type=1400 audit(1759713114.520:2145): avc: denied { accept } for pid=18088 comm="syz.4.3414" path="socket:[64296]" dev="sockfs" ino=64296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 899.060291][ T5888] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 899.071279][T10174] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 899.130768][ T30] audit: type=1400 audit(1759713115.000:2146): avc: denied { relabelfrom } for pid=18098 comm="syz.3.3418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 899.619857][ T30] audit: type=1400 audit(1759713115.410:2147): avc: denied { relabelto } for pid=18098 comm="syz.3.3418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 899.640133][T10174] usb 6-1: Using ep0 maxpacket: 32 [ 899.646538][T10174] usb 6-1: config 0 has an invalid interface number: 12 but max is 0 [ 899.659848][T10174] usb 6-1: config 0 has no interface number 0 [ 899.666202][T10174] usb 6-1: config 0 interface 12 has no altsetting 0 [ 899.675810][T10174] usb 6-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 899.695094][T10174] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 899.746878][ T5888] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 899.760091][T10174] usb 6-1: Product: syz [ 899.806536][T10174] usb 6-1: Manufacturer: syz [ 899.810236][ T5888] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 899.849807][T10174] usb 6-1: SerialNumber: syz [ 899.865090][T10174] usb 6-1: config 0 descriptor?? [ 899.884152][ T5888] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 899.997989][ T5888] usb 1-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 900.072474][ T5888] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 900.140387][ T30] audit: type=1800 audit(1759713116.010:2148): pid=18102 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.3419" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 900.207801][ T5888] usb 1-1: Product: syz [ 900.238385][ T5888] usb 1-1: Manufacturer: syz [ 900.258079][ T5888] usb 1-1: SerialNumber: syz [ 900.286072][ T5888] usb 1-1: config 0 descriptor?? [ 900.512302][T10174] f81534 6-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 900.531887][T10174] f81534 6-1:0.12: f81534_find_config_idx: read failed: -71 [ 900.533867][T18113] loop6: detected capacity change from 0 to 524288000 [ 900.540159][T18112] batman_adv: batadv0: Adding interface: ipvlan3 [ 900.552698][T18112] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 900.581762][T18112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.597312][ T5888] adutux 1-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 900.599762][T10174] f81534 6-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 900.629810][T18112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.639840][T10174] f81534 6-1:0.12: probe with driver f81534 failed with error -71 [ 900.647926][T18112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 900.658142][T18112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.669073][T18112] batman_adv: batadv0: Interface activated: ipvlan3 [ 900.701707][T10174] usb 6-1: USB disconnect, device number 41 [ 900.795431][ T5888] usb 1-1: USB disconnect, device number 85 [ 900.813280][T18112] vlan3: entered allmulticast mode [ 901.190532][T18116] netlink: 'syz.2.3421': attribute type 32 has an invalid length. [ 902.457663][ T30] audit: type=1400 audit(2000000001.040:2149): avc: denied { write } for pid=18120 comm="syz.2.3422" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 902.731520][ T5935] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 903.159809][T10174] usb 6-1: new full-speed USB device number 42 using dummy_hcd [ 903.260015][ T5935] usb 3-1: device descriptor read/64, error -71 [ 903.311734][T10174] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 903.456670][T10174] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 903.499842][ T5935] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 903.537669][T10174] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 903.575016][T10174] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 903.594683][T10174] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 903.688021][ T5935] usb 3-1: device descriptor read/64, error -71 [ 903.695235][T10174] usb 6-1: Product: syz [ 903.699512][T10174] usb 6-1: Manufacturer: syz [ 903.709876][T10174] usb 6-1: SerialNumber: syz [ 903.730306][T10174] usb 6-1: config 0 descriptor?? [ 903.738256][T10174] streamzap 6-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 903.849887][ T5895] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 904.009819][ T5895] usb 4-1: Using ep0 maxpacket: 8 [ 904.147834][ T5935] usb usb3-port1: attempt power cycle [ 904.178289][ T5895] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 904.205617][ T5895] usb 4-1: New USB device found, idVendor=17a1, idProduct=0128, bcdDevice= 5.f6 [ 904.227902][ T5895] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 904.244269][ T5895] usb 4-1: Product: syz [ 904.253680][ T5895] usb 4-1: Manufacturer: syz [ 904.266856][ T5895] usb 4-1: SerialNumber: syz [ 904.288808][ T5895] usb 4-1: config 0 descriptor?? [ 904.307392][ T5895] gspca_main: t613-2.14.0 probing 17a1:0128 [ 904.550165][T10174] usb 6-1: USB disconnect, device number 42 [ 904.774448][T18155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=18155 comm=syz.3.3428 [ 904.833459][ T5895] gspca_t613: unknown sensor 0000 [ 905.754216][T18155] XFS (nullb0): Invalid superblock magic number [ 905.792445][ T5895] t613 4-1:0.0: probe with driver t613 failed with error -22 [ 906.912590][T18179] netlink: 'syz.2.3432': attribute type 32 has an invalid length. [ 907.193924][T18175] netlink: 5 bytes leftover after parsing attributes in process `syz.5.3433'. [ 907.234197][T18175] net_ratelimit: 76 callbacks suppressed [ 907.234210][T18175] netlink: zone id is out of range [ 907.331361][T18175] netlink: zone id is out of range [ 907.375363][T18175] netlink: zone id is out of range [ 907.420011][T18175] netlink: zone id is out of range [ 907.500142][T18175] netlink: zone id is out of range [ 907.506154][T18175] netlink: zone id is out of range [ 907.510311][ T978] usb 4-1: USB disconnect, device number 90 [ 907.543126][T18175] netlink: zone id is out of range [ 907.588795][T18175] netlink: zone id is out of range [ 907.596133][T18175] netlink: zone id is out of range [ 907.603244][T18175] netlink: zone id is out of range [ 907.629812][ T42] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 907.795263][ T42] usb 3-1: device descriptor read/64, error -71 [ 908.659949][ T42] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 909.040914][ T42] usb 3-1: device descriptor read/64, error -71 [ 909.173660][ T42] usb usb3-port1: attempt power cycle [ 909.574651][T18208] batman_adv: batadv0: Adding interface: ipvlan3 [ 909.583137][T18208] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 909.584432][T18209] loop6: detected capacity change from 0 to 524288000 [ 909.689993][ T42] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 909.700008][T18208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.722520][T18208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.743124][ T42] usb 3-1: device descriptor read/8, error -71 [ 909.809772][T18208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 909.869815][T18208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 910.027013][ T42] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 910.074270][ T42] usb 3-1: device descriptor read/8, error -71 [ 910.090267][T18208] batman_adv: batadv0: Interface activated: ipvlan3 [ 910.203989][ T42] usb usb3-port1: unable to enumerate USB device [ 910.241433][T18209] vlan2: entered allmulticast mode [ 910.684741][T18216] netlink: 80 bytes leftover after parsing attributes in process `syz.0.3445'. [ 910.762730][T18230] veth1_vlan: default FDB implementation only supports local addresses [ 911.130655][ T5935] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 911.519647][T18216] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3445'. [ 911.657135][ T5935] usb 5-1: device descriptor read/64, error -71 [ 911.811265][ T5945] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 911.890463][T18237] netlink: 80 bytes leftover after parsing attributes in process `syz.0.3445'. [ 911.912424][ T5935] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 911.932901][T18239] bridge0: port 2(bridge_slave_1) entered disabled state [ 911.940815][T18239] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.041103][ T5945] usb 6-1: config 0 has an invalid interface number: 197 but max is 4 [ 912.050767][ T5945] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 912.061975][ T5945] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 912.072527][ T30] audit: type=1400 audit(2000000011.765:2150): avc: denied { bind } for pid=18215 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 912.092256][ T5935] usb 5-1: device descriptor read/64, error -71 [ 912.098650][ T5945] usb 6-1: config 0 has no interface number 0 [ 912.139992][ T5945] usb 6-1: config 0 interface 197 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 8 [ 912.152098][ T5945] usb 6-1: config 0 interface 197 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 912.203870][ T5935] usb usb5-port1: attempt power cycle [ 912.240862][ T30] audit: type=1400 audit(2000000011.825:2151): avc: denied { name_bind } for pid=18215 comm="syz.0.3445" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 912.449447][ T5945] usb 6-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=bb.42 [ 912.463405][T18216] SELinux: failed to load policy [ 912.500100][T18250] autofs: Unknown parameter '00000000000000000000' [ 912.700031][ T5935] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 913.251371][ T5935] usb 5-1: device descriptor read/8, error -71 [ 913.468800][T18249] vcan0 speed is unknown, defaulting to 1000 [ 913.635605][ T5945] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.644032][ T30] audit: type=1400 audit(2000000011.825:2152): avc: denied { node_bind } for pid=18215 comm="syz.0.3445" saddr=ff01::1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 913.667478][ T5945] usb 6-1: Product: syz [ 913.671773][ T5945] usb 6-1: Manufacturer: syz [ 913.676369][ T5945] usb 6-1: SerialNumber: syz [ 913.683274][ T30] audit: type=1400 audit(2000000011.945:2153): avc: denied { setattr } for pid=18215 comm="syz.0.3445" name="dmmidi2" dev="devtmpfs" ino=1304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 913.711527][ T5945] usb 6-1: config 0 descriptor?? [ 913.751820][ T5945] usb 6-1: can't set config #0, error -71 [ 913.771666][ T5945] usb 6-1: USB disconnect, device number 43 [ 913.789803][ T5935] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 914.502477][ T30] audit: type=1400 audit(2000000013.715:2154): avc: denied { connect } for