last executing test programs: 10.995248281s ago: executing program 2 (id=446): bpf$MAP_CREATE(0x0, 0x0, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x18, 0x3c, 0x107, 0xfffffffc, 0x0, {0x4, 0x7c}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0xc000) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) getrlimit(0x3, 0x0) r3 = socket(0x10, 0x3, 0x9) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000500)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109004d00108025b57efaa223b473fe7783bc4a506cf756740574b89d316af9b5963870ef3391f3ac176f88d6e1db9b2bb2e5c90fa4eb2f71ebaede447dc8f6f61c6615fcf740adda4853b2d23adb370000001e0106"], 0x184}}, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="cc3454dc757253a3b8b7d2414f297f38ef0a316037cad3a8eaab74da959b3e7daa5330762707913a2a4a6099365886d8dad0b5e2876efd3d91ede95ae8c87f7f4baa7aa10b90a16956ce386a5421cf4204f72a73dce9c907c132774ed63ee0515d2c20ba080af2d983308e32b37f327fff42088f869e238468e7c677ab6c99efd373970e13de95844795bba5fb82acfd9bf2fb40e4bf8e90fa581caeeacee078d6f2dce6e464fbf7e7ba8ca856055f29ed8c252dee6bbbd70fd0db83370bf3f6942ed5f15a483e996a409ead6efb66e5f5ad2370933adaa1cfe79d45b669", 0xde}, {&(0x7f0000000300)="1f1e04eb0463e77a1d3a4daa99d3d3f58e9a69bda50f0a876f54310af5589f69a0556dfc8a2658561c1e33b1c6ad0e8e57adb548d3369f4a2a76ad90248e60b3ea806ae2628d6095d4d911428ff119bc05debb74960be4be5de7375e91a9ca061bc3d4e00032d8a6407bf0e3dcdea689389c5f64852eba1ecad8912723f3c117be73a99d98df7ba1afd35fe6b983a79271170ee554e10fb6d07aed4962c85d", 0x9f}], 0x2}, 0x5) syz_clone3(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x201, 0x102, @empty, 0x3}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 9.683854352s ago: executing program 0 (id=448): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x95, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008050019f153da464cb1e432d2183b37424360c296596747b3640c4812694dfbe03a30f79833f6d053e8417c072ceaedf9e2c3b7b0ef0e8cbf4cc37741f1b6642c8320d1abe89d4a5488fb5261045b2a06e2aba717b942f9327e114c799130c2fc4f1ae6e1fd2035015928311e7525965689131cfa82cd9f5156c1e2eee9bbdfa9cac67f52be252ebaced9538a64"], 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x8b63bfea1a14a3c7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x16) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000016c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x548, 0x3a8, 0x8, 0x7f02ae, 0x3a8, 0x200, 0x478, 0x2e8, 0x2e8, 0x478, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x340, 0x3a8, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd={0x2, 0x0, r2}}, @common=@inet=@iprange={{0x68}, {@ipv4, @ipv4=@remote, @ipv4=@remote, @ipv4=@empty, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x6, 0xfffa, 0xab, 0xfffffff9, '\x00', 'syz0\x00', {0x6}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x38}, [0xffffff00, 0xffffff00, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0xff], 'batadv_slave_0\x00', 'nicvf0\x00', {}, {0xff}, 0x3c, 0x4, 0x5, 0x3e}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x4, 0x1, 0x4}, {0x3, 0x4, 0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) recvmsg$can_bcm(r3, 0x0, 0x10040) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="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"]) syz_emit_ethernet(0x86, &(0x7f0000000200)={@random="5b1a03372511", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x11, 0x0, @local, @empty=0xe0000001}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdae25a7a296872a8a5290e48e30acf8afc7e67d70a62c979cefa10a0028bd", "ae0000000000000000e400", {"35f3c07e0500a2ab3d58ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) 9.239967745s ago: executing program 4 (id=449): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1000, 0x100000, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x3, 0x0, 0x2, r2, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x100, 0x0, 0x8, r2, 0x7}) 8.647309632s ago: executing program 0 (id=451): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_emit_ethernet(0x15e, &(0x7f00000003c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x128, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x4, 0x20, "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"}]}}}}}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008895}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) (async) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x6a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/164, 0xa4}], 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x1, 0x700, 0x3, 0x4, {{0x11, 0x4, 0x0, 0x11, 0x44, 0x67, 0x0, 0x1, 0x29, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0xb, 0x86, [@loopback, @multicast2]}, @ssrr={0x89, 0x1f, 0x63, [@private=0xa010102, @multicast1, @remote, @empty, @local, @rand_addr=0x64010100, @broadcast]}, @noop, @ra={0x94, 0x4, 0x1}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x1, 0x700, 0x3, 0x4, {{0x11, 0x4, 0x0, 0x11, 0x44, 0x67, 0x0, 0x1, 0x29, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0xb, 0x86, [@loopback, @multicast2]}, @ssrr={0x89, 