last executing test programs: 9.039357347s ago: executing program 4 (id=127): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0xff06, 0x0) r4 = dup3(r1, r0, 0x0) ppoll(&(0x7f00000002c0)=[{r0, 0xa100}], 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x54, 0x0, &(0x7f0000000340)=[@request_death, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000000)={0x30, 0x30, 0x30}}}], 0x0, 0x1000000, 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r6, 0x303, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES32=r10, @ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYBLOB="7012a31f9aacb0d8662b2e9db52a730c5bc8e249ee9ab740bc964382771dbf9cacc31e8432a07aaa4f439fd3061be94deaa468927abc3629754a91e132fefd0abcc5e7cfdbde09d99fd43f979836682ce85869b7bcbb28d4880f4e841936d9a1a5fa01a9ee07c8c1ae5ab813a4d3524699f481044a043e6f2d1a89dfc8192c46c3f6e0eb28ad0c8a936177559ba749834d086b538e590aa0122d41680a071bede8839f83a820", @ANYBLOB="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", @ANYRESOCT=r7], 0x20}}, 0x4015) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWSET={0xb0, 0x9, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_EXPRESSIONS={0x88, 0x12, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_OSF_TTL={0x5, 0x2, 0xca}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @fwd={{0x8}, @void}}, {0x1c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @tunnel={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xa}]}}}]}]}, @NFT_MSG_DELRULE={0x48, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3c}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x120}, 0x1, 0x0, 0x0, 0x8080}, 0x24040894) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x44}}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r6, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r13}]}, 0x34}, 0x1, 0x0, 0x0, 0x8005}, 0x4000) 8.303573019s ago: executing program 4 (id=132): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000140)="f4", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x2ce9}, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x2d, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x7e) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0xfffffffa, 0x24, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r6}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r7}) r8 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r8, 0x402, 0x5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r9, 0x402, 0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) close(r2) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r10, &(0x7f0000002180)=""/4101, 0x1005, 0x1) write$apparmor_current(r10, &(0x7f0000000440)=ANY=[@ANYBLOB="7065726d70726f66696c6549a4a492ec33d0070000008060aeefa684173fe2ca937460944f3924bcabbf8b966651cc141f598cc32eca7d0dd12443a215895433ac959b6d1b9532315df9df3887ea5f9643f454d53dbac70dd1d07a5e92ebb162dc91be74dc71765fd7489a525599c28e6946e549b29209cfe2fb62dc4e26f997f63d5fdb8c067072fbb17b2b4c42c40f3ff695"], 0x17) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xa8}}, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42901, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, 0x0) 8.2213979s ago: executing program 1 (id=134): openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r3, 0x0, 0x13, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000380)=@ieee802154, &(0x7f0000000400)=0x80, 0x80000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x0, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x90, 0x5, 0x9, 0x7f}}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) ioctl$KVM_RUN(r6, 0xae80, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r7 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000008001b0d1c000000000001090224000100006000090400800203000000092105000001220500fb0481032000090807"], 0x0) syz_usb_control_io(r7, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(nhpoly1305-sse2)\x00'}, 0x58) 7.92757957s ago: executing program 4 (id=138): openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r3, 0x0, 0x13, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000380)=@ieee802154, &(0x7f0000000400)=0x80, 0x80000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x0, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x90, 0x5, 0x9, 0x7f}}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) ioctl$KVM_RUN(r6, 0xae80, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r7 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000008001b0d1c000000000001090224000100006000090400800203000000092105000001220500fb0481032000090807"], 0x0) syz_usb_control_io(r7, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(nhpoly1305-sse2)\x00'}, 0x58) 4.747573414s ago: executing program 0 (id=146): r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x400000000010, 0x3, 0x0) r2 = syz_io_uring_setup(0x4e4, &(0x7f0000000480)={0x0, 0x938c, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) socket$packet(0x11, 0x2, 0x300) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) (fail_nth: 3) 4.304159721s ago: executing program 4 (id=148): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 32) r1 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x2603) (rerun: 32) ioctl$I2C_RDWR(r1, 0x707, &(0x7f00000001c0)={&(0x7f0000000180)=[{0x21, 0xc10, 0x3, &(0x7f0000000080)="e72300"}, {0x8, 0xe01, 0xd1, &(0x7f0000000240)="35fc34c85aa202cbf532bde4d83a0c61506c4658ec03f5c4816cae8b39ee9e716ee0ad2b7fbcda1403b698c038ad930c36302f90cbc3fe6f0f398a90fbb42f48d0e4b7746c45840276dc8f5f484822aceba058ce42ceb10bd655608730129b7317da819adf2b877a1ed748febc1d8472a519ec1cc134c877f7ba1ba871564162955e6c038cff7cb5d1336aa2e0e6ebfaaf49934ee9181fc13071d4c70ce115c8f2d29bde555ada508544fa501cf005a9641b5e968a47c50b5e9ff39ff74784c1a070654cf33e04fd22c29ee2c5242a6e77"}, {0x0, 0x8000, 0x85, &(0x7f00000000c0)="45204335a24d32e8f1fdc554c70f05ca76f1e1a746752c7fe82c8b0656a4d486ef25c36c7fe2b9c49ed1db6508b04f87fb5e4939466827407ef018053dcb28bd46cdbcf69196b9b6328ee04fd529e695b345aaa9aa21a1c7e8801f1b4433d59355c5f5d7afceb82d716b28fb7d385c115e165974f4f62fcaa9330daccfcddc9097f1fb27e7"}, {0x400, 0xc01, 0xf5, &(0x7f0000000340)="fc0bafe478242f4db10fb3a328a07755e6d210061c6114794a31500016cd81da4ad166ad770367d9b93053c5e48e4a8c3a8818d686927208ee06e6e3a57d903a5f09839329d7a055d670f5f08adf2ce317890c3e04331411829167dd826cdf017d2dd61dd016c981b7898061e3403a8d1e1e7d022a2862b176a62941e680d6b1f0859db97309515317ad5a785f24bb29fbf219ce80af9fab399ca9ad9b04e417e29e60142f79250b19b8fc7955aa1180aa4ac38078fd4444ef202c52bdb6d71114701fbead61b961ff95132c517562665f19c464e7e8584829269a71cc61f0d07da49a5cebd0868f13f255b9987026abd366a207fd"}, {0x1, 0x4400, 0xc6, &(0x7f0000000440)="d74fccb759301d4baf6060d0c363f128dee8d82ee59b451cb7b62a28e19562685ccb8cc225df0b8f47c1db26c4a6cf8ef2c8cb3f4d1df4b790fa4478d7558d0a61c6d2f6d7a6bbd654b31d2bab6c46d3472906bb1607f2185795ee92cbbda669ee2a952db03f866b8e643a684974a4c9c65329f205a189aeb7ac8e0c128510767954425623879c277378051d40f0ce56346e7c0fa810eb1177cf3057a1ed7f66cdaae63542b574f361c3804d02f6176633d9e1a28e8b9c6ad025fb528b22864447a0acf61a04"}], 0x5}) 4.226130808s ago: executing program 1 (id=149): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8}, 0x1c) listen(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x4000, 0x0, @mcast1, 0xbff}, @ib={0x1b, 0x5, 0x0, {'\x00\a\x00'}, 0x0, 0x40000000, 0x8}}}, 0x118) 4.11001814s ago: executing program 1 (id=152): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x12, 0x18}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x1, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0xb5}, 0x48) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000028000000000006907864010101ac1414aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="56ee798a41780220710c797b764220a7d9f4e403b82df093cc88f285eef0016d6c216d4aee516e692ee7a8fb2ff00b66cb1aa62f5530b3765f92ad038348fd0e84b2941abac7b3d194d30300000000000000d14a014d99c7013583f9"], 0x0) syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000001080045200028000000007f06907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x1}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x2c26, 0x82543) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x5, 0x10, 0x1, 0x0, 0x5f, 0x7, 0x2, 0xa6, 0x0, 0x5, 0xe, 0xffffffffffffffff}, {0xfffffff9, 0x4004, 0x0, 0xfe, 0x0, 0xf6, 0x81, 0x8, 0x4, 0xff, 0x4, 0x0, 0x800000000000001}, {0xffffff01, 0x35, 0x0, 0x1, 0x4, 0x5, 0xf, 0xfe, 0x5, 0x2, 0x0, 0x4}], 0xfffffffe}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x200004, 0x0, 0x2, 0x0, 0x1], 0x80a0000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 3.989369133s ago: executing program 2 (id=153): open(&(0x7f0000000100)='.\x00', 0x591002, 0x50f) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x3}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x18}}, 0x20000000) socket(0x10, 0x80002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2bc, 0x0, 0x111, 0x4b4, 0x118, 0xd4feffff, 0x218, 0x20a, 0x278, 0x218, 0x278, 0x3, 0x0, {[{{@ipv6={@private0, @empty, [], [], 'pimreg0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@inet=@tcp={{0x2c}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x318) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="010000000300000004000000ff07"], 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfffffffffffffd8a, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), 0xce4, r4}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r4, 0x0, 0x100000000000000}, 0x38) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x5}) 3.868796635s ago: executing program 0 (id=154): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x86) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x2c0500, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x10, "b27744b3169e465a9fe73e38eae61892"}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x2}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 3.834567237s ago: executing program 0 (id=155): socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r4, 0x0, 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0xf) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmsg$NFT_BATCH(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000b0000000a00000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x2, r7, 0x4}, 0x38) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) 3.20723139s ago: executing program 3 (id=158): socket$nl_rdma(0x10, 0x3, 0x14) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x8042, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000280), 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x7, 0x1, 0x0, "d5f9ff000000000000040000000000000014c9daea020096030000008ac11e00", 0x34325241}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5332, &(0x7f0000000400)={{0x40, 0x3}, 0x0, 0x4, 0x88, {}, 0x0, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)) fcntl$setlease(r0, 0x400, 0x1) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000001a80)={0x6, 'rose0\x00', {0x2}, 0x869}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000001ac0)={0x7000000, 'bridge_slave_0\x00', {0x1}, 0x8}) r4 = memfd_create(&(0x7f0000000c00)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5Zy\xc2\x964\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0\xeb\v\xf8r\x10 >p\x95=N\xbepd\x99\xf9\x86k\xdf\xc7w\xff\x8f\x98\xd8\xe0C\xb2-[}\xb6\x88E5\xa0\xf9\x9f@I;\fn\xed\'\xe2\xf0\xe7_\xfa\x91\xba\x81\xbb\xda\xde\\\x98#g\xd1\xbb2\xd1WI\f\x9e\t\xe8\x1c{\xcd\x905\f=\xfe\'\x1ax\x91\xb7sB\xecN\x8e\x97$75\x16\xaaJ\x1e\'P\x12_D\xa2\x19dC(\xb4\xb8\x87]\x91\xefggP\x7f\xc4\a\xff\xcc\x19\x15\xae8m;nH\x9c\xda\x95\xf6\xe8F\x99\x99\x92M\xd0\xe5:\xcb\x19\xb4\xd2\xc5V\x8f\x8a\x1f\xe6\xc0\xfb$\xe9d\xe3\v', 0x0) write$binfmt_script(r4, &(0x7f0000000080)={'#! ', './file0', [{}]}, 0xc) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xa9}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x50}]}]}, 0x60}}, 0x2) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r9, 0x0, 0x1}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x40) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ec}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0xfffffffc, {0x0, 0x0, 0x0, r6, {0x0, 0x1a}, {0xffff, 0xffff}, {0x6, 0xfff2}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x401}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffffe}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x1) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x8, 0x6, 0x11, 0x6}, {0x4, 0x0, 0xa, 0x3}, {0x7, 0x63, 0x31, 0x4}, {0x3, 0x8, 0x59}]}, 0x8) 2.745499005s ago: executing program 3 (id=159): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$swradio(&(0x7f00000012c0), 0x1, 0x2) syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000280)="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") 2.01467117s ago: executing program 1 (id=160): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x1, {0x8, 0x0, 0x0, {0x5, 0x400000000000007, 0x0, 0x80000001, 0x40000000000003, 0x1, 0x9ec, 0x35741061, 0x10000, 0xa593e9c1ca988eda, 0x9e7, 0xffffffffffffffff, 0x0, 0x3d, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000005009803"]) r3 = landlock_create_ruleset(&(0x7f0000000240)={0x1fff}, 0x18, 0x0) landlock_restrict_self(r3, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 1.92988933s ago: executing program 0 (id=161): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005740)=@newtfilter={0x13c0, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r5, {0x0, 0x3}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x1390, 0x2, [@TCA_FLOWER_KEY_IP_TOS={0x5, 0x49, 0x75}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x80000007}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @multicast1}, @TCA_FLOWER_ACT={0x1344, 0x3, [@m_bpf={0x174, 0x12, 0x0, 0x0, {{0x8}, {0x70, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0xf90, 0x8}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1827, 0xffffffff, 0x7, 0x1001, 0x5}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x7, 0x7, 0x10001, 0x8}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x0, 0x4, [{0x200, 0x3, 0x2, 0x3}, {0x3, 0x8, 0x0, 0xcb}, {0x1, 0x3, 0x8, 0x6}, {0x4, 0x8, 0x0, 0x4}, {0x415b, 0xde, 0x1, 0xa32}, {0x4, 0x5, 0xec, 0x1}, {0x8, 0x2, 0x1, 0x564478d9}, {0x0, 0x10, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x4}, {0x6, 0x4, 0x81, 0xa4b}]}]}, {0xde, 