pid=18254 comm="syz.5.3456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 914.503060][ T5935] usb 5-1: device not accepting address 77, error -71 [ 914.530336][ T5935] usb usb5-port1: unable to enumerate USB device [ 915.348151][T18285] autofs: Unknown parameter '00000000000000000000' [ 915.657755][ T42] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 916.374922][T18273] batman_adv: batadv0: Adding interface: ipvlan6 [ 916.381628][T18273] batman_adv: batadv0: The MTU of interface ipvlan6 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 916.408580][T18273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 916.419289][T18273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.431864][T18273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 916.442773][ T42] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 916.451817][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 916.471522][ T42] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 916.481118][ T42] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 916.489116][ T42] usb 5-1: Manufacturer: syz [ 916.534211][ T42] usb 5-1: config 0 descriptor?? [ 916.539266][T18273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.549784][T18273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 916.560914][T18273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.593611][T18273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 916.614164][T18279] loop6: detected capacity change from 0 to 524288000 [ 916.632785][T18273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.649230][ T42] rc_core: IR keymap rc-hauppauge not found [ 916.658661][ T42] Registered IR keymap rc-empty [ 916.663790][T18273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 916.675249][ T42] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 916.686620][ T42] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input94 [ 916.702541][T18273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.713188][T18273] batman_adv: batadv0: Interface activated: ipvlan6 [ 916.792623][T18282] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 917.225480][ T42] usb 5-1: USB disconnect, device number 78 [ 917.321485][ T30] audit: type=1326 audit(2000000016.975:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18298 comm="syz.0.3467" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadc7f8eec9 code=0x0 [ 917.804676][ T5826] Bluetooth: hci2: command 0x0406 tx timeout [ 920.058998][T18340] autofs: Unknown parameter '00000000000000000000' [ 922.160398][ T5945] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 922.611083][ T5945] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 922.623876][ T5945] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 922.661569][ T5945] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 922.703853][ T5945] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 922.793107][T18350] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 922.814333][ T5945] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 923.587906][ T5935] usb 6-1: USB disconnect, device number 44 [ 923.593157][T18381] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3491'. [ 923.633080][ T30] audit: type=1400 audit(2000000023.315:2156): avc: denied { map } for pid=18375 comm="syz.4.3489" path="socket:[65321]" dev="sockfs" ino=65321 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 924.490759][T18399] autofs: Unknown parameter '00000000000000000000' [ 925.767933][T18407] can0: slcan on ttyS3. [ 925.788583][T18407] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3498'. [ 925.797835][T18407] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3498'. [ 926.077567][ T978] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 926.221377][ T978] usb 3-1: device descriptor read/64, error -71 [ 926.352671][T18401] can0 (unregistered): slcan off ttyS3. [ 926.499783][ T978] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 926.553789][T18426] FAULT_INJECTION: forcing a failure. [ 926.553789][T18426] name failslab, interval 1, probability 0, space 0, times 0 [ 926.689000][T18426] CPU: 0 UID: 0 PID: 18426 Comm: syz.4.3503 Not tainted syzkaller #0 PREEMPT(full) [ 926.689028][T18426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 926.689039][T18426] Call Trace: [ 926.689045][T18426] [ 926.689053][T18426] dump_stack_lvl+0x16c/0x1f0 [ 926.689075][T18426] should_fail_ex+0x512/0x640 [ 926.689098][T18426] ? __kmalloc_cache_noprof+0x5f/0x780 [ 926.689126][T18426] should_failslab+0xc2/0x120 [ 926.689148][T18426] __kmalloc_cache_noprof+0x72/0x780 [ 926.689174][T18426] ? nfnl_err_add+0x4e/0x350 [ 926.689204][T18426] ? nfnl_err_add+0x4e/0x350 [ 926.689230][T18426] nfnl_err_add+0x4e/0x350 [ 926.689258][T18426] nfnetlink_rcv_batch+0xb5f/0x2350 [ 926.689299][T18426] ? __pfx_nfnetlink_rcv_batch+0x10/0x10 [ 926.689345][T18426] ? avc_has_perm_noaudit+0x149/0x3b0 [ 926.689396][T18426] ? __nla_parse+0x40/0x60 [ 926.689421][T18426] nfnetlink_rcv+0x3c1/0x430 [ 926.689447][T18426] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 926.689480][T18426] netlink_unicast+0x5aa/0x870 [ 926.689506][T18426] ? __pfx_netlink_unicast+0x10/0x10 [ 926.689535][T18426] netlink_sendmsg+0x8c8/0xdd0 [ 926.689560][T18426] ? __pfx_netlink_sendmsg+0x10/0x10 [ 926.689593][T18426] ____sys_sendmsg+0xa95/0xc70 [ 926.689621][T18426] ? copy_msghdr_from_user+0x10a/0x160 [ 926.689643][T18426] ? __pfx_____sys_sendmsg+0x10/0x10 [ 926.689677][T18426] ___sys_sendmsg+0x134/0x1d0 [ 926.689698][T18426] ? __pfx____sys_sendmsg+0x10/0x10 [ 926.689744][T18426] __sys_sendmsg+0x16d/0x220 [ 926.689766][T18426] ? __pfx___sys_sendmsg+0x10/0x10 [ 926.689803][T18426] do_syscall_64+0xcd/0x4e0 [ 926.689822][T18426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 926.689839][T18426] RIP: 0033:0x7f633478eec9 [ 926.689854][T18426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 926.689873][T18426] RSP: 002b:00007f63356b8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 926.689890][T18426] RAX: ffffffffffffffda RBX: 00007f63349e5fa0 RCX: 00007f633478eec9 [ 926.689902][T18426] RDX: 0000000000008010 RSI: 00002000000001c0 RDI: 0000000000000003 [ 926.689913][T18426] RBP: 00007f63356b8090 R08: 0000000000000000 R09: 0000000000000000 [ 926.689924][T18426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 926.689941][T18426] R13: 00007f63349e6038 R14: 00007f63349e5fa0 R15: 00007fffc6d82fd8 [ 926.689965][T18426] [ 927.086721][ T978] usb 3-1: device descriptor read/64, error -71 [ 927.205779][ T978] usb usb3-port1: attempt power cycle [ 927.590063][ T978] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 927.607918][T18441] tipc: Started in network mode [ 927.613540][T18441] tipc: Node identity ff, cluster identity 4711 [ 927.619840][T18441] tipc: Enabling of bearer rejected, failed to enable media [ 927.694026][T18443] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 927.731119][ T978] usb 3-1: device descriptor read/8, error -71 [ 927.871473][ T42] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 927.990810][ T978] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 928.013513][ T978] usb 3-1: device descriptor read/8, error -71 [ 928.041774][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 928.112331][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 928.142292][ T978] usb usb3-port1: unable to enumerate USB device [ 928.173644][ T42] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 928.272085][ T42] usb 5-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 928.285195][ T42] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 928.309567][ T42] usb 5-1: Product: syz [ 928.349285][ T42] usb 5-1: Manufacturer: syz [ 928.365315][ T42] usb 5-1: SerialNumber: syz [ 928.388495][ T42] usb 5-1: config 0 descriptor?? [ 928.966137][ T42] adutux 5-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 928.994286][T18468] netlink: 5 bytes leftover after parsing attributes in process `syz.3.3510'. [ 928.995323][T18469] batman_adv: batadv0: Adding interface: ipvlan7 [ 929.004567][T18468] net_ratelimit: 76 callbacks suppressed [ 929.004582][T18468] netlink: zone id is out of range [ 929.009687][T18469] batman_adv: batadv0: The MTU of interface ipvlan7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 929.054791][T18471] loop6: detected capacity change from 0 to 524288000 [ 929.066892][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 929.077588][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.087583][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 929.097940][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.120327][T18468] netlink: zone id is out of range [ 929.125464][T18468] netlink: zone id is out of range [ 929.128306][ T42] usb 5-1: USB disconnect, device number 79 [ 929.180465][T18468] netlink: zone id is out of range [ 929.309979][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 929.319954][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.329866][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 929.339693][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.349609][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 929.361582][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.371749][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 929.381627][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 929.391654][T18469] batman_adv: batadv0: Interface activated: ipvlan7 [ 929.427751][T18468] netlink: zone id is out of range [ 929.476452][T18468] netlink: zone id is out of range [ 929.481934][T18468] netlink: zone id is out of range [ 929.528621][T18468] netlink: zone id is out of range [ 929.568691][T18466] vlan2: entered allmulticast mode [ 929.574312][T18468] netlink: zone id is out of range [ 929.581655][T18468] netlink: zone id is out of range [ 930.106242][ T30] audit: type=1400 audit(2000000029.795:2157): avc: denied { unmount } for pid=16983 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 930.155464][T18486] autofs: Unknown parameter '00000000000000000000' [ 931.080037][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.086310][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.676723][T18501] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 931.686945][T18501] cramfs: wrong magic [ 931.934968][ T42] usb 3-1: new full-speed USB device number 90 using dummy_hcd [ 932.191026][ T42] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 932.202891][ T42] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 932.214037][ T42] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 932.233428][ T42] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 932.243070][ T42] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 932.256519][ T42] usb 3-1: Product: syz [ 932.268504][ T42] usb 3-1: Manufacturer: syz [ 932.279957][ T42] usb 3-1: SerialNumber: syz [ 932.294521][ T42] usb 