0x1f, 0x63, [@private=0xa010102, @multicast1, @remote, @empty, @local, @rand_addr=0x64010100, @broadcast]}, @noop, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x2, 0x9, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0xd, 0x8}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/tty/ldiscs\x00', 0x0, 0x0) (async) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$hiddev(r8, &(0x7f00000017c0)=""/185, 0xb9) read$hiddev(r8, &(0x7f0000001a40)=""/203, 0xcb) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@empty, 0x0}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x164, r2, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa8, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb2058f65ddd4a004}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x0) 8.646875288s ago: executing program 2 (id=452): r0 = socket$l2tp6(0xa, 0x2, 0x73) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101a02, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b000000000000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200), 0x1, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', &(0x7f0000000300), 0x1000800, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532302c00d46748fe5b3584e6f344a2f1dd649b2dbe34080e4d12e38ce67a2af1e4947c"]) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000001700)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './cgroup.cpu/cgroup.procs\x00'}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r4, 0x0, 0x16, 0x0, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$video(&(0x7f0000000540), 0x0, 0xe0901) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000016c0)=0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x1638, 0x1408, 0x1408, 0x12d0, 0x12d0, 0x12d0, 0x1568, 0x1568, 0x1568, 0x1568, 0x1568, 0x6, 0x0, {[{{@ipv6={@loopback, @local, [0x100fffe00, 0xffffff00, 0x0, 0xffffffff], [0xff, 0xff, 0xff, 0xffffff00], 'netpci0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x4, 0x8, 0x3, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x6f}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x1, 0x1, './cgroup.cpu/syz1\x00', 0x7, {0x5}}}, @common=@inet=@l2tp={{0x30}, {0x2, 0x3, 0x3, 0x1, 0x4}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x5}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x10, @ipv4=@remote, 0x4e20}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@loopback, 0x9, 0xb, 0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1698) 8.055103599s ago: executing program 4 (id=454): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x3000000, 0x0) 7.835509207s ago: executing program 0 (id=455): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x0, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}) 7.725132154s ago: executing program 0 (id=456): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="03", 0x1, 0x24008844, &(0x7f0000000040)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) shutdown(r0, 0x1) (fail_nth: 1) 7.536733265s ago: executing program 4 (id=457): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000000c0)=0x6, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x200cc8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000010000], 0x80a0000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="03", 0x1, 0x24008844, &(0x7f0000000040)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=@v2={0x3, 0x2, 0x17, 0x0, 0x1, '9'}, 0xa, 0x0) shutdown(r0, 0x1) 7.438529083s ago: executing program 0 (id=458): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='rcu_utilization\x00', r3, 0x0, 0x1}, 0x18) r5 = socket(0x1, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000340)={0x84, @multicast1, 0x4e20, 0x800003, 'nq\x00', 0x1, 0x2, 0x6f}, 0x2c) modify_ldt$write(0x1, &(0x7f0000000300)={0xfffff, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@multicast2, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="140000001300015b993dde440113e90006"], 0x14}], 0x1}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007c1905409904e25a0f090102070109021b0001000000000904000001ff53c20009040002"], 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0xfff00000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) unshare(0x22020600) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000003d0007010000000000000000047c0000040008800c00018006000600800a0000100002800c001500", @ANYRES64], 0x34}}, 0xc040) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002dc0), r9) getrlimit(0x1, &(0x7f00000002c0)) 7.437769526s ago: executing program 2 (id=459): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x1000, &(0x7f00004c5000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0xc, 0x10200) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a740000000d0a0b04000000000000000002000000480004802c0001800b000100736f636b657400001c000280080002400000000b0a0001400000000308000300000000891800018008000100647570000c000280080001400000000c0900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x9c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000280)={0x1000, [0x6, 