0x6, "4ef965145e4f3d59d355a62d3c09db25695f0c91a2e8b565dde20336e23977060bb3b3d0eea89bc1240767631ad00bdebfd7309f170158bf506174951fd86fe469487d0093b2a408d48b5ceb9438dd654d54eb8139e5e51b351ce3f85efb3fbe6934af59b9e82157d9d87bece435b0baf25f2c14bbbc359976997017e41c4d7583a46c159e833f2fb5fdf6c2bdd3fe7078a7eabbf86493906de210c1ca6e63b532d0bc76365f0bdb2305abc5f2fdbb204a92e249ae6760a7c5ff35bd523398115ae867f07554c3e0593da4548d152b98cb7f80cc8f780c9e977a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_bpf={0x8c, 0x1b, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x3, 0x0, 0x0, 0x8}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xf4e, 0x7, 0x7, 0x0, 0x6}}]}, {0x1f, 0x6, "bfc985fe462a9b7226cf5d2f23611cf57aa983f16d9f58fb3cc340"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x1044, 0xb, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e26}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x2, 0x1}}}}, @m_ife={0x0, 0x9, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0x0, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0x0, 0x6, "f2bef25708506e667e8671af57c4be644f0924b05990dbe7b6510f471298b82ce7bf2f0e0be9b01c1c8d65e3a06041fc2804fa65fbed3faa1436b2704505ee7b56884d5a19c3371c61d2d762780c692ef21ac7c1d16906008c56ac9eb35648ea832d4db7e905db1b"}, {}, {0x0, 0x8, {0x2, 0x1}}}}]}, @TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @rand_addr=0x64010101}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0xfff8}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x8}]}}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 1.885977436s ago: executing program 2 (id=162): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000007002507b9409b14ffff0b7a0204be04020714056406200c5c0009003f0006180a0000000d0085a168d0bf46d32345653610648d270005000a06024e49935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008030a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 1.866546956s ago: executing program 3 (id=163): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5, 0x1, 0x12}}}}]}, 0x38}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) 1.757343161s ago: executing program 1 (id=164): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x1, 0x4, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2a, 0x3506}]}, 0x50}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xc, 0x101, 0x3}, {0x14, 0x110, 0xa, "09bc3c593cc8"}], 0x20}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'\x00', 0x5}) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x10400, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r4, 0x84, 0x84, &(0x7f0000002380)=""/4107, &(0x7f00000000c0)=0x100b) ioctl$TUNSETOWNER(r3, 0x400454cc, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000040), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000000)={r6}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x80) getdents(r7, 0x0, 0x23) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@empty, 0x0}, &(0x7f0000000240)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r5, 0xe0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x29, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xf4, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002700)={r7, r8, 0x25, 0xe, @val=@target_btf_id=r9}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_emit_ethernet(0x26, &(0x7f00000002c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x38, 0x18, 0x0, 0x0, 0x5, 0x89, 0x0, @empty, @broadcast}, "eaa2d7e2"}}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, r10, 0x2, &(0x7f0000000100)) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x2000000000000035, &(0x7f0000000080)=[{0x0, 0xc4, 0xf4, 0x6}, {0x80, 0x6, 0x5, 0xffffffcf}, {0x9, 0x1, 0xfd, 0xfffffff5}, {0xd, 0x18, 0x28, 0x7}]}) close_range(r11, 0xffffffffffffffff, 0x0) 1.756688057s ago: executing program 2 (id=165): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x70bd2c, 0x9000000, {{0x2}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x48010}, 0x4) 1.756382905s ago: executing program 3 (id=166): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0xb, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x403, 0x70bd25, 0x3f, {0x0, 0x0, 0x0, r3, 0x88adf5e5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x3c}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x40000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r7, 0x4018aee2, &(0x7f00000000c0)=@attr_set_pmu={0x0, 0x0, 0x3, 0x0}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xfffffdff}) r8 = socket$netlink(0x10, 0x3, 0x4) write(r8, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x300000a, 0x12, r1, 0x852ac000) r9 = openat$fb0(0xffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$FBIOPAN_DISPLAY(r9, 0x4606, &(0x7f00000001c0)={0x556, 0x140, 0xf00, 0xf0, 0xfffffffe, 0xffffffff, 0x8, 0x1, {0x1ec}, {0x7, 0x318}, {0x9, 0x40, 0x1}, {0xfffffffb, 0x6, 0x1}, 0xde21ad3111a231ae, 0x80, 0xb184, 0x2, 0x1, 0x5, 0x40, 0xfffffe01, 0x1, 0x6, 0xfffffff8, 0xf, 0x20, 0x200, 0x0, 0xd}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1d0, 0x1d) sendto$inet6(r1, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x627bcafb}, 0x1c) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/4110, 0x100e}, 0x7ffffffe}], 0x1, 0x40002001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@ipv6_newnexthop={0x4c, 0x68, 0x20, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x3}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@multicast2}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x6}}, @NHA_OIF={0x8, 0x5, r3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0xec92, 0x22a000) 1.729459446s ago: executing program 0 (id=167): r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x21, &(0x7f0000002240)={0x2b, 0x7, 0x2}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) pidfd_send_signal(r2, 0x38, &(0x7f0000000040)={0x5, 0x4, 0x40}, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000100)={'\x00', 0x7, 0xea, 0x8, 0x8001, 0x4, r0}) 1.692038413s ago: executing program 2 (id=168): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x2a, 0x3, 0x200) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000)={0x80, 0x0, 0x400}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sw_sync(0xffffff9c, &(0x7f00000001c0), 0x400c0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r4, 0x0, 0x13, 0x0, &(0x7f0000000c00)=0xfffffffffffffe87) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000000c0)={0x6, "89698ab74a98235749a9a89924cc7208716bde2e9da33997943b7e3eafdabafb"}) r5 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}}, 0x50) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x7}}, 0x18) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90f, 0x20, '\x00', @p_u8=&(0x7f0000000040)=0x1}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000210400"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r6 = openat$pfkey(0xffffff9c, &(0x7f00000000c0), 0x80400, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r7, 0x0, &(0x7f0000000040)={0x5, 0x4}, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) 1.577420022s ago: executing program 0 (id=169): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000034709d405f0530c2acb6010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000dc0)={0x2c, &(0x7f0000000ac0)={0x0, 0x9, 0x1, "af"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r3, 0x0, &(0x7f0000000000)={0x44, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000080)={0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="200ca3000000469bb88f1a7cefc4d184b5bb0545d547446f74e0765c8e51492622fd1f63fd609e8a1a3b9e317cdea3d726b544b7885425244e32449e38cb1635ddf79b09a2050e09daed9face55ae7e4de76a2d535aa2c7172a17f5b76ac74b5bd5bf698cfda8e50db5a000000000000ab3dcdd5b5ed75a29e22d3f43cd05727d9c66f4667eb54bdc404045f4364d1474bf10ae9e34aff38f1a1abd801000000951f44b489260c3cbff54e61ba758e85647e02504cca"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRESDEC=r1, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r3, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000100)=ANY=[], 0x0, 0x0}) r4 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESDEC], 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r5, 0x0, 0x0) read$char_usb(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io$cdc_ecm(r3, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f0000000800)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x40, 0x21, 0x1}}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x1b, 0x5, 0xd}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519becf7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x5, @mcast1}}, 0x0, 0x0, 0x3e, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb499419be4f9142da0bc21470e441225642855b5f2b4b67efbff2fdf98328de9434031348589b763d46d14810acc5f7000000e3ffffff00"}, 0xd8) 1.565405296s ago: executing program 1 (id=170): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (fail_nth: 37) read$FUSE(r2, &(0x7f0000000280)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.563403935s ago: executing program 3 (id=171): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x12, 0x18}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x1, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0xb5}, 0x48) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000028000000000006907864010101ac1414aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="56ee798a41780220710c797b764220a7d9f4e403b82df093cc88f285eef0016d6c216d4aee516e692ee7a8fb2ff00b66cb1aa62f5530b3765f92ad038348fd0e84b2941abac7b3d194d30300000000000000d14a014d99c7013583f9"], 0x0) syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000001080045200028000000007f06907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x1}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x2c26, 0x82543) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x5, 0x10, 0x1, 0x0, 0x5f, 0x7, 0x2, 0xa6, 0x0, 0x5, 0xe, 0xffffffffffffffff}, {0xfffffff9, 0x4004, 0x0, 0xfe, 0x0, 0xf6, 0x81, 0x8, 0x4, 0xff, 0x4, 0x0, 0x800000000000001}, {0xffffff01, 0x35, 0x0, 0x1, 0x4, 0x5, 0xf, 0xfe, 0x5, 0x2, 0x0, 0x4}], 0xfffffffe}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x200004, 0x0, 0x2, 0x0, 0x1], 0x80a0000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 727.962908ms ago: executing program 4 (id=172): syz_open_dev$video(&(0x7f0000000040), 0x9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, 0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xc00, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3fc, 0xffffffffffffffff, 0x0, 0x9, 0xadc1, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) 296.052274ms ago: executing program 2 (id=173): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r0, @ANYBLOB="06001500070000000c001680080001"], 0x38}}, 0x10) (fail_nth: 7) 259.655284ms ago: executing program 3 (id=174): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000000c0), 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8800) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x1, 0x8000, 0x0, 0xfff, 0x9, 0x8, 0x3, 0x3}, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0x2200, 0x0, 0x1}, 0x18, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELTABLE={0x110, 0x2, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x6b, 0x6, "05b2851078f1c0ef38fe57edff00421dc8a04e58c427612af1783f7bb3765a9e2a850972f789ddae7f9b72dfe3a8c74bf6a677eca3d8bb86c935f8f794141e55f96fae5a2e84b5c4f8b2860146659fd829ee573c4b1deb5bac7f12e78ddd01313d565ef9c0e566"}, @NFTA_TABLE_USERDATA={0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x6a, 0x6, "e4e0e6a4bbce5a08d6efae2036328682b062dd83d087e78d799c6e94ac5ba196510fff3d2562cb380bb9f3bd447f735f3addad279f4570267cb5f9fbdc4ba74b2a50786d49074661f3d1f4e55dc12cd518917376e1391d698d0d63d5cbfee565656c9fd1bd10"}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x12}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x154}, 0x1, 0x0, 0x0, 0x8000000}, 0x40410c4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0xc) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000980)={[{0x2d, 'pids'}]}, 0x1f) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x8000, 0x0, 0x0) open$dir(0x0, 0x509800, 0x40) socket$inet(0x2b, 0x800, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 160.087817ms ago: executing program 4 (id=175): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$ptp(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={0xa0, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_SYNPROXY={0x4}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) r2 = socket(0x15, 0x5, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44000000100003052c40bb040b4362f4db000000", @ANYRES32=0x0, @ANYBLOB="05030200000000001c0012800b0001006d616373656300000c00028005000b000100000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000032580)=""/102396, &(0x7f0000000000)=0x18ffc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sendmsg$AUDIT_SET(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x3e9, 0xa937c12ca2cadac0, 0x70bd2a, 0x25dfdbfe, {0x12, 0x0, 0x0, r6, 0xb2, 0x1, 0x83, 0x6, 0x0, 0x9, 0xa}, ["", "", ""]}, 0x3c}}, 0x2801) ioctl$RTC_UIE_ON(r0, 0x7003) 0s ago: executing program 2 (id=176): syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24040050) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010900"]) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000000)=""/4102, &(0x7f00000010c0)=0x1006) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x500) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsm_set_self_attr(0x68, 0x0, 0x20, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x15, 0x0}, 0x20040000) sched_setattr(0x0, 0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x76, 0x101301) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) readv(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x4}, 0x1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)=@multiplanar_fd={0x3, 0x0, 0x4, 0x4, 0x1, {}, {0x5, 0x0, 0x6, 0xb7, 0xe, 0xf8, "48b3dafa"}, 0xe0ed, 0x4, {&(0x7f0000000240)=[{0x81, 0x5e4a, {}, 0x6}, {0x81, 0x9, {}, 0x1ff}]}, 0x30d}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x2) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r5, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r2, &(0x7f0000000200), 0xfffffd9d) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.240' (ED25519) to the list of known