3-1: config 0 descriptor?? [ 932.312547][ T42] streamzap 3-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 932.918559][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 932.931915][T18517] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3523'. [ 932.946342][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 932.971870][ T42] usb 3-1: USB disconnect, device number 90 [ 932.993320][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.053577][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.064554][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.075343][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.097150][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.106438][T18512] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3521'. [ 933.537825][ T5945] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 933.897684][ T5945] usb 6-1: Using ep0 maxpacket: 8 [ 933.943353][ T5945] usb 6-1: unable to get BOS descriptor or descriptor too short [ 934.041000][T18541] batman_adv: batadv0: Adding interface: ipvlan9 [ 934.047401][T18541] batman_adv: batadv0: The MTU of interface ipvlan9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 934.099811][T18542] loop6: detected capacity change from 0 to 524288000 [ 934.110230][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 934.121239][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.131248][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 934.141230][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.151217][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 934.161257][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.171585][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 934.182651][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.192638][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 934.202532][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.224683][ T5945] usb 6-1: config 0 has an invalid interface number: 88 but max is 0 [ 934.232935][ T5945] usb 6-1: config 0 has no interface number 0 [ 934.239656][ T5945] usb 6-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 934.256566][T18541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan8 [ 934.266523][T18541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 934.276779][T18541] batman_adv: batadv0: Interface activated: ipvlan9 [ 934.402484][ T5945] usb 6-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid wMaxPacketSize 0 [ 934.412499][ T5945] usb 6-1: config 0 interface 88 has no altsetting 0 [ 934.422641][ T5945] usb 6-1: string descriptor 0 read error: -22 [ 934.428874][ T5945] usb 6-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 934.439736][ T5945] usb 6-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 934.497366][ T5945] usb 6-1: config 0 descriptor?? [ 934.530223][ T5945] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.88/input/input96 [ 934.832343][T18550] overlay: Unknown parameter 'fowner>00000000000000000000' [ 935.303413][ T30] audit: type=1400 audit(2000000034.515:2158): avc: denied { setopt } for pid=18546 comm="syz.0.3532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 935.861263][T18525] batman_adv: batadv0: Adding interface: ipvlan8 [ 935.867594][T18525] batman_adv: batadv0: The MTU of interface ipvlan8 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 935.893058][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 935.903469][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.913793][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 935.923610][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.933566][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 935.943367][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.953329][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 935.962837][T18559] __nla_validate_parse: 25 callbacks suppressed [ 935.962850][T18559] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3525'. [ 935.963127][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.969332][T18559] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3525'. [ 935.978531][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 936.006894][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.017186][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 936.026980][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.036944][T18525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 936.046742][T18525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.056697][T18525] batman_adv: batadv0: Interface activated: ipvlan8 [ 936.116653][T17438] udevd[17438]: Error opening device "/dev/input/event4": Input/output error [ 936.125669][T17438] udevd[17438]: Unable to EVIOCGABS device "/dev/input/event4" [ 936.149404][T17438] udevd[17438]: Unable to EVIOCGABS device "/dev/input/event4" [ 936.750129][ T5935] usb 6-1: USB disconnect, device number 45 [ 937.378411][T18575] autofs: Unknown parameter 'fd00000000000000000000' [ 939.183538][T18591] loop6: detected capacity change from 0 to 524288000 [ 939.184773][T18589] batman_adv: batadv0: Adding interface: ipvlan9 [ 939.239839][T18589] batman_adv: batadv0: The MTU of interface ipvlan9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 939.265188][ C0] vkms_vblank_simulate: vblank timer overrun [ 939.278395][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 939.340034][T18597] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3547'. [ 