0x9, 0xa179], [{0xd7, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x1}, {0x4, 0x1fffe000, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x9, 0x0, 0x1}, {0xffff4979, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x7fffffff, 0x1, 0x0, 0x1}, {0x7, 0x7ff, 0x0, 0x1, 0x1}, {0xffffa7aa, 0x1, 0x0, 0x1, 0x1}, {0xc, 0x230d, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x5, 0x1, 0x0, 0x1, 0x1}, {0xa6e9d9d7, 0x227, 0x0, 0x1, 0x1}], 0xfffffffb}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a41, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x174, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10040}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'pimreg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0xe9c54a8cb558a56a}, 0x4000020) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r10 = dup(r9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r10, 0x2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KVM_RUN(r2, 0xae80, 0x0) 6.645383688s ago: executing program 4 (id=462): r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) syz_emit_ethernet(0xef, &(0x7f0000000140)={@empty, @broadcast, @val={@val={0x88a8, 0x3, 0x1, 0x4}, {0x8100, 0x6, 0x0, 0x4}}, {@llc={0x4, {@llc={0xff, 0xe, 'O', "d856fbef1f809df654880b888781002b1d0bf18aba0cdda2f82a7374c12a2bf52e4546bb266f71f6863239d0561ad0ee2628525cd2a39554d631e99094b2da44cb4237991342d867819e7df8d523d4d92b7659c0168a2dc040ae0d21afd490626cf58e00af195083983503a8ee960f92966c4486205c02e83388f7cfb3daa622123bbc3eb8bac3a7cf7079498422d8561814311d937fe50ced405860542449d224da9b58e2395c97d3695b3723b7d48bc7045e508e0dc6e3a40824b170c5f041a8269327847095a0e1e47fd1dc8b7415dcda5b9b3396"}}}}}, &(0x7f0000000240)={0x1, 0x1, [0x52b, 0xf7, 0x813, 0x50b]}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl2\x00', r1, 0x29, 0x3, 0x4a, 0x9, 0x60, @mcast2, @loopback, 0x8, 0x10, 0xea31, 0x9}}) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f0000000340)={0x1, 0x0, 0x8, r2, 0x5}, 0xc) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000003c0)={0x4, 0xba12, 0x5, 0x0, 0x3}) (async) readv(r3, &(0x7f0000002640)=[{&(0x7f0000000440)=""/121, 0x79}, {&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/32, 0x20}], 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000002800)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0xb0, 0x3, 0x8, 0x402, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x75}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6dc}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x5033}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xb}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0x400c055}, 0x64800) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) (async) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000002880)={0xf396, [0x9, 0x3, 0x5, 0x0, 0x4, 0x6, 0x4, 0x3, 0x2, 0x4, 0x9, 0x1, 0x400, 0x3ff, 0x5, 0xfffb, 0xcd, 0x4, 0xcf, 0x58, 0x0, 0x7, 0x1ff, 0x1, 0x7f, 0x0, 0x3, 0x6, 0xfed, 0x4, 0x3, 0x100, 0x7, 0x4, 0x1, 0x7, 0x2, 0x8, 0x3, 0x1ff, 0x200, 0x2e5, 0x80, 0x5, 0x2, 0x2ad9, 0x4a, 0x8], 0xa}) (async) bind$can_j1939(r3, &(0x7f0000002900)={0x1d, r1, 0x3, {0x3}, 0x1}, 0x18) (async) recvfrom$rxrpc(r3, &(0x7f0000002940)=""/191, 0xbf, 0x0, &(0x7f0000002a00)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x24) (async) syz_io_uring_setup(0x3d54, &(0x7f0000002a40)={0x0, 0x714f, 0x2000, 0x0, 0x3c6, 0x0, r0}, &(0x7f0000002ac0)=0x0, &(0x7f0000002b00)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x108, &(0x7f0000002b40)=0x3, 0x0, 0x4) r6 = syz_open_dev$MSR(&(0x7f0000002b80), 0x0, 0x0) (async) syz_emit_ethernet(0x3b, &(0x7f0000002bc0)={@random="a092f90e2e94", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x14}, @val={@void, {0x8100, 0x7}}, {@arp={0x806, @generic={0x108, 0x6, 0x6, 0x7, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "8369639312292d", @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, "7d66832f396fb1998b1a43bc01f3"}}}}, &(0x7f0000002c00)={0x0, 0x4, [0xa0d, 0x5d3, 0xdc4, 0xb0f]}) (async) r7 = add_key$keyring(&(0x7f0000002cc0), &(0x7f0000002d00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r8 = add_key(&(0x7f0000002c40)='blacklist\x00', &(0x7f0000002c80)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$get_keyring_id(0x0, r8, 0x431) r9 = socket$rxrpc(0x21, 0x2, 0x2) syz_open_dev$vbi(&(0x7f0000002d40), 0x2, 0x2) statx(r3, &(0x7f0000002d80)='./file0\x00', 0x4000, 0x10, &(0x7f0000002dc0)) (async) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000002f00), r0) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f40)={0x34, r10, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xea3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x240040a5}, 0x4040) openat$rtc(0xffffffffffffff9c, &(0x7f0000003000), 0x8000, 0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003040), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0xc020f509, &(0x7f0000003080)={r11, 0x1ff, 0x7, 0x10001}) (async) read(r6, &(0x7f00000030c0)=""/138, 0x8a) 6.251148052s ago: executing program 4 (id=463): sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000001c0)="0f4bbac99915245f63fd78bb70c3709e013bab589b9e182e2950b06c6d779dbf01fd", 0x22}, {&(0x7f0000001480)="211bb2414846c580f08f6910af3f5d71e9390f70e202aab52b2bf4c080e6d6e0bd0fa617a3d7ea8ff2b17b20cd347d89ebc0f3f03720d93738aad3fb90c71a24acda9b8943a46a20edf9ba58470947857a765b088221f7026080db9ccb881e101e8bc49a698fda405034456d000a5cea904f7e91586c0be5a11b7dc67d1f41b606fcee45108b6564103cdceb87fc279baf9766a6c5efaef87d850b30100f52fa2a61d7981fd4bab6bb96d5137919b7b57e8c7f8e674c0135ad1af29dd66d", 0xbe}, {&(0x7f0000001540)="d58e5c834bdfdd5244c0ca9c4b217654a17fe26605e67b37a1918c57c04d6a707d5ecbb210d47ea3dfd8964412f57b038d66f980ec989b1da783b402efdf59a3c2d9d8e4b73ac86a0c276b4380a53d53ba119dc767611bf9aff2637309874aaf4764afc58d037e0e78cbc8bf91a15a6832bc4273e1506765ed18c537fc19d280ef6fa50c17370e4be5668339ac9becd1ac11b13e169b0fb3fe566609cb4885b52469fe3adeda358d40553f7a58a34b43d7df79581cd7ff1d80dffe5ef38eca1ff3def27046f2e567149a094e769224cf439105fbaa5a87139fb363d01753d31e", 0xe0}, {&(0x7f0000000300)="aafcc683238b09aa614e5d8766ddfe76d82e9b528df1a1fc3e1da1ca6480a451db4e042bbd85f61997117a58d033703b89abbd95f39422d342e0f7c7f606eb6948ab31dee4f8a10b739500", 0x4b}], 0x5, &(0x7f00000016c0)=[{0xf8, 0x10f, 0x1000, "c5028acaa3455a85268698666dee27a008619f3ab7a5dc59f0212dd5efb664835db0889fd0e707ddc92b5eaf4e9bdf16ec6d30e9d7e03968ee6c2130871783892bb67ec896babb2f5114d703ef53719098b8eaaf19bf567884aeac0be76350ea6bbc0884ee59f804968b9e1c0f06a6673c31bec5954c00e59406608200d6265039605be9ee835042accab199a0ac32db7c798b13e41513497e2b903a0f2bd1689b3efe6accd5aa65ca4781cef7fb6d189dcd4a79e3b46da1ff2604ff28d5327f5e7b122a776806b26fec87d25ea1079a083119e212fdbde633a5473a4c7339d9c88054bf79"}, {0xe0, 0x111, 0x1, "6a7ca75e5cacb058f6a3af64f028b11ac58f2b2f50b047cd0b2ab32179adbed1689a448f09580b915cbad4a18a04445c0bd2e9362e973bf0bc374365ed9f8b0185f9b152078236eded5801ccef3ba55b2d805dea8eb589f10ee6914bf9c7cc2a79042e44e5c216a654cb6ebb5bb7f14351e93c7bc487fe779041efbad3762ae4f627be771921b5c05a208f3b908082102db1ec7822745ada0463a27e2c4bbf67c7aba193182b6264a1aa11b8c95ed8a94caefd69fab8f02d4a58c910f6be49d86c556ceb101c0beb45747e46d73401c7"}, {0x1010, 0x102, 0x6, "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"}], 0x11e8}, 0x801) socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{}]}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x20000000) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="08000800000027d600000000010000000000000000400000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x400c041}, 0x40880) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, 0x0, 0x92020007) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000040)={0x5, 0x6576, 0x9}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r6, 0x100000) 5.923477199s ago: executing program 3 (id=465): socket(0x10, 0x400000000080803, 0x0) r0 = gettid() prlimit64(0x0, 0xe, &(0x7f0000000580)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ptrace$cont(0x1f, r0, 0x9, 0x4) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000052c0), 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x3, @fixed}, 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) syz_open_pts(0xffffffffffffffff, 0x40) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000540)={0x1, 0x6, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b6855a32474ffa64f778ddcf29c94337"}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x4000001) r4 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r4, 0x20000005) socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_DEV_CREATE(r5, 0x5501) kexec_load(0xf5, 0x1, &(0x7f0000000b80)=[{&(0x7f00000004c0)=')', 0x1, 0x0, 0x1000}], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 4.645612991s ago: executing program 3 (id=467): socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, 0x0) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$binfmt_register(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000040)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0xe65, 0x3a, 'E', 0x3a, 'syz1', 0x3a, './file0', 0x3a, [0x50, 0x50, 0x43, 0x46]}, 0x30) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x20000, @empty}, 0x1c) listen(r3, 0x401) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) r6 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/268, @ANYRES32=r7], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x20000002) 3.514062564s ago: executing program 1 (id=468): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002640)=""/4115, 0x1013}, {&(0x7f0000000700)=""/190, 0xbe}], 0x2}, 0x60012002) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000002060500000000000000000000000000050005000a0000001e00078008000a4000000200050004000000000005000100070000000900020073797a310000000015000300686173683a69702c706f72742c6e657400000000"], 0x5c}}, 0x0) 3.475628236s ago: executing program 0 (id=469): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7, 0x728, 0x7, 0x9, 0x9, 0x0, 0x200, 0xffffffffffffff00}, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={[0x7f]}, 