hosts. [ 64.282026][ T5844] cgroup: Unknown subsys name 'net' [ 64.409845][ T5844] cgroup: Unknown subsys name 'cpuset' [ 64.417767][ T5844] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 65.672137][ T5844] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 67.824728][ T5858] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.844915][ T5868] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.852090][ T5868] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.859529][ T5868] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.867118][ T5868] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.874242][ T5868] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.881625][ T5868] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.889460][ T5868] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.894463][ T5869] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.903777][ T5868] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.911282][ T5868] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.914041][ T5870] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.919462][ T5868] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.925597][ T5869] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.940726][ T5870] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.948078][ T5869] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.955360][ T5870] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.962524][ T5869] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.974233][ T5869] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.981732][ T5869] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.989177][ T5869] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.007673][ T5858] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.014875][ T5858] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.022669][ T5869] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.030091][ T5859] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.285223][ T5875] chnl_net:caif_netlink_parms(): no params data found [ 68.326884][ T5874] chnl_net:caif_netlink_parms(): no params data found [ 68.381604][ T5876] chnl_net:caif_netlink_parms(): no params data found [ 68.462035][ T5875] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.469604][ T5875] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.477604][ T5875] bridge_slave_0: entered allmulticast mode [ 68.484954][ T5875] bridge_slave_0: entered promiscuous mode [ 68.493074][ T5875] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.500502][ T5875] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.507790][ T5875] bridge_slave_1: entered allmulticast mode [ 68.514440][ T5875] bridge_slave_1: entered promiscuous mode [ 68.578881][ T5874] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.585998][ T5874] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.593427][ T5874] bridge_slave_0: entered allmulticast mode [ 68.600353][ T5874] bridge_slave_0: entered promiscuous mode [ 68.607540][ T5877] chnl_net:caif_netlink_parms(): no params data found [ 68.629726][ T5875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.639049][ T5874] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.646190][ T5874] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.653436][ T5874] bridge_slave_1: entered allmulticast mode [ 68.660537][ T5874] bridge_slave_1: entered promiscuous mode [ 68.682611][ T5876] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.689786][ T5876] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.696970][ T5876] bridge_slave_0: entered allmulticast mode [ 68.703487][ T5876] bridge_slave_0: entered promiscuous mode [ 68.711908][ T5875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.738786][ T5878] chnl_net:caif_netlink_parms(): no params data found [ 68.748046][ T5876] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.755165][ T5876] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.762394][ T5876] bridge_slave_1: entered allmulticast mode [ 68.768999][ T5876] bridge_slave_1: entered promiscuous mode [ 68.815979][ T5876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.827042][ T5875] team0: Port device team_slave_0 added [ 68.834297][ T5874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.856028][ T5876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.866286][ T5875] team0: Port device team_slave_1 added [ 68.873359][ T5874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.945442][ T5877] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.952782][ T5877] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.960366][ T5877] bridge_slave_0: entered allmulticast mode [ 68.967325][ T5877] bridge_slave_0: entered promiscuous mode [ 68.981289][ T5875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.988316][ T5875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.014482][ T5875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.026772][ T5874] team0: Port device team_slave_0 added [ 69.035724][ T5877] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.042952][ T5877] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.050220][ T5877] bridge_slave_1: entered allmulticast mode [ 69.057131][ T5877] bridge_slave_1: entered promiscuous mode [ 69.064709][ T5876] team0: Port device team_slave_0 added [ 69.072339][ T5876] team0: Port device team_slave_1 added [ 69.078844][ T5875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.085781][ T5875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.111816][ T5875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.127746][ T5874] team0: Port device team_slave_1 added [ 69.185773][ T5876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.194590][ T5876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.220602][ T5876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.248096][ T5878] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.255208][ T5878] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.263096][ T5878] bridge_slave_0: entered allmulticast mode [ 69.269786][ T5878] bridge_slave_0: entered promiscuous mode [ 69.277864][ T5878] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.284948][ T5878] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.292163][ T5878] bridge_slave_1: entered allmulticast mode [ 69.298859][ T5878] bridge_slave_1: entered promiscuous mode [ 69.307207][ T5877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.316814][ T5876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.323768][ T5876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.349954][ T5876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.371950][ T5874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.379005][ T5874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.405206][ T5874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.417411][ T5874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.424366][ T5874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.450372][ T5874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.469346][ T5877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.489621][ T5875] hsr_slave_0: entered promiscuous mode [ 69.495673][ T5875] hsr_slave_1: entered promiscuous mode [ 69.522229][ T5877] team0: Port device team_slave_0 added [ 69.530105][ T5877] team0: Port device team_slave_1 added [ 69.538113][ T5878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.580525][ T5878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.626635][ T5876] hsr_slave_0: entered promiscuous mode [ 69.633056][ T5876] hsr_slave_1: entered promiscuous mode [ 69.639273][ T5876] debugfs: 'hsr0' already exists in 'hsr' [ 69.645029][ T5876] Cannot create hsr debugfs directory [ 69.657873][ T5874] hsr_slave_0: entered promiscuous mode [ 69.663918][ T5874] hsr_slave_1: entered promiscuous mode [ 69.670207][ T5874] debugfs: 'hsr0' already exists in 'hsr' [ 69.675986][ T5874] Cannot create hsr debugfs directory [ 69.682424][ T5877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.689481][ T5877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.715553][ T5877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.727460][ T5877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.734416][ T5877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.760442][ T5877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.779399][ T5878] team0: Port device team_slave_0 added [ 69.802450][ T5878] team0: Port device team_slave_1 added [ 69.872644][ T5878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.879691][ T5878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.905968][ T5878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.936305][ T5878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.943253][ T5878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.969413][ T5878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.979928][ T5869] Bluetooth: hci1: command tx timeout [ 69.979974][ T5860] Bluetooth: hci0: command tx timeout [ 70.001332][ T5877] hsr_slave_0: entered promiscuous mode [ 70.008607][ T5877] hsr_slave_1: entered promiscuous mode [ 70.014431][ T5877] debugfs: 'hsr0' already exists in 'hsr' [ 70.020270][ T5877] Cannot create hsr debugfs directory [ 70.056317][ T5869] Bluetooth: hci4: command tx timeout [ 70.061724][ T5869] Bluetooth: hci3: command tx timeout [ 70.094291][ T5878] hsr_slave_0: entered promiscuous mode [ 70.101341][ T5878] hsr_slave_1: entered promiscuous mode [ 70.107383][ T5878] debugfs: 'hsr0' already exists in 'hsr' [ 70.113109][ T5878] Cannot create hsr debugfs directory [ 70.137563][ T5869] Bluetooth: hci2: command tx timeout [ 70.220005][ T5875] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.230116][ T5875] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.254791][ T5875] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.277058][ T5875] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.332547][ T5876] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.349733][ T5876] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.362819][ T5876] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.378492][ T5876] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.431661][ T5874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.450663][ T5874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.471617][ T5874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.484634][ T5874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.510302][ T5877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.542838][ T5877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.552617][ T5877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.562829][ T5877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.589070][ T5876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.610337][ T5875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.624080][ T5878] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.636829][ T5878] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.646103][ T5878] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.667156][ T5878] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 70.702499][ T5876] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.723575][ T5875] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.732121][ T182] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.739276][ T182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.748914][ T182] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.755995][ T182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.774022][ T182] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.781207][ T182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.821833][ T182] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.829038][ T182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.860845][ T5876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.871536][ T5876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.896687][ T5874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.944422][ T5878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.956108][ T5874] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.968172][ T5877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.985847][ T182] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.992944][ T182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.011676][ T5876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.020706][ T182] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.027834][ T182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.052633][ T5877] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.078854][ T182] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.085933][ T182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.104147][ T5878] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.116168][ T182] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.123310][ T182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.143917][ T5875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.159238][ T182] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.166420][ T182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.175398][ T182] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.182506][ T182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.240243][ T5876] veth0_vlan: entered promiscuous mode [ 71.258988][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.265314][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.283842][ T5878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.294393][ T5878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.313809][ T5874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.339503][ T5876] veth1_vlan: entered promiscuous mode [ 71.351358][ T5875] veth0_vlan: entered promiscuous mode [ 71.366094][ T5878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.383025][ T5875] veth1_vlan: entered promiscuous mode [ 71.438941][ T5877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.452875][ T5876] veth0_macvtap: entered promiscuous mode [ 71.460180][ T5874] veth0_vlan: entered promiscuous mode [ 71.481647][ T5876] veth1_macvtap: entered promiscuous mode [ 71.494534][ T5875] veth0_macvtap: entered promiscuous mode [ 71.519617][ T5877] veth0_vlan: entered promiscuous mode [ 71.525370][ T5878] veth0_vlan: entered promiscuous mode [ 71.533421][ T5875] veth1_macvtap: entered promiscuous mode [ 71.549270][ T5874] veth1_vlan: entered promiscuous mode [ 71.561782][ T5876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.574624][ T5876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.586463][ T5877] veth1_vlan: entered promiscuous mode [ 71.601683][ T5875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.611209][ T5878] veth1_vlan: entered promiscuous mode [ 71.621632][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.641496][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.650545][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.661856][ T5875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.676882][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.703646][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.713823][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.736088][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.750042][ T5877] veth0_macvtap: entered promiscuous mode [ 71.758675][ T5878] veth0_macvtap: entered promiscuous mode [ 71.770288][ T5874] veth0_macvtap: entered promiscuous mode [ 71.778593][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.788567][ T5877] veth1_macvtap: entered promiscuous mode [ 71.802114][ T5874] veth1_macvtap: entered promiscuous mode [ 71.811703][ T5878] veth1_macvtap: entered promiscuous mode [ 71.851720][ T5877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.876525][ T5874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.892354][ T5877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.900908][ T3669] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.913660][ T3669] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.930832][ T1099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.933284][ T5878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.946148][ T1099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.951438][ T5874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.971309][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.979455][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.001047][ T13] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.010394][ T13] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.024683][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.033291][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.040710][ T13] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.050771][ T13] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.060072][ T5869] Bluetooth: hci1: command tx timeout [ 72.060958][ T5860] Bluetooth: hci0: command tx timeout [ 72.071219][ T5878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.091594][ T13] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.100604][ T13] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.112073][ T5876] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 72.131847][ T13] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.142776][ T13] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.151874][ T5860] Bluetooth: hci3: command tx timeout [ 72.152108][ T5869] Bluetooth: hci4: command tx timeout [ 72.201785][ T13] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.216690][ T5869] Bluetooth: hci2: command tx timeout [ 72.225615][ T13] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.259800][ T13] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.284456][ T13] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.304346][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.315055][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.323528][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.334110][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.456766][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.465277][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.474145][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 72.482900][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.491372][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.499833][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.508302][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.516729][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.525173][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.533725][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.712204][ T3669] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.723488][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.734875][ T3669] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.735839][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.803590][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.818938][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.943346][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.047740][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.247744][ T5961] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 73.414995][ T5971] sg_write: process 2 (syz.0.1) changed security contexts after opening file descriptor, this is not allowed. [ 73.471388][ T5973] input: syz0 as /devices/virtual/input/input5 [ 73.603004][ T5973] input: failed to attach handler leds to device input5, error: -6 [ 74.181714][ T5869] Bluetooth: hci0: command tx timeout [ 74.187326][ T5869] Bluetooth: hci1: command tx timeout [ 74.267833][ T5860] Bluetooth: hci4: command tx timeout [ 74.273265][ T5860] Bluetooth: hci3: command tx timeout [ 74.312976][ T5860] Bluetooth: hci2: command tx timeout [ 75.014845][ T5861] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 75.537156][ T5861] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 75.548349][ T5861] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 75.608596][ T5861] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 75.635957][ T5861] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 75.688372][ T5861] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 75.709876][ T5861] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 75.719749][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 75.728702][ T5861] usb 2-1: Product: syz [ 75.733051][ T5861] usb 2-1: Manufacturer: syz [ 75.836350][ T49] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 76.006355][ T49] usb 4-1: Using ep0 maxpacket: 16 [ 76.023855][ T49] usb 4-1: config index 0 descriptor too short (expected 16456, got 72) [ 76.042433][ T49] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 76.169943][ T5861] cdc_wdm 2-1:1.0: skipping garbage [ 76.177615][ T5861] cdc_wdm 2-1:1.0: skipping garbage [ 76.195546][ T49] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 76.226403][ T5860] Bluetooth: hci1: command tx timeout [ 76.231808][ T5869] Bluetooth: hci0: command tx timeout [ 76.250265][ T5861] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 76.270893][ T49] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 76.281942][ T5861] cdc_wdm 2-1:1.0: Unknown control protocol [ 76.306574][ T5860] Bluetooth: hci3: command tx timeout [ 76.311991][ T5860] Bluetooth: hci4: command tx timeout [ 76.351530][ T49] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 76.376360][ T5860] Bluetooth: hci2: command tx timeout [ 76.425383][ T49] usb 4-1: config 0 has no interface number 0 [ 76.493609][ T49] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 76.643648][ T49] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 76.803182][ T6011] process 'syz.0.11' launched './file1' with NULL argv: empty string added [ 76.824017][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 76.830614][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 76.836972][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 76.843579][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 76.849867][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 76.856473][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 76.863236][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 76.869847][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 76.876058][ T5863] usb 2-1: USB disconnect, device number 2 [ 76.882515][ C1] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 76.882537][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 76.882553][ C1] cdc_wdm 2-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 76.904536][ T5861] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 76.912053][ T49] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 76.926787][ T49] usb 4-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 76.968751][ T49] usb 4-1: config 0 interface 125 has no altsetting 0 [ 77.023040][ T49] usb 4-1: config 0 interface 125 has no altsetting 2 [ 77.213488][ T5861] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 77.223650][ T5861] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 77.240080][ T5861] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 77.479219][ T49] usb 4-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 77.513255][ T49] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.554089][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.554110][ T5861] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 77.573937][ T49] usb 4-1: Product: syz [ 77.578165][ T49] usb 4-1: Manufacturer: syz [ 77.582775][ T49] usb 4-1: SerialNumber: syz [ 77.589950][ T49] usb 4-1: config 0 descriptor?? [ 77.594915][ T5861] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 77.612969][ T49] usb 4-1: selecting invalid altsetting 2 [ 77.640119][ T5861] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 77.657394][ T5861] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 77.681855][ T5861] usb 3-1: Product: syz [ 77.686643][ T5861] usb 3-1: Manufacturer: syz [ 77.706403][ T10] usb 1-1: device descriptor read/64, error -71 [ 77.721009][ T5861] cdc_wdm 3-1:1.0: skipping garbage [ 77.742922][ T5861] cdc_wdm 3-1:1.0: skipping garbage [ 77.757146][ T5861] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 77.773711][ T5861] cdc_wdm 3-1:1.0: Unknown control protocol [ 77.976750][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 78.028396][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 78.035030][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 78.046282][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 78.052899][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 78.066473][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 78.073081][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 78.086429][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 78.093035][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 78.106699][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 78.113332][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 78.157823][ T5922] usb 3-1: USB disconnect, device number 2 [ 78.163682][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 78.286336][ T10] usb 1-1: device descriptor read/64, error -71 [ 78.491205][ T10] usb usb1-port1: attempt power cycle [ 78.848504][ T10] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 78.863218][ T49] usb 4-1: USB disconnect, device number 2 [ 78.933472][ T10] usb 1-1: device descriptor read/8, error -71 [ 79.206485][ T10] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 79.731851][ T10] usb 1-1: device descriptor read/8, error -71 [ 79.805632][ T6032] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.15'. [ 79.865656][ T10] usb usb1-port1: unable to enumerate USB device [ 79.927075][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14'. [ 79.935804][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14'. [ 79.945599][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14'. [ 80.328588][ T6036] netlink: 16 bytes leftover after parsing attributes in process `syz.1.18'. [ 80.379635][ T6036] netlink: 3240 bytes leftover after parsing attributes in process `syz.1.18'. [ 80.441443][ T30] audit: type=1804 audit(1755490358.252:2): pid=6042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.17" name="file0" dev="ramfs" ino=9456 res=1 errno=0 [ 80.816413][ T49] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 81.026273][ T6058] misc userio: The device must be registered before sending interrupts [ 81.044612][ T49] usb 3-1: Using ep0 maxpacket: 32 [ 81.063719][ T49] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 81.125095][ T49] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 81.159920][ T49] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 81.198978][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.263759][ T49] usb 3-1: config 0 descriptor?? [ 81.552717][ T6053] netlink: 'syz.2.19': attribute type 1 has an invalid length. [ 81.666715][ T6070] gretap1: entered promiscuous mode [ 81.811410][ T10] usb 3-1: USB disconnect, device number 3 [ 83.611219][ T6084] sctp: failed to load transform for md5: -2 [ 84.326571][ T6107] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28'. [ 84.745842][ T6113] netlink: 4 bytes leftover after parsing attributes in process `syz.1.29'. [ 85.407370][ T6131] netlink: 'syz.2.31': attribute type 10 has an invalid length. [ 85.416275][ T6131] netlink: 40 bytes leftover after parsing attributes in process `syz.2.31'. [ 85.580600][ T6131] dummy0: entered promiscuous mode [ 85.601155][ T6131] bridge0: port 3(dummy0) entered blocking state [ 85.784714][ T6131] bridge0: port 3(dummy0) entered disabled state [ 86.044175][ T6131] dummy0: entered allmulticast mode [ 86.095028][ T6131] bridge0: port 3(dummy0) entered blocking state [ 86.101462][ T6131] bridge0: port 3(dummy0) entered forwarding state [ 86.120186][ T6133] netlink: 12 bytes leftover after parsing attributes in process `syz.2.31'. [ 86.319336][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 86.567832][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 86.580912][ T10] usb 4-1: config 0 has an invalid descriptor of length 251, skipping remainder of the config [ 86.607358][ T5922] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 86.621226][ T24] cfg80211: failed to load regulatory.db [ 86.630860][ T10] usb 4-1: config 0 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 86.765865][ T10] usb 4-1: config 0 interface 0 has no altsetting 0 [ 86.782163][ T10] usb 4-1: New