939.362129][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.431025][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 939.719205][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.777401][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 939.959348][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.973765][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan4 [ 939.983925][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 940.053988][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan5 [ 940.125667][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 940.186713][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan6 [ 940.199389][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 941.101301][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan7 [ 941.122035][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 941.135931][T18589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan8 [ 941.149754][T18589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 941.173526][T18589] batman_adv: batadv0: Interface activated: ipvlan9 [ 941.229027][T18591] vlan2: entered allmulticast mode [ 941.355250][T18614] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 941.690200][ T5888] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 942.149928][T18628] autofs: Unknown parameter 'fd00000000000000000000' [ 942.229272][ T5888] usb 5-1: New USB device found, idVendor=0dba, idProduct=5000, bcdDevice=80.99 [ 943.155900][ T5888] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.187466][ T5888] usb 5-1: Product: syz [ 943.214096][ T5888] usb 5-1: Manufacturer: syz [ 943.218842][ T5888] usb 5-1: SerialNumber: syz [ 943.251410][ T5888] usb 5-1: config 0 descriptor?? [ 943.263651][ T5888] usb 5-1: MBOX3: Invalid descriptor size=18. [ 943.498851][ T5888] usb 5-1: USB disconnect, device number 80 [ 943.619934][T18636] batman_adv: batadv0: Adding interface: ipvlan4 [ 943.626301][T18636] batman_adv: batadv0: The MTU of interface ipvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 943.651874][T18636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 943.662442][T18636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.672323][T18636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 943.682364][T18636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.695066][T18636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 943.705067][T18636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.715907][T18636] batman_adv: batadv0: Interface activated: ipvlan4 [ 943.929638][T18635] loop6: detected capacity change from 0 to 524288000 [ 944.260825][T18635] vlan2: entered allmulticast mode [ 944.322458][T18643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=18643 comm=syz.0.3558 [ 944.337426][ T5895] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 944.790190][ T5895] usb 6-1: Using ep0 maxpacket: 16 [ 944.805569][ T5895] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 944.815785][ T5895] usb 6-1: config 0 has no interface number 0 [ 944.822305][ T5895] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 944.824188][T18651] sp0: Synchronizing with TNC [ 944.833582][ T5895] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 944.858765][ T5895] usb 6-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 944.880984][ T5895] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 944.972865][ T5895] usb 6-1: config 0 descriptor?? [ 945.232067][ T5833] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 945.243464][ T5833] CPU: 1 UID: 0 PID: 5833 Comm: kworker/u9:4 Not tainted syzkaller #0 PREEMPT(full) [ 945.243495][ T5833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 945.243509][ T5833] Workqueue: hci2 hci_rx_work [ 945.243532][ T5833] Call Trace: [ 945.243540][ T5833] [ 945.243548][ T5833] dump_stack_lvl+0x16c/0x1f0 [ 945.243570][ T5833] sysfs_warn_dup+0x7f/0xa0 [ 945.243597][ T5833] sysfs_create_dir_ns+0x24b/0x2b0 [ 945.243623][ T5833] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 945.243647][ T5833] ? find_held_lock+0x2b/0x80 [ 945.243678][ T5833] ? do_raw_spin_unlock+0x172/0x230 [ 945.243704][ T5833] kobject_add_internal+0x2c4/0x9b0 [ 945.243729][ T5833] kobject_add+0x16e/0x240 [ 945.243749][ T5833] ? __pfx_kobject_add+0x10/0x10 [ 945.243772][ T5833] ? do_raw_spin_unlock+0x172/0x230 [ 945.243795][ T5833] ? kobject_put+0xab/0x5a0 [ 945.243822][ T5833] device_add+0x288/0x1aa0 [ 945.243858][ T5833] ? __pfx_dev_set_name+0x10/0x10 [ 945.243877][ T5833] ? __pfx_device_add+0x10/0x10 [ 945.243906][ T5833] ? mgmt_send_event_skb+0x2fb/0x460 [ 945.243940][ T5833] hci_conn_add_sysfs+0x17e/0x230 [ 945.243960][ T5833] le_conn_complete_evt+0x1260/0x2150 [ 945.243993][ T5833] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 945.244020][ T5833] ? hci_event_packet+0x459/0x11c0 [ 945.244055][ T5833] hci_le_conn_complete_evt+0x23c/0x370 [ 945.244091][ T5833] hci_le_meta_evt+0x357/0x5e0 [ 945.244108][ T5833] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 945.244137][ T5833] hci_event_packet+0x682/0x11c0 [ 945.244163][ T5833] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 945.244182][ T5833] ? __pfx_hci_event_packet+0x10/0x10 [ 945.244209][ T5833] ? kcov_remote_start+0x3c9/0x6d0 [ 945.244232][ T5833] ? lockdep_hardirqs_on+0x7c/0x110 [ 945.244267][ T5833] hci_rx_work+0x2c5/0x16b0 [ 945.244285][ T5833] ? rcu_is_watching+0x12/0xc0 [ 945.244314][ T5833] process_one_work+0x9cc/0x1b70 [ 945.244348][ T5833] ? __pfx_process_one_work+0x10/0x10 [ 945.244379][ T5833] ? assign_work+0x1a0/0x250 [ 945.244401][ T5833] worker_thread+0x6c8/0xf10 [ 945.244433][ T5833] ? __pfx_worker_thread+0x10/0x10 [ 945.244455][ T5833] kthread+0x3c5/0x780 [ 945.244476][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.244497][ T5833] ? rcu_is_watching+0x12/0xc0 [ 945.244522][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.244542][ T5833] ret_from_fork+0x56d/0x730 [ 945.244559][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.244578][ T5833] ret_from_fork_asm+0x1a/0x30 [ 945.244613][ T5833] [ 945.244668][ T5833] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 945.507274][ T5833] Bluetooth: hci2: failed to register connection device [ 945.527759][ T5833] ================================================================== [ 945.535843][ T5833] BUG: KASAN: slab-use-after-free in l2cap_connect_cfm+0xdb9/0xf80 [ 945.543750][ T5833] Read of size 8 at addr ffff888030905480 by task kworker/u9:4/5833 [ 945.551723][ T5833] [ 945.554047][ T5833] CPU: 1 UID: 0 PID: 5833 Comm: kworker/u9:4 Not tainted syzkaller #0 PREEMPT(full) [ 945.554070][ T5833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 945.554083][ T5833] Workqueue: hci2 hci_rx_work [ 945.554103][ T5833] Call Trace: [ 945.554110][ T5833] [ 945.554118][ T5833] dump_stack_lvl+0x116/0x1f0 [ 945.554137][ T5833] print_report+0xcd/0x630 [ 945.554159][ T5833] ? __virt_addr_valid+0x81/0x610 [ 945.554189][ T5833] ? __phys_addr+0xe8/0x180 [ 945.554216][ T5833] ? l2cap_connect_cfm+0xdb9/0xf80 [ 945.554243][ T5833] kasan_report+0xe0/0x110 [ 945.554264][ T5833] ? l2cap_connect_cfm+0xdb9/0xf80 [ 945.554292][ T5833] l2cap_connect_cfm+0xdb9/0xf80 [ 945.554321][ T5833] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 945.554349][ T5833] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 945.554375][ T5833] le_conn_complete_evt+0x1ba3/0x2150 [ 945.554405][ T5833] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 945.554431][ T5833] ? hci_event_packet+0x459/0x11c0 [ 945.554460][ T5833] hci_le_conn_complete_evt+0x23c/0x370 [ 945.554490][ T5833] hci_le_meta_evt+0x357/0x5e0 [ 945.554506][ T5833] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 945.554534][ T5833] hci_event_packet+0x682/0x11c0 [ 945.554560][ T5833] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 945.554577][ T5833] ? __pfx_hci_event_packet+0x10/0x10 [ 945.554604][ T5833] ? kcov_remote_start+0x3c9/0x6d0 [ 945.554628][ T5833] ? lockdep_hardirqs_on+0x7c/0x110 [ 945.554657][ T5833] hci_rx_work+0x2c5/0x16b0 [ 945.554674][ T5833] ? rcu_is_watching+0x12/0xc0 [ 945.554699][ T5833] process_one_work+0x9cc/0x1b70 [ 945.554726][ T5833] ? __pfx_process_one_work+0x10/0x10 [ 945.554751][ T5833] ? assign_work+0x1a0/0x250 [ 945.554771][ T5833] worker_thread+0x6c8/0xf10 [ 945.554798][ T5833] ? __pfx_worker_thread+0x10/0x10 [ 945.554828][ T5833] kthread+0x3c5/0x780 [ 945.554850][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.554872][ T5833] ? rcu_is_watching+0x12/0xc0 [ 945.554898][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.554919][ T5833] ret_from_fork+0x56d/0x730 [ 945.554940][ T5833] ? __pfx_kthread+0x10/0x10 [ 945.554959][ T5833] ret_from_fork_asm+0x1a/0x30 [ 945.554988][ T5833] [ 945.554994][ T5833] [ 945.762916][ T5833] Allocated by task 5833: [ 945.767243][ T5833] kasan_save_stack+0x33/0x60 [ 945.771903][ T5833] kasan_save_track+0x14/0x30 [ 945.776558][ T5833] __kasan_kmalloc+0xaa/0xb0 [ 945.781132][ T5833] l2cap_chan_create+0x44/0x920 [ 945.785966][ T5833] l2cap_sock_alloc.constprop.0+0xf5/0x1d0 [ 945.791749][ T5833] l2cap_sock_new_connection_cb+0x101/0x240 [ 945.797621][ T5833] l2cap_connect_cfm+0x4c7/0xf80 [ 945.802541][ T5833] le_conn_complete_evt+0x1ba3/0x2150 [ 945.807903][ T5833] hci_le_conn_complete_evt+0x23c/0x370 [ 945.813441][ T5833] hci_le_meta_evt+0x357/0x5e0 [ 945.818191][ T5833] hci_event_packet+0x682/0x11c0 [ 945.823113][ T5833] hci_rx_work+0x2c5/0x16b0 [ 945.827604][ T5833] process_one_work+0x9cc/0x1b70 [ 945.832523][ T5833] worker_thread+0x6c8/0xf10 [ 945.837103][ T5833] kthread+0x3c5/0x780 [ 945.841169][ T5833] ret_from_fork+0x56d/0x730 [ 945.845757][ T5833] ret_from_fork_asm+0x1a/0x30 [ 945.850516][ T5833] [ 945.852826][ T5833] Freed by task 18650: [ 945.856873][ T5833] kasan_save_stack+0x33/0x60 [ 945.861538][ T5833] kasan_save_track+0x14/0x30 [ 945.866206][ T5833] __kasan_save_free_info+0x3b/0x60 [ 945.871395][ T5833] __kasan_slab_free+0x5f/0x80 [ 945.876141][ T5833] kfree+0x2b8/0x6d0 [ 945.880025][ T5833] l2cap_chan_put+0x216/0x2c0 [ 945.884685][ T5833] l2cap_sock_cleanup_listen+0x4d/0x2a0 [ 945.890211][ T5833] l2cap_sock_release+0x69/0x250 [ 945.895127][ T5833] __sock_release+0xb3/0x270 [ 945.899709][ T5833] sock_close+0x1c/0x30 [ 945.903849][ T5833] __fput+0x3ff/0xb70 [ 945.907814][ T5833] task_work_run+0x150/0x240 [ 945.912386][ T5833] do_exit+0x86f/0x2bf0 [ 945.916529][ T5833] do_group_exit+0xd3/0x2a0 [ 945.921012][ T5833] get_signal+0x2671/0x26d0 [ 945.925505][ T5833] arch_do_signal_or_restart+0x8f/0x7c0 [ 945.931033][ T5833] exit_to_user_mode_loop+0x85/0x130 [ 945.936298][ T5833] do_syscall_64+0x419/0x4e0 [ 945.940864][ T5833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 945.946737][ T5833] [ 945.949037][ T5833] The buggy address belongs to the object at ffff888030905000 [ 945.949037][ T5833] which belongs to the cache kmalloc-2k of size 2048 [ 