0x8}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000240)=@x86={0x10, 0x8, 0x5, 0x0, 0x3, 0x2, 0x6, 0x1, 0x0, 0xc8, 0x6, 0x1, 0x0, 0x278c, 0x4, 0x3, 0x7, 0x5, 0x10, '\x00', 0x28, 0x80000001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000000000070000040"]) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffe}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 3.314243537s ago: executing program 3 (id=470): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lseek(0xffffffffffffffff, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="a782d8d2809a3fe76a67fb4f87d87188b4959473766b4e5ff2c51687b4d6f068b98f93f605a22d584538b43d70b21ffdfc198f84370fcdb5018abfc78bcc930d212e33988ed5c31310ba016825347de9f9d41bd75b8f93979712b1fbe712e6978c09f8c5dec365ee56992611a095d836335d4559a2013a0f19ff04a5bf6a58f761047c32d3058bbb5ed6d88b7c688acc8bd0fe5b74121fa702f857e9cfc4ce1e4875f410831f7279227c8bb789655eaf93fe8d2e131279074ef155", 0xbb}, {&(0x7f0000000640)="807ca250fd8d39351458e97b48cd28b4d96992d85ec585aa41bd2b6e11e35ba992e1c16bfa29e2b4a307e730efdc9dbf94719aec814b639f42f3f311e55d3dfb6ba5dc11686ff9b36e56c90b804e917127a8e32a5662a651d4fa29b7c34226059ea76cf5231c65a82692d63a8b64af5f8efcff027e791a4156ab08812ec28833f08fcbe178fcd46b478d38defa37bcbbdb4a534ec2c378be0062fc62afe25ee0a1761f4396ec43b0145d0c39e389d8cb14f62d21894b2afb2e3377d46401c374315ddd198066c4af58e77982430b9ec946aea7714938ed8174d2029fdbdec665d3c021134bb00bb9b004a5737080ef4c82", 0xf1}, {&(0x7f0000000740)="bcd1dbe0dc366f10d0735f37fe7a2f06e745fadf1a7d25d79410d549cc2d9116cf859a6913960efd2fd6074316817386dc29eae98592f6a7b3a66406c8abb2b679d8dfbe7dd119d5f4af9ff9c2c1ada1f3cf18a6cad1bba232f8f165aa7ad8ffe78023a690f9051636691975451905cdd8736086cf9fc67c4b3d2503eec6dc36ad902b1eb4c96a5eaffb587aefbac8a271c6140df87535a604feef431ea81f7fad3dc82777c5659fb80b6322c5d776580d3177ce4ac1a1a77467554c10ab507cd6a61a003a9229c18d0985a94d1f8564b9806543458a668b833cbc297026a194", 0xe0}], 0x3, 0x0, 0x0, 0x2000c000}}], 0x1, 0x20044815) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/10], 0x50) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0xa7) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) mkdir(&(0x7f0000000380)='./file1/file0\x00', 0x1e) chdir(&(0x7f0000001180)='./bus\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0xa1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 3.146853852s ago: executing program 1 (id=471): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000f08000140000000140900010073797a30000000000900020073797a3200"], 0x78}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x201, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 1.894052071s ago: executing program 1 (id=472): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) (async, rerun: 64) r1 = socket(0x840000000002, 0x3, 0x100) (rerun: 64) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) (async, rerun: 32) sendmmsg$inet(r1, &(0x7f0000005240), 0x264e33, 0x0) (async, rerun: 32) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000140), 0x4) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000a80)=ANY=[@ANYRES64=r0, @ANYRES16=r1], 0xc0}}, 0x20044880) (async, rerun: 32) r2 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) (rerun: 32) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0xf00001}) (async) r3 = syz_usb_connect(0x0, 0x24, &(0x7f00000010c0)=ANY=[@ANYBLOB="12010000c73d8a0870272091776c0102ef010902120001000000000904"], 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x20000002, 0x6, &(0x7f0000006680)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x4008031, 0xffffffffffffffff, 0x5b76f000) (async) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000009c0)=ANY=[@ANYBLOB="20000000030600010000000000000000050000010900020073797a30000000003de792fd950ab3f782427a4ae50cfb4a43a1eead4fd704094a8efdf3b735a90d9c5122640b31d2c8cf8a368ff28ab64c9308a1e7423531f34575180c29e2bd77d3e6b836bbdebf38445bec7518da926057a9a78e0d3b72c80613f8eb66e037f81d4f27757d60e9e892f4146bc11bfcdaf7ec987ba3ae7deb78045b7d24ceb096530cd4609be077e484ed0a9f6fb55706621dbd77bf"], 0x20}, 0x1, 0x0, 0x0, 0x841}, 0x808) (async) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r7, 0x3ba0, &(0x7f0000000540)={0x48, 0x1, r8, 0x0, 0xfffffffffffffffc, 0x8000000000000000}) (async) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r7, 0x3ba0, &(0x7f00000001c0)={0x48, 0x1, r8, 0x0, 0x1ff, 0x200000000001}) (async) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000080)={0x28, 0x2, r8, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) ioctl$KDDELIO(r6, 0x4b35, 0xc7) (async, rerun: 32) madvise(&(0x7f000018e000/0x1000)=nil, 0x1000, 0x15) (async, rerun: 32) r9 = memfd_create(&(0x7f0000000540)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xe3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x6) fallocate(r9, 0x0, 0x9, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) (async) mbind(&(0x7f0000195000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000400)=0xfb, 0x9, 