USB device found, idVendor=1b00, idProduct=1c0d, bcdDevice= 0.00 [ 86.971343][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.994642][ T5922] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 87.065215][ T6155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.35'. [ 87.313783][ T5922] usb 5-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 87.324299][ T10] usb 4-1: config 0 descriptor?? [ 87.332744][ T5922] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 87.359061][ T5922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.371649][ T10] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 88.477657][ T6168] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 88.510887][ T6168] fuse: Invalid uid '00000000000000000000015' [ 89.616322][ T5922] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 89.815453][ T24] usb 5-1: USB disconnect, device number 2 [ 89.841582][ T5922] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 89.854019][ T5922] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 89.910656][ T5922] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 89.924047][ T5922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.958374][ T5922] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 89.980003][ T5922] usb 3-1: invalid MIDI out EP 0 [ 90.180398][ T5922] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 90.261193][ T24] usb 4-1: USB disconnect, device number 3 [ 91.736333][ T5869] Bluetooth: hci2: command 0x0405 tx timeout [ 91.896347][ T5869] Bluetooth: hci0: command 0x0c1a tx timeout [ 91.898708][ T6191] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 92.339085][ T6191] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 92.346621][ T6191] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 92.353459][ T6191] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 92.360122][ T6191] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 92.368057][ T6191] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 92.375573][ T6191] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 92.382406][ T6191] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 92.389819][ T6191] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 92.397899][ T6191] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 92.403922][ T6191] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 92.411066][ T6191] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 92.419374][ T6191] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 92.425404][ T6191] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 92.432818][ T6191] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 92.509988][ T5922] usb 3-1: USB disconnect, device number 4 [ 92.925528][ T6226] misc userio: The device must be registered before sending interrupts [ 93.042231][ T6228] Zero length message leads to an empty skb [ 93.091488][ T5863] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 93.557802][ T5863] usb 3-1: device descriptor read/64, error -71 [ 93.966359][ T5863] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 93.997207][ T5860] Bluetooth: hci0: command 0x0c1a tx timeout [ 94.013874][ T6223] sctp: failed to load transform for md5: -2 [ 94.154131][ T5863] usb 3-1: device descriptor read/64, error -71 [ 94.385094][ T5860] Bluetooth: hci3: command 0x0c1a tx timeout [ 94.386255][ T5869] Bluetooth: hci1: command 0x0c1a tx timeout [ 94.398906][ T5863] usb usb3-port1: attempt power cycle [ 94.478854][ T5869] Bluetooth: hci2: command 0x0405 tx timeout [ 94.486195][ T5860] Bluetooth: hci4: command 0x0c1a tx timeout [ 94.794974][ T6249] netlink: 8 bytes leftover after parsing attributes in process `syz.1.50'. [ 94.803816][ T5863] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 95.126815][ T5863] usb 3-1: device descriptor read/8, error -71 [ 95.376360][ T5863] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 95.408164][ T5863] usb 3-1: device descriptor read/8, error -71 [ 95.616584][ T5863] usb usb3-port1: unable to enumerate USB device [ 95.747321][ T5857] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 95.906311][ T5857] usb 2-1: Using ep0 maxpacket: 32 [ 95.913153][ T5857] usb 2-1: config 4 has an invalid interface number: 228 but max is 0 [ 95.922610][ T5857] usb 2-1: config 4 has no interface number 0 [ 95.941355][ T5857] usb 2-1: config 4 interface 228 altsetting 68 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 96.063892][ T5869] Bluetooth: hci0: command 0x0c1a tx timeout [ 96.397633][ T5857] usb 2-1: config 4 interface 228 altsetting 68 endpoint 0x7 has invalid wMaxPacketSize 0 [ 96.407933][ T5857] usb 2-1: config 4 interface 228 has no altsetting 0 [ 96.440670][ T5857] usb 2-1: New USB device found, idVendor=0499, idProduct=a9a2, bcdDevice=c4.e8 [ 96.443551][ T6270] syz.2.57 uses obsolete (PF_INET,SOCK_PACKET) [ 96.458951][ T5869] Bluetooth: hci1: command 0x0c1a tx timeout [ 96.465102][ T5869] Bluetooth: hci3: command 0x0c1a tx timeout [ 96.472228][ T5857] usb 2-1: New USB device strings: Mfr=1, Product=25, SerialNumber=3 [ 96.535766][ T5857] usb 2-1: Product: syz [ 96.537745][ T5860] Bluetooth: hci2: command 0x0405 tx timeout [ 96.546324][ T5857] usb 2-1: Manufacturer: syz [ 96.546344][ T5857] usb 2-1: SerialNumber: syz [ 96.560464][ T5869] Bluetooth: hci4: command 0x0c1a tx timeout [ 96.755076][ T5857] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 96.766663][ T5857] usb 2-1: invalid MIDI in EP 0 [ 96.866657][ T5922] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 96.886294][ T5857] snd-usb-audio 2-1:4.228: probe with driver snd-usb-audio failed with error -22 [ 96.898621][ T5857] usb 2-1: USB disconnect, device number 3 [ 96.963389][ T5867] udevd[5867]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:4.228/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.016348][ T5922] usb 3-1: Using ep0 maxpacket: 32 [ 97.043624][ T5922] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 97.087050][ T5922] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 97.098132][ T5922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=15 [ 97.106972][ T5922] usb 3-1: Product: syz [ 97.111454][ T5922] usb 3-1: Manufacturer: syz [ 97.116138][ T5922] usb 3-1: SerialNumber: syz [ 97.135526][ T5922] usb 3-1: config 0 descriptor?? [ 97.146028][ T5922] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 97.171126][ T5922] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 97.243491][ T5873] udevd[5873]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.344319][ T6270] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.378320][ T6270] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.034493][ T6300] vivid-002: ================= START STATUS ================= [ 98.043717][ T6300] vivid-002: RDS Tx I/O Mode: Controls [ 98.049439][ T6300] vivid-002: RDS Program ID: 32904 [ 98.056164][ T6300] vivid-002: RDS Program Type: 3 [ 98.061260][ T6300] vivid-002: RDS PS Name: VIVID-TX [ 98.069294][ T6300] vivid-002: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 98.086340][ T6300] vivid-002: RDS Stereo: true [ 98.092517][ T6300] vivid-002: RDS Artificial Head: false [ 98.101574][ T6300] vivid-002: RDS Compressed: false [ 98.107622][ T6300] vivid-002: RDS Dynamic PTY: false [ 98.115403][ T6300] vivid-002: RDS Traffic Announcement: false [ 98.123552][ T6300] vivid-002: RDS Traffic Program: true [ 98.130273][ T6300] vivid-002: RDS Music: true [ 98.136339][ T6300] vivid-002: ================== END STATUS ================== [ 98.364980][ T6304] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.436652][ T6308] tipc: Can't bind to reserved service type 0 [ 98.536506][ T5869] Bluetooth: hci3: command 0x0c1a tx timeout [ 98.538646][ T5860] Bluetooth: hci1: command 0x0c1a tx timeout [ 98.618110][ T5860] Bluetooth: hci2: command 0x0405 tx timeout [ 98.629440][ T5860] Bluetooth: hci4: command 0x0c1a tx timeout [ 98.866329][ T49] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 99.486266][ T49] usb 1-1: Using ep0 maxpacket: 8 [ 99.500913][ T49] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 99.512723][ T49] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 99.522010][ T49] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 99.533981][ T49] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 99.545583][ T49] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 99.550636][ T9] usb 3-1: USB disconnect, device number 9 [ 99.555101][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.619296][ T6324] sctp: failed to load transform for md5: -2 [ 99.626615][ T49] hub 1-1:1.0: bad descriptor, ignoring hub [ 99.647530][ T49] hub 1-1:1.0: probe with driver hub failed with error -5 [ 99.774014][ T49] cdc_wdm 1-1:1.0: skipping garbage [ 99.799533][ T49] cdc_wdm 1-1:1.0: skipping garbage [ 99.814619][ T30] audit: type=1326 audit(1755490377.622:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6330 comm="syz.1.71" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70ee539 code=0x7ffc0000 [ 99.842462][ T6314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.872314][ T49] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 99.889764][ T6314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.947820][ T30] audit: type=1326 audit(1755490377.622:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6330 comm="syz.1.71" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf70ee539 code=0x7ffc0000 [ 99.971367][ T49] cdc_wdm 1-1:1.0: Unknown control protocol [ 100.597383][ T49] usb 1-1: USB disconnect, device number 6 [ 100.665122][ T6330] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.983470][ T6348] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 101.409004][ T6358] netlink: 755 bytes leftover after parsing attributes in process `syz.0.78'. [ 101.609213][ T6365] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.742187][ T6371] FAULT_INJECTION: forcing a failure. [ 101.742187][ T6371] name failslab, interval 1, probability 0, space 0, times 0 [ 101.768998][ T6371] CPU: 1 UID: 0 PID: 6371 Comm: syz.4.84 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 101.769023][ T6371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.769035][ T6371] Call Trace: [ 101.769042][ T6371] [ 101.769049][ T6371] dump_stack_lvl+0x189/0x250 [ 101.769075][ T6371] ? __pfx____ratelimit+0x10/0x10 [ 101.769100][ T6371] ? __pfx_dump_stack_lvl+0x10/0x10 [ 101.769121][ T6371] ? __pfx__printk+0x10/0x10 [ 101.769147][ T6371] ? __pfx___might_resched+0x10/0x10 [ 101.769164][ T6371] ? lock_acquire+0x5f/0x360 [ 101.769190][ T6371] should_fail_ex+0x414/0x560 [ 101.769216][ T6371] should_failslab+0xa8/0x100 [ 101.769242][ T6371] __kmalloc_cache_noprof+0x70/0x3d0 [ 101.769274][ T6371] ? __io_uring_add_tctx_node+0x149/0x4e0 [ 101.769298][ T6371] __io_uring_add_tctx_node+0x149/0x4e0 [ 101.769321][ T6371] ? lock_release+0x4b/0x3e0 [ 101.769346][ T6371] ? __pfx___io_uring_add_tctx_node+0x10/0x10 [ 101.769370][ T6371] ? __anon_inode_getfile+0x169/0x200 [ 101.769390][ T6371] io_uring_create+0x71a/0xb60 [ 101.769416][ T6371] __se_sys_io_uring_setup+0x264/0x270 [ 101.769441][ T6371] ? __pfx___se_sys_io_uring_setup+0x10/0x10 [ 101.769474][ T6371] __do_fast_syscall_32+0xb6/0x2b0 [ 101.769502][ T6371] ? irqentry_exit_to_user_mode+0xd6/0x120 [ 101.769529][ T6371] do_fast_syscall_32+0x34/0x80 [ 101.769555][ T6371] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 101.769577][ T6371] RIP: 0023:0xf70ee539 [ 101.769600][ T6371] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 101.769615][ T6371] RSP: 002b:00000000f54de50c EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 101.769634][ T6371] RAX: ffffffffffffffda RBX: 0000000000000239 RCX: 0000000080001080 [ 101.769646][ T6371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 101.769657][ T6371] RBP: 0000000080000000 R08: 0000000000000000 R09: 0000000000000000 [ 101.769668][ T6371] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 101.769678][ T6371] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 101.769695][ T6371] [ 101.772713][ T6372] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 103.077394][ T6392] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 103.140810][ T6380] sctp: failed to load transform for md5: -2 [ 103.166912][ T5922] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 103.399311][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.88'. [ 103.408974][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.88'. [ 103.666381][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.88'. [ 103.698709][ T5922] usb 4-1: Using ep0 maxpacket: 8 [ 103.710324][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.88'. [ 103.768586][ T5922] usb 4-1: config 0 has an invalid descriptor of length 251, skipping remainder of the config [ 103.878970][ T5922] usb 4-1: config 0 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 103.945896][ T5922] usb 4-1: config 0 interface 0 has no altsetting 0 [ 103.967684][ T5922] usb 4-1: New USB device found, idVendor=1b00, idProduct=1c0d, bcdDevice= 0.00 [ 104.004434][ T5922] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.044823][ T5922] usb 4-1: config 0 descriptor?? [ 104.812006][ T5922] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 104.882192][ T6420] IPv6: NLM_F_CREATE should be specified when creating new route [ 105.797354][ T6427] Invalid logical block size (65533) [ 106.217135][ T6445] vivid-004: ================= START STATUS ================= [ 106.225022][ T6445] vivid-004: RDS Tx I/O Mode: Controls [ 106.230575][ T6445] vivid-004: RDS Program ID: 32904 [ 106.235778][ T6445] vivid-004: RDS Program Type: 3 [ 106.240816][ T6445] vivid-004: RDS PS Name: VIVID-TX [ 106.245979][ T6445] vivid-004: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 106.256373][ T6445] vivid-004: RDS Stereo: true [ 106.261636][ T6445] vivid-004: RDS Artificial Head: false [ 106.326820][ T24] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 106.359293][ T6445] vivid-004: RDS Compressed: false [ 106.365615][ T6445] vivid-004: RDS Dynamic PTY: false [ 106.371006][ T6445] vivid-004: RDS Traffic Announcement: false [ 106.379071][ T6445] vivid-004: RDS Traffic Program: true [ 106.386180][ T6445] vivid-004: RDS Music: true [ 106.393015][ T6445] vivid-004: ================== END STATUS ================== [ 