945.963071][ T5833] The buggy address is located 1152 bytes inside of [ 945.963071][ T5833] freed 2048-byte region [ffff888030905000, ffff888030905800) [ 945.977018][ T5833] [ 945.979317][ T5833] The buggy address belongs to the physical page: [ 945.985699][ T5833] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x30900 [ 945.994437][ T5833] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 946.002908][ T5833] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 946.010430][ T5833] page_type: f5(slab) [ 946.014390][ T5833] raw: 00fff00000000040 ffff88801b027000 dead000000000100 dead000000000122 [ 946.022950][ T5833] raw: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 946.031513][ T5833] head: 00fff00000000040 ffff88801b027000 dead000000000100 dead000000000122 [ 946.040160][ T5833] head: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 946.048808][ T5833] head: 00fff00000000003 ffffea0000c24001 00000000ffffffff 00000000ffffffff [ 946.057458][ T5833] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 946.066101][ T5833] page dumped because: kasan: bad access detected [ 946.072487][ T5833] page_owner tracks the page as allocated [ 946.078175][ T5833] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 11779253281, free_ts 0 [ 946.097867][ T5833] post_alloc_hook+0x1c0/0x230 [ 946.102621][ T5833] get_page_from_freelist+0x10a3/0x3a30 [ 946.108151][ T5833] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 946.114029][ T5833] alloc_pages_mpol+0x1fb/0x550 [ 946.118860][ T5833] new_slab+0x24a/0x360 [ 946.123000][ T5833] ___slab_alloc+0xdc4/0x1ae0 [ 946.127669][ T5833] __slab_alloc.constprop.0+0x63/0x110 [ 946.133110][ T5833] __kmalloc_cache_noprof+0x477/0x780 [ 946.138464][ T5833] device_create_groups_vargs+0x8a/0x270 [ 946.144083][ T5833] device_create+0xed/0x130 [ 946.148576][ T5833] sound_insert_unit.constprop.0+0x58e/0x6d0 [ 946.154537][ T5833] register_sound_special_device+0x117/0x460 [ 946.160676][ T5833] snd_register_oss_device+0x2b0/0x5b0 [ 946.166120][ T5833] snd_mixer_oss_notify_handler+0x285/0xa50 [ 946.171993][ T5833] snd_card_register+0x2e1/0x7c0 [ 946.176914][ T5833] snd_virmidi_probe+0x499/0x620 [ 946.181829][ T5833] page_owner free stack trace missing [ 946.187171][ T5833] [ 946.189468][ T5833] Memory state around the buggy address: [ 946.195158][ T5833] ffff888030905380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 946.203197][ T5833] ffff888030905400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 946.211234][ T5833] >ffff888030905480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 946.219267][ T5833] ^ [ 946.223309][ T5833] ffff888030905500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 946.231346][ T5833] ffff888030905580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 946.239381][ T5833] ================================================================== [ 946.434678][ T5833] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 946.441897][ T5833] CPU: 0 UID: 0 PID: 5833 Comm: kworker/u9:4 Not tainted syzkaller #0 PREEMPT(full) [ 946.451353][ T5833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 946.461489][ T5833] Workqueue: hci2 hci_rx_work [ 946.466156][ T5833] Call Trace: [ 946.469413][ T5833] [ 946.472327][ T5833] dump_stack_lvl+0x3d/0x1f0 [ 946.476901][ T5833] vpanic+0x640/0x6f0 [ 946.480865][ T5833] panic+0xca/0xd0 [ 946.484568][ T5833] ? __pfx_panic+0x10/0x10 [ 946.488966][ T5833] ? l2cap_connect_cfm+0xdb9/0xf80 [ 946.494063][ T5833] ? preempt_schedule_common+0x44/0xc0 [ 946.499514][ T5833] ? preempt_schedule_thunk+0x16/0x30 [ 946.504881][ T5833] check_panic_on_warn+0xab/0xb0 [ 946.509799][ T5833] end_report+0x107/0x170 [ 946.514115][ T5833] kasan_report+0xee/0x110 [ 946.518514][ T5833] ? l2cap_connect_cfm+0xdb9/0xf80 [ 946.523618][ T5833] l2cap_connect_cfm+0xdb9/0xf80 [ 946.528543][ T5833] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 946.533995][ T5833] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 946.539442][ T5833] le_conn_complete_evt+0x1ba3/0x2150 [ 946.544805][ T5833] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 946.550511][ T5833] ? hci_event_packet+0x459/0x11c0 [ 946.555611][ T5833] hci_le_conn_complete_evt+0x23c/0x370 [ 946.561147][ T5833] hci_le_meta_evt+0x357/0x5e0 [ 946.565891][ T5833] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 946.571948][ T5833] hci_event_packet+0x682/0x11c0 [ 946.576875][ T5833] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 946.582136][ T5833] ? __pfx_hci_event_packet+0x10/0x10 [ 946.587505][ T5833] ? kcov_remote_start+0x3c9/0x6d0 [ 946.592605][ T5833] ? lockdep_hardirqs_on+0x7c/0x110 [ 946.597794][ T5833] hci_rx_work+0x2c5/0x16b0 [ 946.602277][ T5833] ? rcu_is_watching+0x12/0xc0 [ 946.607029][ T5833] process_one_work+0x9cc/0x1b70 [ 946.611954][ T5833] ? __pfx_process_one_work+0x10/0x10 [ 946.617313][ T5833] ? assign_work+0x1a0/0x250 [ 946.621887][ T5833] worker_thread+0x6c8/0xf10 [ 946.626472][ T5833] ? __pfx_worker_thread+0x10/0x10 [ 946.631569][ T5833] kthread+0x3c5/0x780 [ 946.635623][ T5833] ? __pfx_kthread+0x10/0x10 [ 946.640193][ T5833] ? rcu_is_watching+0x12/0xc0 [ 946.644945][ T5833] ? __pfx_kthread+0x10/0x10 [ 946.649521][ T5833] ret_from_fork+0x56d/0x730 [ 946.654102][ T5833] ? __pfx_kthread+0x10/0x10 [ 946.658675][ T5833] ret_from_fork_asm+0x1a/0x30 [ 946.663431][ T5833] [ 946.666800][ T5833] Kernel Offset: disabled [ 946.671105][ T5833] Rebooting in 86400 seconds..