0x3) (async) syncfs(r4) (async) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000200)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="400ab8000000b805b398cc962ad2046a5b4dc647685193794f3ac652b952d29b5134328528e17611873bfeffc1eb0ef5feb8d9dd5954b48cc2e3945fb4962df633e2af1f686500e793f2632cbd270a528a5ea2302f93061979731a369f12fea6e17a796151477a294503a0919be88838c54e711c8945d2987cc6528003f35f8f7f80d1ddfbb52a6c0e9dc273ccbeaed469da4330766103c6e2cb3459cefa455b4f6c20532679cf926b142fdb59f8ea4fe5dcf43fc4f780d37d04fcd8da7b"], &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x414}}, &(0x7f0000000900)=ANY=[@ANYBLOB="000f94000000050f94780368100bdd1baad9a4c92f53742d334d5efc7ff6bbb20c53ac231b7994dd5fa4dce90d03a3c0351ad9ae3c4d0a4ec4511b1392a6aef7281bad15a53c00000000cdc2704a71ee612166c079e5c9e86707ab4d299ab2b38c4c2a6695e3edd8cde12d080700001c140a0404010000000f0500a07ffe0000ff0000c03f000030c0ff00"], &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x1, 0x5, 0xe, "30a99362", "566a0109"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x24, 0x80, 0x2, 0x7, 0xd, 0x87e8, 0x3}}}, &(0x7f0000000680)={0x84, &(0x7f0000000240)=ANY=[@ANYBLOB="40154d0000a57473c349bcbc7731949c24b40072df1cd6de7dc49c4afcd50fdfde7d78c4eb1712bfa0fc8e112b4c5f57d95a63f53839e6b4269203ecda784fc82da75a065479e9"], &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000780)=ANY=[], &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x347}, &(0x7f0000000400)={0x40, 0x9, 0xfffffffffffffef9, 0x6}, &(0x7f0000000440)={0x40, 0xb, 0x2, "9f9d"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000500)={0x40, 0x17, 0x6, @random="c069ed8c1808"}, &(0x7f0000000540)={0x40, 0x19, 0x2, "ad2e"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x5}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x7}}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) (rerun: 64) 1.724500043s ago: executing program 4 (id=473): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) unshare(0x20b80) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c0d1}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000280)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x76a) ioctl$TIOCGETD(r6, 0x5424, &(0x7f00000002c0)) ioctl$sock_netdev_private(r5, 0x8942, &(0x7f0000000180)) unshare(0xa020480) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4509c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a900d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a3c0db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848022e8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d0000000000000000000000000001545f0ec539c3b58facd2f62dc3307a6c91d6b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029300"], 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000140)={@cgroup=r7, r7, 0x2f, 0x2008, 0x4, @value}, 0x20) listen(r4, 0x6) unshare(0x10000) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0xfa, @none, 0x0, 0x2}, 0xe) 1.555582138s ago: executing program 2 (id=474): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/power/disk', 0x2, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="47000000e843", 0x0, 0x1, 0x10023, 0xffffffffffffffff, 0x0}) (fail_nth: 5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="fc", 0x7}]) 1.555365376s ago: executing program 3 (id=475): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000000000600", 0x1c) 1.52839936s ago: executing program 1 (id=476): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/141, 0x8d}, {&(0x7f0000000180)=""/20, 0x14}], 0x2, &(0x7f0000000200)=""/81, 0x51}, 0x1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f00000002c0)=0x3, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@setneightbl={0x54, 0x43, 0x400, 0x70bd2c, 0x25dfdbfe, {0x7}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0xd}, @NDTA_PARMS={0x4}, @NDTA_THRESH3={0x8, 0x4, 0x4}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x10}, @NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x2}, @NDTA_THRESH2={0x8, 0x3, 0x3}]}, 0x54}}, 0x8000) read$msr(0xffffffffffffffff, &(0x7f0000000480)=""/58, 0x3a) renameat2(r1, &(0x7f00000004c0)='.\x00', r1, &(0x7f0000000500)='./file0\x00', 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000540)) lremovexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@random={'osx.', '/dev/nvram\x00'}) r2 = openat(r1, &(0x7f0000000600)='./file0\x00', 0x600000, 0x95) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x4) fcntl$getownex(r1, 0x10, &(0x7f0000002840)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002a00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) fstat(r2, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002b40)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000002c40)=0xe8) read$FUSE(r2, &(0x7f0000002c80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000004e00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000006e40)={0x6, 0x7, {0xffffffffffffffff}, {0xee00}, 0x9, 0xb3b}) newfstatat(0xffffffffffffff9c, &(0x7f0000006e80)='./file0\x00', &(0x7f0000006ec0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getresgid(&(0x7f0000006f40), &(0x7f0000006f80)=0x0, &(0x7f0000006fc0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000007000)={0x0, 