106.661436][ T24] usb 2-1: config 0 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.688089][ T24] usb 2-1: config 0 interface 0 altsetting 128 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.721187][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 106.740568][ T24] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 106.763105][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.789070][ T24] usb 2-1: config 0 descriptor?? [ 106.936447][ T5922] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 107.096323][ T5922] usb 3-1: Using ep0 maxpacket: 8 [ 107.116972][ T5922] usb 3-1: config 0 has an invalid descriptor of length 251, skipping remainder of the config [ 107.129717][ T5922] usb 3-1: config 0 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 107.144269][ T5922] usb 3-1: config 0 interface 0 has no altsetting 0 [ 107.153261][ T5922] usb 3-1: New USB device found, idVendor=1b00, idProduct=1c0d, bcdDevice= 0.00 [ 107.341968][ T5922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.385706][ T5922] usb 3-1: config 0 descriptor?? [ 107.404068][ T24] usb 2-1: string descriptor 0 read error: -22 [ 107.467519][ T5922] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 107.652381][ T5922] usb 4-1: USB disconnect, device number 4 [ 107.673975][ T6431] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.683795][ T6431] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.876704][ T6460] sctp: failed to load transform for md5: -4 [ 107.882932][ T6431] sctp: failed to load transform for md5: -2 [ 107.972559][ T6470] netlink: 20 bytes leftover after parsing attributes in process `syz.4.101'. [ 107.977179][ T24] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #100: -71 [ 107.985642][ T6469] netlink: 20 bytes leftover after parsing attributes in process `syz.3.100'. [ 108.086840][ T6470] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 108.094141][ T6470] IPv6: NLM_F_CREATE should be set when creating new route [ 108.113185][ T24] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 108.140818][ T24] uclogic 0003:256C:006D.0001: failed probing pen v1 parameters: -71 [ 108.149967][ T6469] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 108.157259][ T6469] IPv6: NLM_F_CREATE should be set when creating new route [ 108.166276][ T24] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 108.174407][ T6474] netlink: 16 bytes leftover after parsing attributes in process `syz.1.102'. [ 108.179476][ T24] uclogic 0003:256C:006D.0001: probe with driver uclogic failed with error -71 [ 108.250891][ T24] usb 2-1: USB disconnect, device number 4 [ 108.738645][ T6492] misc userio: The device must be registered before sending interrupts [ 109.796418][ T5922] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 109.870283][ T6510] netlink: 28 bytes leftover after parsing attributes in process `syz.1.111'. [ 109.887733][ T24] usb 3-1: USB disconnect, device number 10 [ 109.948477][ T49] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 109.989245][ T5922] usb 5-1: Invalid ep0 maxpacket: 64 [ 110.022235][ T6515] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 110.098765][ T6521] netlink: 'syz.2.117': attribute type 5 has an invalid length. [ 110.107234][ T6521] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.117'. [ 110.119804][ T49] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 110.130722][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 110.146299][ T5922] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 110.160940][ T49] usb 1-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 110.182253][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.212868][ T49] usb 1-1: config 0 descriptor?? [ 110.248801][ T49] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 110.334671][ T5922] usb 5-1: Invalid ep0 maxpacket: 64 [ 110.341459][ T5922] usb usb5-port1: attempt power cycle [ 110.618954][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 110.629382][ T6508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.644998][ T6508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.683305][ T6538] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 110.706424][ T5922] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 110.876937][ T5922] usb 5-1: Invalid ep0 maxpacket: 64 [ 110.896271][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 110.904253][ T9] usb 2-1: config 0 has an invalid interface number: 12 but max is 0 [ 110.924739][ T9] usb 2-1: config 0 has no interface number 0 [ 110.934419][ T9] usb 2-1: config 0 interface 12 has no altsetting 0 [ 110.945563][ T9] usb 2-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 110.964286][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.975302][ T9] usb 2-1: Product: syz [ 110.991119][ T9] usb 2-1: Manufacturer: syz [ 110.996006][ T9] usb 2-1: SerialNumber: syz [ 111.006374][ T5922] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 111.014648][ T9] usb 2-1: config 0 descriptor?? [ 111.027172][ T5922] usb 5-1: Invalid ep0 maxpacket: 64 [ 111.086663][ T5922] usb usb5-port1: unable to enumerate USB device [ 111.330665][ T30] audit: type=1326 audit(1755490389.142:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.352853][ T30] audit: type=1326 audit(1755490389.162:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.431741][ T30] audit: type=1326 audit(1755490389.192:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.496270][ T30] audit: type=1326 audit(1755490389.192:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.546880][ T30] audit: type=1326 audit(1755490389.192:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.606292][ T30] audit: type=1326 audit(1755490389.192:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.631841][ T30] audit: type=1326 audit(1755490389.192:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.658637][ T30] audit: type=1326 audit(1755490389.192:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 111.793659][ T30] audit: type=1326 audit(1755490389.192:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 112.003737][ T30] audit: type=1326 audit(1755490389.192:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6507 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=40000003 syscall=119 compat=1 ip=0xf70ee558 code=0x7ffc0000 [ 112.243786][ T6553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.123'. [ 112.253066][ T6553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.123'. [ 112.262204][ T6553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.123'. [ 112.272224][ T6553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.123'. [ 112.721580][ T5922] usb 1-1: USB disconnect, device number 7 [ 112.944224][ T6557] netdevsim netdevsim0: Direct firmware load for . [ 112.944224][ T6557] failed with error -2 [ 112.955068][ T6557] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 112.955068][ T6557] [ 112.994447][ T6558] tipc: Started in network mode [ 112.999513][ T6558] tipc: Node identity 7efb76dc1422, cluster identity 4711 [ 113.008851][ T6558] tipc: Enabled bearer , priority 0 [ 113.063759][ T6558] veth0: entered allmulticast mode [ 113.110366][ T6558] tipc: Resetting bearer [ 113.306803][ T9] f81534 2-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 113.314411][ T9] f81534 2-1:0.12: f81534_find_config_idx: read failed: -71 [ 113.339782][ T9] f81534 2-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 113.353306][ T9] f81534 2-1:0.12: probe with driver f81534 failed with error -71 [ 113.375541][ T9] usb 2-1: USB disconnect, device number 5 [ 113.412894][ T6562] binder: 6561:6562 ioctl c0306201 80000540 returned -14 [ 113.442492][ T6568] FAULT_INJECTION: forcing a failure. [ 113.442492][ T6568] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 113.473551][ T6568] CPU: 1 UID: 0 PID: 6568 Comm: syz.1.128 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 113.473577][ T6568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.473589][ T6568] Call Trace: [ 113.473596][ T6568] [ 113.473604][ T6568] dump_stack_lvl+0x189/0x250 [ 113.473629][ T6568] ? __pfx____ratelimit+0x10/0x10 [ 113.473655][ T6568] ? __pfx_dump_stack_lvl+0x10/0x10 [ 113.473677][ T6568] ? __pfx__printk+0x10/0x10 [ 113.473700][ T6568] ? __might_fault+0xb0/0x130 [ 113.473729][ T6568] ? rcu_is_watching+0x15/0xb0 [ 113.473749][ T6568] should_fail_ex+0x414/0x560 [ 113.473775][ T6568] _copy_from_user+0x2d/0xb0 [ 113.473798][ T6568] proc_submiturb_compat+0xbb/0x1d0 [ 113.473816][ T6568] ? usbdev_ioctl+0x140/0x20c0 [ 113.473842][ T6568] ? get_pid_task+0x20/0x1f0 [ 113.473866][ T6568] ? __pfx_proc_submiturb_compat+0x10/0x10 [ 113.473892][ T6568] usbdev_ioctl+0x1664/0x20c0 [ 113.473924][ T6568] ? __pfx_usbdev_ioctl+0x10/0x10 [ 113.473961][ T6568] ? __fget_files+0x3a0/0x420 [ 113.473977][ T6568] ? __fget_files+0x2a/0x420 [ 113.473994][ T6568] ? bpf_lsm_file_ioctl_compat+0x9/0x20 [ 113.474020][ T6568] __ia32_compat_sys_ioctl+0x540/0x840 [ 113.474064][ T6568] ? __pfx___ia32_compat_sys_ioctl+0x10/0x10 [ 113.474090][ T6568] ? __fget_files+0x3a0/0x420 [ 113.474110][ T6568] ? fput+0xa0/0xd0 [ 113.474129][ T6568] ? ksys_write+0x22a/0x250 [ 113.474157][ T6568] ? __pfx_ksys_write+0x10/0x10 [ 113.474185][ T6568] __do_fast_syscall_32+0xb6/0x2b0 [ 113.474220][ T6568] ? irqentry_exit_to_user_mode+0xd6/0x120 [ 113.474249][ T6568] do_fast_syscall_32+0x34/0x80 [ 113.474277][ T6568] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 113.474304][ T6568] RIP: 0023:0xf70ee539 [ 113.474320][ T6568] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 113.474336][ T6568] RSP: 002b:00000000f54de55c EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 113.474357][ T6568] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00000000802c550a [ 113.474371][ T6568] RDX: 0000000080000280 RSI: 0000000000000000 RDI: 0000000000000000 [ 113.474383][ T6568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 113.474393][ T6568] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 113.474405][ T6568] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 113.474424][ T6568] [ 113.740160][ T6571] netlink: 12 bytes leftover after parsing attributes in process `syz.3.130'. [ 113.749714][ T6571] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 113.849135][ T6556] tipc: Disabling bearer [ 113.893697][ T6578] usb usb8: usbfs: process 6578 (syz.4.132) did not claim interface 0 before use [ 114.741612][ T6605] netlink: 24 bytes leftover after parsing attributes in process `syz.0.139'. [ 114.750753][ T24] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 114.845122][ T6605] netlink: 4 bytes leftover after parsing attributes in process `syz.0.139'. [ 114.970902][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.992138][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.057017][ T5922] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 115.103664][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 115.146439][ T9] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 115.217989][ T24] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 115.218307][ T5922] usb 5-1: Using ep0 maxpacket: 8 [ 115.240721][ T5922] usb 5-1: config 0 has an invalid descriptor of length 251, skipping remainder of the config [ 115.251209][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.253241][ T5922] usb 5-1: config 0 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 115.278925][ T5922] usb 5-1: config 0 interface 0 has no altsetting 0 [ 115.289522][ T5922] usb 5-1: New USB device found, idVendor=1b00, idProduct=1c0d, bcdDevice= 0.00 [ 115.303647][ T6612] netlink: 144 bytes leftover after parsing attributes in process `syz.0.141'. [ 115.315341][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 115.325091][ T9] usb 2-1: config 0 has an invalid descriptor of length 251, skipping remainder of the config [ 115.338453][ T9] usb 2-1: config 0 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 115.352127][ T9] usb 2-1: config 0 interface 0 has no altsetting 0 [ 115.361964][ T5922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.371055][ T9] usb 2-1: New USB device found, idVendor=1b00, idProduct=1c0d, bcdDevice= 0.00 [ 115.383720][ T24] usb 3-1: config 0 descriptor?? [ 115.384517][ T5922] usb 5-1: config 0 descriptor?? [ 115.468818][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.501487][ T5922] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 115.510966][ T9] usb 2-1: config 0 descriptor?? [ 115.528050][ T9] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 115.851776][ T6594] capability: warning: `syz.2.137' uses deprecated v2 capabilities in a way that may be insecure [ 115.872343][ T24] acrux 0003:1A34:0802.0002: report_id 428543292 is invalid [ 115.934471][ T24] acrux 0003:1A34:0802.0002: item 0 4 1 8 parsing failed [ 115.936657][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 116.010388][ T24] acrux 0003:1A34:0802.0002: parse failed [ 116.016664][ T24] acrux 0003:1A34:0802.0002: probe with driver acrux failed with error -22 [ 116.075865][ T10] usb 3-1: USB disconnect, device number 11 [ 116.096313][ T5922] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 116.107173][ T9] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 116.116612][ T9] usb 4-1: config 0 has no interface number 0 [ 116.138265][ T9] usb 4-1: New USB device found, idVendor=093a, idProduct=2623, bcdDevice=b2.14 [ 116.147700][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.158634][ T9] usb 4-1: Product: syz [ 116.162937][ T9] usb 4-1: Manufacturer: syz [ 116.174614][ T9] usb 4-1: SerialNumber: syz [ 116.190238][ T9] usb 4-1: config 0 descriptor?? [ 116.202637][ T9] gspca_main: gspca_pac7302-2.14.0 probing 093a:2623 [ 116.267346][ T5922] usb 1-1: Using ep0 maxpacket: 16 [ 116.274104][ T5922] usb 1-1: config 0 has no interfaces? [ 116.282062][ T5922] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=dc.c4 [ 116.308783][ T5922] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.330178][ T5922] usb 1-1: Product: syz [ 116.334541][ T5922] usb 1-1: Manufacturer: syz [ 116.339466][ T5922] usb 1-1: SerialNumber: syz [ 116.355648][ T5922] usb 1-1: config 0 descriptor?? [ 116.716597][ T9] gspca_pac7302: reg_w() failed i: ff v: 01 error -110 [ 116.723650][ T9] gspca_pac7302 4-1:0.101: probe with driver gspca_pac7302 failed with