0x0}, &(0x7f0000007040)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007080)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) r14 = getuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000070c0)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) fstat(r0, &(0x7f0000007100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000007180)={0xed, 0x3, {0xffffffffffffffff}, {0x0}, 0x3, 0x7}) fstat(r1, &(0x7f00000071c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000007240)={0x0, 0x0}, &(0x7f0000007280)=0xc) syz_fuse_handle_req(r1, &(0x7f00000006c0)="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", 0x2000, &(0x7f0000009d80)={&(0x7f00000026c0)={0x50, 0x0, 0xc79, {0x7, 0x2b, 0x9, 0xffffffffa0111002, 0x6, 0x3, 0x4, 0x9, 0x0, 0x0, 0x10, 0x401}}, &(0x7f0000002740)={0x18, 0xfffffffffffffffe, 0x6, {0x1}}, &(0x7f0000002780)={0x18, 0x0, 0xb, {0x6}}, &(0x7f00000027c0)={0x18, 0x0, 0x8, {0xc}}, &(0x7f0000002800)={0x18, 0x0, 0xb, {0x9}}, &(0x7f0000002880)={0x28, 0xfffffffffffffff5, 0x3a, {{0x8, 0x6a, 0x2, r3}}}, &(0x7f00000028c0)={0x60, 0x0, 0x6c6e364, {{0x5, 0x2, 0x6, 0xffffffff, 0x8, 0x4, 0x9d68, 0x200}}}, &(0x7f0000002940)={0x18, 0xb, 0xffff, {0xc}}, &(0x7f0000002980)={0x14, 0x0, 0x6, {'osx.'}}, &(0x7f00000029c0)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x8b86e81c1f85cc55}}, &(0x7f0000002ac0)={0x78, 0xfffffffffffffff5, 0x100000000, {0x3, 0x4, 0x0, {0x6, 0x3, 0x8, 0x2, 0x6, 0x4, 0xe, 0x8, 0x9, 0x8000, 0xc7e7, r4, r5, 0x6, 0x2}}}, &(0x7f0000004cc0)={0x90, 0x0, 0x3, {0x2, 0x3, 0x1, 0x8, 0x4, 0x9dbf, {0x5, 0x100000000, 0x5, 0x1, 0x8cfa, 0x0, 0x8, 0x800, 0x1, 0xa000, 0x1, r6, r7, 0x6, 0x5}}}, &(0x7f0000004d80)={0x78, 0xfffffffffffffff5, 0x100, [{0x0, 0x7, 0x1, 0x1, '#'}, {0x3, 0xb, 0x4, 0x5, '[{(,'}, {0x2, 0x5, 0xb, 0x0, '/dev/nvram\x00'}]}, &(0x7f0000009480)={0x660, 0x0, 0x4, [{{0x4, 0x2, 0x1, 0x8, 0x200, 0x2, {0x5, 0x4, 0xfffffffffffffffb, 0x100000001, 0x9e, 0xe, 0x3, 0x6, 0xff, 0x2000, 0xfffffff7, 0xffffffffffffffff, r8, 0x7, 0x3ff}}, {0x2, 0x8, 0x4, 0x72, 'osx.'}}, {{0x1, 0x1, 0x8, 0x100000000, 0x80000001, 0x4, {0x3, 0x1c0000000000, 0x5, 0xffffffffffffff6d, 0xf474, 0x6, 0xfff, 0x4a46, 0x0, 0xc000, 0x800, r9, 0xee00, 0x7, 0x7}}, {0x1, 0x5, 0x6, 0xc6a, '!.]{]*'}}, {{0x5, 0x1, 0x0, 0x98a0000000000, 0x453, 0x7, {0x0, 0x3, 0x6, 0x100000000, 0xf, 0x10, 0x4, 0xc5e5, 0x9, 0xa000, 0x5, r10, r11, 0x8, 0x2}}, {0x1, 0x4, 0x4, 0x2, 'osx.'}}, {{0x5, 0x1, 0x5, 0xc133, 0x1, 0x9, {0x5, 0x8600000, 0xff, 0x7, 0xfc, 0x0, 0x7, 0xa, 0x3, 0x6000, 0x8, r12, r13, 0x5d, 0xb}}, {0x5, 0xd1, 0x3, 0x0, '#&!'}}, {{0x0, 0x2, 0x5d, 0x2, 0x7, 0x6, {0x3, 0x4, 0x2, 0x23, 0x1, 0x0, 0x5d4f18e6, 0x8, 0xb, 0xa000, 0x1000, r14, 0xffffffffffffffff, 0x2}}, {0x6, 0x0, 0xb, 0x0, '/dev/nvram\x00'}}, {{0x2, 0x1, 0x6, 0xfffffffffffffff9, 0xffff7fff, 0x8, {0x5, 0x8, 0xb9b, 0x200, 0x4, 0x6, 0x100, 0x4093, 0xffff0000, 0x2000, 0x3d, r15, r16, 0x81, 0x6}}, {0x0, 0xc, 0x4, 0x80000000, 'osx.'}}, {{0x3, 0x2, 0xb7, 0x5, 0x7, 0x8f14, {0x6, 0xfffffffffffffffc, 0x10001, 0x9, 0x9, 0x14000000000, 0xfffeffff, 0x9, 0x5, 0xc000, 0xe, r17, 0x0, 0x7, 0x3}}, {0x2, 0x7ab, 0xb, 0x6b, '/dev/nvram\x00'}}, {{0x3, 0x1, 0x9, 0x6, 0x2, 0x8, {0x3, 0x2, 0xfffffffffffffffd, 0x8, 0x8, 0xfffffffffffffffd, 0x7, 0x10, 0x8, 0x2000, 0x10000, r18, r19, 0x0, 0x3}}, {0x1, 0x7, 0x6, 0x6, '\xc9.%\\[$'}}, {{0x4, 0x2, 0x5, 0xfffffffffffffffa, 0x5, 0x8, {0x1, 0x4, 0x9, 0x8, 0x8001, 0x48aa, 0x7, 0xffff, 0x6, 0x0, 0x200000, r20, 0x0, 0x1, 0x1ff}}, {0x4, 0x4, 0x8, 0x9, ':-^-&(,#'}}, {{0x0, 0x1, 0x972d, 0x1, 0x8, 0x0, {0x5, 0x2, 0x5, 0x1, 0x8, 0xffffffffffffdfd7, 0x0, 0x4, 0x3, 0xe000, 0xf, 0x0, 0x0, 0x5, 0x9}}, {0x4, 0x4011, 0x2, 0x409, '&-'}}]}, &(0x7f0000009b00)={0xa0, 0xfffffffffffffffe, 0x100000001, {{0x6, 0x3, 0x8, 0x6, 0x1ff, 0x2e61, {0x4, 0x100000000, 0x8000000000000001, 0x7, 0x7, 0x48, 0x0, 0x93, 0xc, 0x1000, 0x3, 0x0, 0xee01, 0x1ff, 0x1}}, {0x0, 0x4}}}, &(0x7f0000009bc0)={0x20, 0x0, 0x9af, {0xf275, 0x0, 0x0, 0x200}}, &(0x7f0000009c40)={0x130, 0x0, 0x8, {0xff, 0xd0, 0x0, '\x00', {0x4000, 0x5, 0x7, 0xf, 0x0, 0xee00, 0x6000, '\x00', 0xff, 0x2, 0x9, 0x9, {0x0, 0x2}, {0x6228, 0x6}, {0x1}, {0x0, 0x4}, 0x4, 0x2, 0x6, 0x3}}}}) 1.158261088s ago: executing program 1 (id=477): socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20000021) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x40000000, 0x25dfdbfe, {0x2}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 1.116465897s ago: executing program 3 (id=478): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x3, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374", 0x0, 0x0, 0x0, 0x0, 0x0}) 975.445781ms ago: executing program 2 (id=479): r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80082) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x8000000c}) epoll_wait(r1, &(0x7f000001f680)=[{}], 0x1, 0x10000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/netfilter\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r7 = userfaultfd(0x80001) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@broadcast, @random='\x00\x00B\f\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x48, 0x3a, 0x0, @private0, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x11}], "fafb17c133d11e5921853b87e3f48b43"}}}}}}}, 0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x47d}) ioctl$UFFDIO_REGISTER(r7, 0x8010aa01, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e000000000000000000180002801400038010"], 0x44}}, 0x0) getsockopt$rose(r4, 0x104, 0x4b264316b88a3841, 0x0, &(0x7f00000000c0)) fchdir(r3) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000000)='.