error -110 [ 117.110444][ T5863] usb 1-1: USB disconnect, device number 8 [ 117.204983][ T6628] netlink: 12 bytes leftover after parsing attributes in process `syz.0.144'. [ 117.213991][ T6628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.221209][ T6628] IPv6: NLM_F_CREATE should be set when creating new route [ 117.296225][ T6630] netlink: 'syz.0.145': attribute type 10 has an invalid length. [ 117.305004][ T6630] syz_tun: entered promiscuous mode [ 117.322131][ T6630] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 117.441411][ T6633] FAULT_INJECTION: forcing a failure. [ 117.441411][ T6633] name fail_futex, interval 1, probability 0, space 0, times 1 [ 117.484032][ T9] usb 5-1: USB disconnect, device number 7 [ 117.512994][ T6633] CPU: 1 UID: 0 PID: 6633 Comm: syz.0.146 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 117.513016][ T6633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.513025][ T6633] Call Trace: [ 117.513030][ T6633] [ 117.513036][ T6633] dump_stack_lvl+0x189/0x250 [ 117.513078][ T6633] ? __pfx____ratelimit+0x10/0x10 [ 117.513099][ T6633] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.513116][ T6633] ? __pfx__printk+0x10/0x10 [ 117.513135][ T6633] ? do_raw_spin_lock+0x121/0x290 [ 117.513154][ T6633] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 117.513175][ T6633] should_fail_ex+0x414/0x560 [ 117.513195][ T6633] get_futex_key+0x900/0x1660 [ 117.513216][ T6633] ? __pfx_get_futex_key+0x10/0x10 [ 117.513230][ T6633] ? __hrtimer_setup+0x187/0x210 [ 117.513243][ T6633] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 117.513262][ T6633] futex_wait_requeue_pi+0x221/0x850 [ 117.513283][ T6633] ? _parse_integer_limit+0x1ae/0x1f0 [ 117.513305][ T6633] ? __pfx_futex_wait_requeue_pi+0x10/0x10 [ 117.513326][ T6633] ? kstrtoull+0x12f/0x1d0 [ 117.513347][ T6633] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 117.513369][ T6633] ? get_pid_task+0x20/0x1f0 [ 117.513389][ T6633] ? __pfx_futex_wake_mark+0x10/0x10 [ 117.513413][ T6633] ? rcu_is_watching+0x15/0xb0 [ 117.513427][ T6633] ? lock_release+0x4b/0x3e0 [ 117.513448][ T6633] ? __might_fault+0xb0/0x130 [ 117.513469][ T6633] do_futex+0x181/0x420 [ 117.513488][ T6633] ? __pfx_do_futex+0x10/0x10 [ 117.513508][ T6633] __se_sys_futex_time32+0x360/0x3e0 [ 117.513531][ T6633] ? __pfx___se_sys_futex_time32+0x10/0x10 [ 117.513550][ T6633] ? rcu_is_watching+0x15/0xb0 [ 117.513566][ T6633] ? __ia32_sys_futex_time32+0x21/0xf0 [ 117.513600][ T6633] __do_fast_syscall_32+0xb6/0x2b0 [ 117.513621][ T6633] ? irqentry_exit_to_user_mode+0xd6/0x120 [ 117.513641][ T6633] do_fast_syscall_32+0x34/0x80 [ 117.513661][ T6633] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 117.513678][ T6633] RIP: 0023:0xf70ee539 [ 117.513692][ T6633] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 117.513703][ T6633] RSP: 002b:00000000f54bd55c EFLAGS: 00000206 ORIG_RAX: 00000000000000f0 [ 117.513720][ T6633] RAX: ffffffffffffffda RBX: 000000008000cffc RCX: 000000000000000b [ 117.513729][ T6633] RDX: 0000000000000004 RSI: 000000008000b000 RDI: 0000000080048000 [ 117.513738][ T6633] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 117.513745][ T6633] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 117.513753][ T6633] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 117.513766][ T6633] [ 117.604186][ T5922] usb 2-1: USB disconnect, device number 6 [ 117.609447][ C1] vkms_vblank_simulate: vblank timer overrun [ 118.137442][ T9] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 118.319201][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 118.328312][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 118.340855][ T9] usb 5-1: config 0 has no interface number 0 [ 118.569595][ T5922] usb 4-1: USB disconnect, device number 5 [ 118.594440][ T9] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 118.620688][ T6665] netlink: 8 bytes leftover after parsing attributes in process `syz.3.156'. [ 118.729979][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 118.783268][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.820062][ T9] usb 5-1: Product: syz [ 118.886865][ T9] usb 5-1: Manufacturer: syz [ 118.900215][ T9] usb 5-1: SerialNumber: syz [ 118.925660][ T9] usb 5-1: config 0 descriptor?? [ 118.941034][ T6669] netlink: 56 bytes leftover after parsing attributes in process `syz.3.158'. [ 118.973674][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 119.251304][ T6669] netlink: 24 bytes leftover after parsing attributes in process `syz.3.158'. [ 119.267954][ T9] em28xx 5-1:0.132: Video interface 132 found: [ 119.349711][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 119.974530][ T9] em28xx 5-1:0.132: reading from i2c device at 0xa0 failed: couldn't get the received message from the bridge (error=-5) [ 119.994213][ T9] em28xx 5-1:0.132: board has no eeprom [ 120.076300][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 120.091197][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 120.100112][ T5922] em28xx 5-1:0.132: Registering V4L2 extension [ 120.406189][ T6694] ipvlan0: entered promiscuous mode [ 120.462435][ T5922] em28xx 5-1:0.132: failed to get i2c transfer status from bridge register (error=-5) [ 120.609695][ T6704] FAULT_INJECTION: forcing a failure. [ 120.609695][ T6704] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 120.624179][ T6704] CPU: 0 UID: 0 PID: 6704 Comm: syz.1.170 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 120.624214][ T6704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 120.624227][ T6704] Call Trace: [ 120.624235][ T6704] [ 120.624243][ T6704] dump_stack_lvl+0x189/0x250 [ 120.624273][ T6704] ? __pfx____ratelimit+0x10/0x10 [ 120.624301][ T6704] ? __pfx_dump_stack_lvl+0x10/0x10 [ 120.624325][ T6704] ? __pfx__printk+0x10/0x10 [ 120.624354][ T6704] ? lock_acquire+0x5f/0x360 [ 120.624432][ T6704] should_fail_ex+0x414/0x560 [ 120.624457][ T6704] prepare_alloc_pages+0x213/0x610 [ 120.624475][ T6704] __alloc_frozen_pages_noprof+0x123/0x370 [ 120.624492][ T6704] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 120.624510][ T6704] ? policy_nodemask+0x27c/0x720 [ 120.624530][ T6704] ? __pfx__copy_from_iter+0x10/0x10 [ 120.624547][ T6704] alloc_pages_mpol+0x232/0x4a0 [ 120.624570][ T6704] alloc_pages_noprof+0xa9/0x190 [ 120.624592][ T6704] af_alg_sendmsg+0x133a/0x22e0 [ 120.624609][ T6704] ? __pfx___might_resched+0x10/0x10 [ 120.624631][ T6704] ? __pfx_af_alg_sendmsg+0x10/0x10 [ 120.624648][ T6704] ? __pfx_aa_sk_perm+0x10/0x10 [ 120.624668][ T6704] ? tomoyo_socket_sendmsg_permission+0x1e1/0x300 [ 120.624686][ T6704] ? aa_sock_msg_perm+0xf1/0x1d0 [ 120.624699][ T6704] ? skcipher_sendmsg+0x26/0xf0 [ 120.624718][ T6704] ? __pfx_skcipher_sendmsg+0x10/0x10 [ 120.624737][ T6704] __sock_sendmsg+0x219/0x270 [ 120.624757][ T6704] sock_write_iter+0x258/0x330 [ 120.624776][ T6704] ? __pfx_sock_write_iter+0x10/0x10 [ 120.624797][ T6704] ? bpf_lsm_file_permission+0x9/0x20 [ 120.624816][ T6704] ? security_file_permission+0x75/0x290 [ 120.624838][ T6704] vfs_write+0x5c9/0xb30 [ 120.624860][ T6704] ? __pfx_sock_write_iter+0x10/0x10 [ 120.624877][ T6704] ? __pfx_vfs_write+0x10/0x10 [ 120.624900][ T6704] ? __fget_files+0x2a/0x420 [ 120.624916][ T6704] ksys_write+0x145/0x250 [ 120.624936][ T6704] ? __pfx_ksys_write+0x10/0x10 [ 120.624959][ T6704] __do_fast_syscall_32+0xb6/0x2b0 [ 120.624982][ T6704] ? irqentry_exit_to_user_mode+0xd6/0x120 [ 120.625005][ T6704] do_fast_syscall_32+0x34/0x80 [ 120.625027][ T6704] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 120.625046][ T6704] RIP: 0023:0xf70ee539 [ 120.625059][ T6704] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 120.625071][ T6704] RSP: 002b:00000000f54de55c EFLAGS: 00000206 ORIG_RAX: 0000000000000004 [ 120.625088][ T6704] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000080000000 [ 120.625098][ T6704] RDX: 00000000fffffd2c RSI: 0000000000000000 RDI: 0000000000000000 [ 120.625107][ T6704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 120.625116][ T6704] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 120.625124][ T6704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 120.625139][ T6704] [ 121.109154][ T6708] netlink: 36 bytes leftover after parsing attributes in process `syz.2.168'. [ 121.266484][ T24] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 121.354764][ T10] usb 5-1: USB disconnect, device number 8 [ 121.374324][ T5922] em28xx 5-1:0.132: failed to get i2c transfer status from bridge register (error=-5) [ 121.404705][ T10] em28xx 5-1:0.132: Disconnecting em28xx [ 121.790926][ T24] usb 1-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 121.816404][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.852071][ T24] usb 1-1: Product: syz [ 121.859504][ T24] usb 1-1: Manufacturer: syz [ 121.862874][ T6719] FAULT_INJECTION: forcing a failure. [ 121.862874][ T6719] name failslab, interval 1, probability 0, space 0, times 0 [ 121.864717][ T24] usb 1-1: SerialNumber: syz [ 121.882592][ T6720] vivid-000: disconnect [ 121.898943][ T6715] vivid-000: reconnect [ 121.917433][ T24] usb 1-1: config 0 descriptor?? [ 121.927197][ T5922] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 121.935082][ T24] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 121.944370][ T5922] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 121.967603][ T6719] CPU: 0 UID: 0 PID: 6719 Comm: syz.2.173 Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 121.967632][ T6719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.967645][ T6719] Call Trace: [ 121.967653][ T6719] [ 121.967661][ T6719] dump_stack_lvl+0x189/0x250 [ 121.967691][ T6719] ? __pfx____ratelimit+0x10/0x10 [ 121.967720][ T6719] ? __pfx_dump_stack_lvl+0x10/0x10 [ 121.967745][ T6719] ? __pfx__printk+0x10/0x10 [ 121.967777][ T6719] ? __mutex_trylock_common+0x153/0x260 [ 121.967803][ T6719] should_fail_ex+0x414/0x560 [ 121.967833][ T6719] should_failslab+0xa8/0x100 [ 121.967865][ T6719] __kmalloc_noprof+0xcb/0x4f0 [ 121.967892][ T6719] ? __nla_parse+0x40/0x60 [ 121.967922][ T6719] ? seg6_local_build_state+0x129/0xdb0 [ 121.967958][ T6719] seg6_local_build_state+0x129/0xdb0 [ 121.967995][ T6719] ? rcu_is_watching+0x15/0xb0 [ 121.968018][ T6719] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 121.968048][ T6719] ? rcu_is_watching+0x15/0xb0 [ 121.968068][ T6719] ? __pfx_seg6_local_build_state+0x10/0x10 [ 121.968118][ T6719] ? lock_release+0x4b/0x3e0 [ 121.968151][ T6719] lwtunnel_build_state+0x381/0x4c0 [ 121.968186][ T6719] ? lwtunnel_build_state+0xe2/0x4c0 [ 121.968209][ T6719] fib_nh_common_init+0x127/0x3b0 [ 121.968235][ T6719] ? in6_dev_get+0x1a/0x290 [ 121.968257][ T6719] ? __pfx_fib_nh_common_init+0x10/0x10 [ 121.968286][ T6719] fib6_nh_init+0x1608/0x1ff0 [ 121.968316][ T6719] ? __pfx_fib6_nh_init+0x10/0x10 [ 121.968339][ T6719] ? kasan_save_track+0x4f/0x80 [ 121.968362][ T6719] ? kasan_save_track+0x3e/0x80 [ 121.968384][ T6719] ? __kasan_kmalloc+0x93/0xb0 [ 121.968407][ T6719] ? __kmalloc_noprof+0x27a/0x4f0 [ 121.968431][ T6719] ? fib6_info_alloc+0x30/0xf0 [ 121.968449][ T6719] ? ip6_route_info_create+0x142/0x860 [ 121.968486][ T6719] ? ip6_route_add+0x49/0x1b0 [ 121.968507][ T6719] ? inet6_rtm_newroute+0x1cf/0x18c0 [ 121.968526][ T6719] ? rtnetlink_rcv_msg+0x7cc/0xb70 [ 121.968552][ T6719] ? netlink_rcv_skb+0x208/0x470 [ 121.968578][ T6719] ? netlink_unicast+0x82c/0x9e0 [ 121.968601][ T6719] ? netlink_sendmsg+0x805/0xb30 [ 121.968639][ T6719] ? __sock_sendmsg+0x219/0x270 [ 121.968660][ T6719] ? ____sys_sendmsg+0x505/0x830 [ 121.968676][ T6719] ? ___sys_sendmsg+0x21f/0x2a0 [ 121.968692][ T6719] ? __sys_sendmsg+0x164/0x220 [ 121.968708][ T6719] ? __do_fast_syscall_32+0xb6/0x2b0 [ 121.968734][ T6719] ? do_fast_syscall_32+0x34/0x80 [ 121.968759][ T6719] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 121.968792][ T6719] ? ip_fib_metrics_init+0x404/0x6f0 [ 121.968823][ T6719] ip6_route_info_create_nh+0x16a/0xab0 [ 121.968848][ T6719] ? __pfx_ip6_route_info_create_nh+0x10/0x10 [ 121.968871][ T6719] ? ip6_route_info_create+0x508/0x860 [ 121.968894][ T6719] ip6_route_add+0x6e/0x1b0 [ 121.968915][ T6719] inet6_rtm_newroute+0x1cf/0x18c0 [ 121.968935][ T6719] ? nlmon_xmit+0xb0/0x100 [ 121.968950][ T6719] ? kmem_cache_free+0x18f/0x400 [ 121.968992][ T6719] ? __pfx_inet6_rtm_newroute+0x10/0x10 [ 121.969011][ T6719] ? rcu_is_watching+0x15/0xb0 [ 121.969028][ T6719] ? __dev_queue_xmit+0x27b/0x3b50 [ 121.969049][ T6719] ? __local_bh_enable_ip+0x12d/0x1c0 [ 121.969067][ T6719] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 121.969084][ T6719] ? __dev_queue_xmit+0x27b/0x3b50 [ 121.969103][ T6719] ? lock_release+0x4b/0x3e0 [ 121.969130][ T6719] ? __dev_queue_xmit+0x27b/0x3b50 [ 121.969149][ T6719] ? __dev_queue_xmit+0x27b/0x3b50 [ 121.969169][ T6719] ? __dev_queue_xmit+0x1d79/0x3b50 [ 121.969197][ T6719] ? rcu_is_watching+0x15/0xb0 [ 121.969215][ T6719] ? lock_release+0x4b/0x3e0 [ 121.969239][ T6719] ? bpf_lsm_capable+0x9/0x20 [ 121.969264][ T6719] ? security_capable+0x7e/0x2e0 [ 121.969291][ T6719] ? __pfx_inet6_rtm_newroute+0x10/0x10 [ 121.969309][ T6719] rtnetlink_rcv_msg+0x7cc/0xb70 [ 121.969336][ T6719] ? rtnetlink_rcv_msg+0x1ab/0xb70 [ 121.969362][ T6719] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 121.969393][ T6719] ? ref_tracker_free+0x63a/0x7d0 [ 121.969418][ T6719] ? __asan_memcpy+0x40/0x70 [ 121.969438][ T6719] ? __pfx_ref_tracker_free+0x10/0x10 [ 121.969469][ T6719] ? __skb_clone+0x63/0x7a0 [ 121.969491][ T6719] netlink_rcv_skb+0x208/0x470 [ 121.969535][ T6719] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 121.969584][ T6719] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 121.969619][ T6719] netlink_unicast+0x82c/0x9e0 [ 121.969645][ T6719] ? __pfx_netlink_unicast+0x10/0x10 [ 121.969669][ T6719] ? netlink_sendmsg+0x642/0xb30 [ 121.969694][ T6719] ? skb_put+0x11b/0x210 [ 121.969711][ T6719] netlink_sendmsg+0x805/0xb30 [ 121.969741][ T6719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.969768][ T6719] ? __import_iovec+0x5d4/0x7f0 [ 121.969787][ T6719] ? aa_sock_msg_perm+0xf1/0x1d0 [ 121.969804][ T6719] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 121.969823][ T6719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.969849][ T6719] __sock_sendmsg+0x219/0x270 [ 121.969872][ T6719] ____sys_sendmsg+0x505/0x830 [ 121.969892][ T6719] ? __pfx_____sys_sendmsg+0x10/0x10 [ 121.969912][ T6719] ? kstrtouint+0x6e/0xe0 [ 121.969940][ T6719] ___sys_sendmsg+0x21f/0x2a0 [ 121.969959][ T6719] ? __pfx____sys_sendmsg+0x10/0x10 [ 121.969977][ T6719] ? get_pid_task+0x20/0x1f0 [ 121.969997][ T6719] ? get_pid_task+0x20/0x1f0 [ 121.970032][ T6719] ? __fget_files+0x2a/0x420 [ 121.970046][ T6719] ? __fget_files+0x3a0/0x420 [ 121.970065][ T6719] __sys_sendmsg+0x164/0x220 [ 121.970083][ T6719] ? __pfx___sys_sendmsg+0x10/0x10 [ 121.970104][ T6719] ? __pfx_ksys_write+0x10/0x10 [ 121.970132][ T6719] __do_fast_syscall_32+0xb6/0x2b0 [ 121.970159][ T6719] ? irqentry_exit_to_user_mode+0xd6/0x120 [ 121.970186][ T6719] do_fast_syscall_32+0x34/0x80 [ 121.970213][ T6719] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 121.970235][ T6719] RIP: 0023:0xf703e539 [ 121.970249][ T6719] Code: 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 121.970265][ T6719] RSP: 002b:00000000f542e55c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 121.970284][ T6719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080000680 [ 121.970296][ T6719] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 121.970307][ T6719] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 121.970317][ T6719] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 121.970328][ T6719] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 121.970345][ T6719] [ 121.986306][ T30] kauditd_printk_skb: 1533 callbacks suppressed [ 121.986325][ T30] audit: type=1326 audit(1755490399.792:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6723 comm="syz.4.175" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf70ee539 code=0x0 [ 121.988559][ T5922] em28xx 5-1:0.132: No AC97 audio processor [ 122.040581][ T6726] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 122.137714][ T5922] usb 5-1: Decoder not found [ 122.654263][ T6726] macsec1: entered promiscuous mode [ 122.670857][ T6726] macsec1: entered allmulticast mode [ 122.681551][ T5922] em28xx 5-1:0.132: failed to create media graph [ 122.700199][ T5922] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 122.709625][ T6728] ================================================================== [ 122.717713][ T6728] BUG: KASAN: slab-use-after-free in v4l2_fh_open+0xc7/0x430 [ 122.719620][ T6726] mac80211_hwsim hwsim10 wlan0: entered allmulticast mode [ 122.725115][ T6728] Read of size 8 at addr ffff88807d1bc740 by task v4l_id/6728 [ 122.725138][ T6728] [ 122.725151][ T6728] CPU: 0 UID: 0 PID: 6728 Comm: v4l_id Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 122.725177][ T6728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.725189][ T6728] Call Trace: [ 122.725200][ T6728] [ 122.725210][ T6728] dump_stack_lvl+0x189/0x250 [ 122.725243][ T6728] ? rcu_is_watching+0x15/0xb0 [ 122.725269][ T6728] ? __pfx_dump_stack_lvl+0x10/0x10 [ 122.725296][ T6728] ? rcu_is_watching+0x15/0xb0 [ 122.725318][ T6728] ? lock_release+0x4b/0x3e0 [ 122.725365][ T6728] ? __virt_addr_valid+0x1c8/0x5c0 [ 122.725395][ T6728] ? __virt_addr_valid+0x4a5/0x5c0 [ 122.725426][ T6728] print_report+0xca/0x240 [ 122.725449][ T6728] ? v4l2_fh_open+0xc7/0x430 [ 122.725481][ T6728] kasan_report+0x118/0x150 [ 122.725516][ T6728] ? v4l2_fh_open+0xc7/0x430 [ 122.725553][ T6728] v4l2_fh_open+0xc7/0x430 [ 122.725590][ T6728] em28xx_v4l2_open+0x157/0x9a0 [ 122.725627][ T6728] v4l2_open+0x20c/0x360 [ 122.725664][ T6728] chrdev_open+0x4c9/0x5e0 [ 122.725702][ T6728] ? __pfx_chrdev_open+0x10/0x10 [ 122.725739][ T6728] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 122.725779][ T6728] ? __pfx_chrdev_open+0x10/0x10 [ 122.725812][ T6728] do_dentry_open+0x950/0x13f0 [ 122.725845][ T6728] vfs_open+0x3b/0x340 [ 122.725865][ T6728] ? path_openat+0x2ecd/0x3830 [ 122.725895][ T6728] path_openat+0x2ee5/0x3830 [ 122.725922][ T6728] ? arch_stack_walk+0xfc/0x150 [ 122.725957][ T6728] ? stack_depot_save_flags+0x40/0x860 [ 122.725998][ T6728] ? __pfx_path_openat+0x10/0x10 [ 122.726023][ T6728] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.726057][ T6728] do_filp_open+0x1fa/0x410 [ 122.726086][ T6728] ? __pfx_do_filp_open+0x10/0x10 [ 122.726125][ T6728] ? _raw_spin_unlock+0x28/0x50 [ 122.726154][ T6728] ? alloc_fd+0x64c/0x6c0 [ 122.726192][ T6728] do_sys_openat2+0x121/0x1c0 [ 122.726219][ T6728] ? __pfx_do_sys_openat2+0x10/0x10 [ 122.726243][ T6728] ? lock_release+0x4b/0x3e0 [ 122.726278][ T6728] ? do_user_addr_fault+0xc8a/0x1390 [ 122.726318][ T6728] __x64_sys_openat+0x138/0x170 [ 122.726351][ T6728] do_syscall_64+0xfa/0x3b0 [ 122.726387][ T6728] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.726410][ T6728] ? clear_bhb_loop+0x60/0xb0 [ 122.726435][ T6728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.726459][ T6728] RIP: 0033:0x7f076a8a7407 [ 122.726479][ T6728] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 122.726499][ T6728] RSP: 002b:00007ffeed30c6b0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 122.726524][ T6728] RAX: ffffffffffffffda RBX: 00007f076b035880 RCX: 00007f076a8a7407 [ 122.726542][ T6728] RDX: 0000000000000000 RSI: 00007ffeed30cf1b RDI: ffffffffffffff9c [ 122.726559][ T6728] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 122.726572][ T6728] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 122.726597][ T6728] R13: 00007ffeed30c900 R14: 00007f076b19c000 R15: 00005634dba2b4d8 [ 122.726622][ T6728] [ 122.726631][ T6728] [ 122.797306][ T24] videodev: could not get a free minor [ 122.798866][ T6728] Allocated by task 5922: [ 122.803962][ T24] gspca_main: video_register_device err -23 [ 122.808358][ T6728] kasan_save_track+0x3e/0x80 [ 122.808385][ T6728] __kasan_kmalloc+0x93/0xb0 [ 123.061722][ T6728] __kmalloc_cache_noprof+0x230/0x3d0 [ 123.067092][ T6728] em28xx_v4l2_init+0x10b/0x2e70 [ 123.072027][ T6728] em28xx_init_extension+0x11d/0x1c0 [ 123.077309][ T6728] process_scheduled_works+0xade/0x17b0 [ 123.082846][ T6728] worker_thread+0x8a0/0xda0 [ 123.087427][ T6728] kthread+0x70e/0x8a0 [ 123.091490][ T6728] ret_from_fork+0x3f9/0x770 [ 123.096070][ T6728] ret_from_fork_asm+0x1a/0x30 [ 123.100821][ T6728] [ 123.103129][ T6728] Freed by task 5922: [ 123.107091][ T6728] kasan_save_track+0x3e/0x80 [ 123.111765][ T6728] kasan_save_free_info+0x46/0x50 [ 123.116774][ T6728] __kasan_slab_free+0x5b/0x80 [ 123.121525][ T6728] kfree+0x18e/0x440 [ 123.125406][ T6728] em28xx_v4l2_init+0x1683/0x2e70 [ 123.130417][ T6728] em28xx_init_extension+0x11d/0x1c0 [ 123.135699][ T6728] process_scheduled_works+0xade/0x17b0 [ 123.141226][ T6728] worker_thread+0x8a0/0xda0 [ 123.145797][ T6728] kthread+0x70e/0x8a0 [ 123.149855][ T6728] ret_from_fork+0x3f9/0x770 [ 123.154436][ T6728] ret_from_fork_asm+0x1a/0x30 [ 123.159201][ T6728] [ 123.161508][ T6728] The buggy address belongs to the object at ffff88807d1bc000 [ 123.161508][ T6728] which belongs to the cache kmalloc-8k of size 8192 [ 123.175542][ T6728] The buggy address is located 1856 bytes inside of [ 123.175542][ T6728] freed 8192-byte region [ffff88807d1bc000, ffff88807d1be000) [ 123.189522][ T6728] [ 123.191843][ T6728] The buggy address belongs to the physical page: [ 123.198256][ T6728] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff88807d1b8000 pfn:0x7d1b8 [ 123.208319][ T6728] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 123.216813][ T6728] flags: 0xfff00000000240(workingset|head|node=0|zone=1|lastcpupid=0x7ff) [ 123.225304][ T6728] page_type: f5(slab) [ 123.229279][ T6728] raw: 00fff00000000240 ffff88801a442280 ffffea0001ea3010 ffffea0001e63210 [ 123.237855][ T6728] raw: ffff88807d1b8000 0000000000020001 00000000f5000000 0000000000000000 [ 123.246429][ T6728] head: 00fff00000000240 ffff88801a442280 ffffea0001ea3010 ffffea0001e63210 [ 123.255087][ T6728] head: ffff88807d1b8000 0000000000020001 00000000f5000000 0000000000000000 [ 123.263747][ T6728] head: 00fff00000000003 ffffea0001f46e01 00000000ffffffff 00000000ffffffff [ 123.272407][ T6728] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 123.281072][ T6728] page dumped because: kasan: bad access detected [ 123.287488][ T6728] page_owner tracks the page as allocated [ 123.293193][ T6728] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5598, tgid 5598 (S50crond), ts 41678774413, free_ts 41659325875 [ 123.313492][ T6728] post_alloc_hook+0x240/0x2a0 [ 123.318250][ T6728] get_page_from_freelist+0x21e4/0x22c0 [ 123.323781][ T6728] __alloc_frozen_pages_noprof+0x181/0x370 [ 123.329569][ T6728] alloc_pages_mpol+0x232/0x4a0 [ 123.334405][ T6728] allocate_slab+0x8a/0x370 [ 123.338890][ T6728] ___slab_alloc+0xbeb/0x1410 [ 123.343558][ T6728] __kmalloc_cache_noprof+0x296/0x3d0 [ 123.348944][ T6728] tomoyo_init_log+0x111f/0x1f70 [ 123.353870][ T6728] tomoyo_supervisor+0x340/0x1480 [ 123.358884][ T6728] tomoyo_find_next_domain+0x488/0x1aa0 [ 123.364435][ T6728] tomoyo_bprm_check_security+0x11c/0x180 [ 123.370167][ T6728] security_bprm_check+0x89/0x270 [ 123.375197][ T6728] bprm_execve+0x8ee/0x1450 [ 123.379699][ T6728] do_execveat_common+0x510/0x6a0 [ 123.384715][ T6728] __x64_sys_execve+0x94/0xb0 [ 123.389396][ T6728] do_syscall_64+0xfa/0x3b0 [ 123.393917][ T6728] page last free pid 5237 tgid 5237 stack trace: [ 123.400224][ T6728] __free_frozen_pages+0xbc4/0xd30 [ 123.405330][ T6728] __put_partials+0x156/0x1a0 [ 123.409993][ T6728] put_cpu_partial+0x17c/0x250 [ 123.414739][ T6728] __slab_free+0x2d5/0x3c0 [ 123.419226][ T6728] qlist_free_all+0x97/0x140 [ 123.423812][ T6728] kasan_quarantine_reduce+0x148/0x160 [ 123.429267][ T6728] __kasan_slab_alloc+0x22/0x80 [ 123.434108][ T6728] kmem_cache_alloc_noprof+0x1c1/0x3c0 [ 123.439575][ T6728] getname_flags+0xb8/0x540 [ 123.444063][ T6728] do_sys_openat2+0xbc/0x1c0 [ 123.448640][ T6728] __x64_sys_openat+0x138/0x170 [ 123.453481][ T6728] do_syscall_64+0xfa/0x3b0 [ 123.457978][ T6728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.463865][ T6728] [ 123.466175][ T6728] Memory state around the buggy address: [ 123.471810][ T6728] ffff88807d1bc600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.479855][ T6728] ffff88807d1bc680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.487901][ T6728] >ffff88807d1bc700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.495952][ T6728] ^ [ 123.502084][ T6728] ffff88807d1bc780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.510133][ T6728] ffff88807d1bc800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.518196][ T6728] ================================================================== [ 123.528317][ T5922] em28xx 5-1:0.132: Remote control support is not available for this card. [ 123.556500][ T10] em28xx 5-1:0.132: Closing input extension [ 123.568558][ T24] sunplus 1-1:0.0: probe with driver sunplus failed with error -23 [ 123.975922][ T5936] usb 1-1: USB disconnect, device number 9 [ 123.996366][ T6728] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 124.003585][ T6728] CPU: 0 UID: 0 PID: 6728 Comm: v4l_id Not tainted 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(full) [ 124.015207][ T6728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.025259][ T6728] Call Trace: [ 124.028547][ T6728] [ 124.031496][ T6728] dump_stack_lvl+0x99/0x250 [ 124.036107][ T6728] ? __asan_memcpy+0x40/0x70 [ 124.040710][ T6728] ? __pfx_dump_stack_lvl+0x10/0x10 [ 124.045928][ T6728] ? __pfx__printk+0x10/0x10 [ 124.050545][ T6728] vpanic+0x281/0x750 [ 124.054559][ T6728] ? preempt_schedule+0xae/0xc0 [ 124.059432][ T6728] ? __pfx_vpanic+0x10/0x10 [ 124.063977][ T6728] ? preempt_schedule_common+0x83/0xd0 [ 124.069494][ T6728] ? preempt_schedule+0xae/0xc0 [ 124.074453][ T6728] ? __pfx_preempt_schedule+0x10/0x10 [ 124.079852][ T6728] panic+0xb9/0xc0 [ 124.083588][ T6728] ? __pfx_panic+0x10/0x10 [ 124.088022][ T6728] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 124.093958][ T6728] ? v4l2_fh_open+0xc7/0x430 [ 124.098572][ T6728] check_panic_on_warn+0x89/0xb0 [ 124.103539][ T6728] ? v4l2_fh_open+0xc7/0x430 [ 124.108165][ T6728] end_report+0x78/0x160 [ 124.112421][ T6728] kasan_report+0x129/0x150 [ 124.116958][ T6728] ? v4l2_fh_open+0xc7/0x430 [ 124.121604][ T6728] v4l2_fh_open+0xc7/0x430 [ 124.126047][ T6728] em28xx_v4l2_open+0x157/0x9a0 [ 124.130958][ T6728] v4l2_open+0x20c/0x360 [ 124.135252][ T6728] chrdev_open+0x4c9/0x5e0 [ 124.139688][ T6728] ? __pfx_chrdev_open+0x10/0x10 [ 124.144643][ T6728] ? fsnotify_open_perm_and_set_mode+0x113/0x610 [ 124.150996][ T6728] ? __pfx_chrdev_open+0x10/0x10 [ 124.155964][ T6728] do_dentry_open+0x950/0x13f0 [ 124.160761][ T6728] vfs_open+0x3b/0x340 [ 124.164853][ T6728] ? path_openat+0x2ecd/0x3830 [ 124.169655][ T6728] path_openat+0x2ee5/0x3830 [ 124.174258][ T6728] ? arch_stack_walk+0xfc/0x150 [ 124.179131][ T6728] ? stack_depot_save_flags+0x40/0x860 [ 124.184617][ T6728] ? __pfx_path_openat+0x10/0x10 [ 124.189568][ T6728] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.195648][ T6728] do_filp_open+0x1fa/0x410 [ 124.200167][ T6728] ? __pfx_do_filp_open+0x10/0x10 [ 124.205220][ T6728] ? _raw_spin_unlock+0x28/0x50 [ 124.210099][ T6728] ? alloc_fd+0x64c/0x6c0 [ 124.214467][ T6728] do_sys_openat2+0x121/0x1c0 [ 124.219170][ T6728] ? __pfx_do_sys_openat2+0x10/0x10 [ 124.224384][ T6728] ? lock_release+0x4b/0x3e0 [ 124.228994][ T6728] ? do_user_addr_fault+0xc8a/0x1390 [ 124.234291][ T6728] __x64_sys_openat+0x138/0x170 [ 124.239151][ T6728] do_syscall_64+0xfa/0x3b0 [ 124.243683][ T6728] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.249749][ T6728] ? clear_bhb_loop+0x60/0xb0 [ 124.254427][ T6728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.260316][ T6728] RIP: 0033:0x7f076a8a7407 [ 124.264729][ T6728] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 124.284332][ T6728] RSP: 002b:00007ffeed30c6b0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 124.292749][ T6728] RAX: ffffffffffffffda RBX: 00007f076b035880 RCX: 00007f076a8a7407 [ 124.300725][ T6728] RDX: 0000000000000000 RSI: 00007ffeed30cf1b RDI: ffffffffffffff9c [ 124.308695][ T6728] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 124.316662][ T6728] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 124.324629][ T6728] R13: 00007ffeed30c900 R14: 00007f076b19c000 R15: 00005634dba2b4d8 [ 124.332608][ T6728] [ 124.335955][ T6728] Kernel Offset: disabled [ 124.340292][ T6728] Rebooting in 86400 seconds..