\x00', 0x0, 0x321491, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r3) 889.464382ms ago: executing program 3 (id=480): r0 = syz_io_uring_setup(0x72c7, &(0x7f0000000000)={0x0, 0x67e9, 0x8000, 0x1, 0x392}, &(0x7f0000000080), 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000021c0)={0x53, 0x7d, 0x2, {{0x0, 0x3d, 0x8, 0x4, {0x10, 0x1, 0x5}, 0xe4200000, 0x9, 0x5ce, 0xfffffffffffffff8, 0x2, '^(', 0x7, ')#\xe2[-)[', 0x0, '', 0x1, '+'}, 0x1, 'i', r1, 0x0, r3}}, 0x53) r4 = syz_open_procfs(r2, &(0x7f0000002240)='net/ip6_mr_cache\x00') r5 = socket$nl_audit(0x10, 0x3, 0x9) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000002280)={'batadv0\x00', 0x0}) sendmsg$xdp(r4, &(0x7f00000056c0)={&(0x7f00000022c0)={0x2c, 0x1, r6, 0x1a}, 0x10, &(0x7f0000005600)=[{&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="66464933b55e0a97438bed58ce3fc80a8d2b39cd7431553c2daccb531b0a1e11a1de0df608c8304fb703d7c1d89351cf4ad4b7a71b5d04d9486839110696de8e3faa3b8ce85b8ba9819a19ca018c365e3469f2ba78d7809e035915abcc1524c16aa8792361554aed78c465e905500c541ccd47ad0adf1c47ce397c1f032904c82c116a80c05618899c1485809283e71e0b00e94acb9c41d4166d63442a00f742c86c32290616b7eaac9508b1e73a958932db9c2c8cc029b80235bab9972c2487d0f54e877b34a517cb808490f8de2eba150269c92832eeee51a34f87964ea268d1cbc328fd03a954cb45a0ee02795b5c4d5023aa7e2585194a9504bce291f50d7a79bb4a902fb64c0d8371d33f65959c31eb4844edf6e8aae0b890426af8c788e44cafde3db2d37785dd187ac08493157e715251106505f0df181adcf31574a871fdfc2704969687465c82c8d0fbd81119ee65f2ad7c36f8fc4c5c9faa21dbf2ab85ea8cf4d24b8e437a7b94916610a05d2895f3b3ba7b9fd3aae1b867004cbc7e82ffb5d43b2de8d9757b88e8f56c01cf7c7c2ff65075b91a66456ed8a6871be15ab87f69a4964df659ca58c8992f8ef965959f59a0215f659dea8c371b3116314d7452bb5fc77e5c380922ee2aeca17bc4000614f6fe2db4c07bdb8592a7314aa19bb9e40436cda2a3994abfc6243cd9b38fc8a19432fa768f4a15d44bbd8f90cd224544df942a3b7533f2224fed9d3f4abcb7a2cf5e4fc50065de280216e061fc6a8fe7684b7c057a3743ca57b3c6718be765026ec64b0d14decc61a62d74c6465ba79d2dd123f92492ec8fa166ac931de0f8135cb8fbb7de12efb503423f5763221b50b7137983e9a42adf722b691ee5535fbd4a0f793b0fcd979eaf78b27e6a1e9dbce40933a2ab6bba4bb9cf979136291b13d81476501387821ec783abab0a09648b82f9f653343046fb0e04bb85d3143056ea429aa60b05966ded5a99367389f7f4a48e9a23cb87efdc43704ee479fa7e31d7a695b7d8570c4cf3f318b3e644c05c2c7f9b413a410d5f6cb1b33234ec665625d84d3b05e7c44ab708eca80bdd96df597fde907f4132506ad4ef6b2df9af066e979660f62fca1e47d6be938ed237eb47e629cf4a915dbd56bc2ce3cac592c2d6569d1f5401ce916dbf849135b3e469acc29291ae03e145bc037bc4eaf0dacc23461cb8fee1747e84afe1254f687128c9a8c67e28b252554b9f742aa0a70f113962f331132c0f22a6fa0fb6cdc3911291c1955654898e1b31c4f624d0bc2f02c1d4e94cbc885fd0bf6141948d5d2eb1a95f5ad2d3db577df6d89d9a11fcb7e0c17bf642afd3da67d601b04170600903a178861422a096fd7e8db8c2cc673db1704361440583efef2900eed1e42ecfba5fc0800b33604002b9f5c2952f163b11d2e69a0187a819b3e688920deab3560aec72cea7055db05d7a4502513eab373701b9e47c7a0b794d8281063ddf7fb50ecdecf4cf69191ef50be852839394e62dea749aea4a2616ef658807cd7e84aa96f9a4f940b99ec194b5a9983821fd55799ba73921dcc4d82c034c9448e72f34b9614d8192ecf003c36c22ee2ce2060a4086196ec6e407db546c2c007094308f775db5686e6857f766d66c6c9a9d33c6ffd9ddcfaa3520eb3549a68b3c7f785a5cd4e5ce0ddea81700366cf55f7586718a6aa51739e5c3915bc0353001bc2c4d6ef33affdfe7dab34d93401f9594cf1d53121bb395e2b93f4675310c23e0692321bba4e50db0bfcfa9bfc09125fbff41a7cfd5119492b57f088664a0cc9e93a1be0ac839ce32cea427b8a20d66211b0a404c8719daac9ccb9db7147c76db359fdcc59bdcaf0469e8bdbed0667f375eb18db563a4cc27756511e8239b38c854f113ad85b6d42b588583a118ba3cbae5dbcf6f47e0ff287de9789da151a416b7ddaff87a37b8630e144201f2b7c1429635a351f7ae78c2b70f4a9a2bb67cfe19f25227b0e9b95841c43111980fcb3626f265cefad5bc7037e964265afea14e829d72c26b6e7dad1666a839c46a752d5a457da2f19dccef52269caf189244c7e7ae3b3330233fec3718ddfb3460d0a8cc3d86d1e76c120cf6fd5948a3f6ed5925e1af15a872071f71d5710b6c55dcdf106ce5f6a4f0a2950f8f8f0b01551f8329b1eb0729a7e470ea3376e024ffb1c955736239010be9a20d367b2968e37dc62a1fabb9d29b3c7b43994a2a70d648dd18e7102027e0e133f45911bdaca24aad0619104d356ed82d68781e06aab9ca4e0365c3f947873e7d450c6c0b3325a5ef10efc7423eeee55cd8db64bea0f3904f4deedf68dcf7b1c3dc5c96c4072f9741f7a5039045c71791e0ac1a33ecae4911e547ddc7c29b33df6e3129ba18668e50e0bdec0ac83b8f5b31cb9f0dbf93209fa3fb3919fb8d4a42854369f4ce0d51a56213a6cb24838abdf21693be9e44744bd2283555a2f70747c78b8409fca5f40037439a3b3956d56a035dd3c6b43e94211f25ba8ce552a8280aa61e1796a9d555396c40cac4b2ce4aad10c6fb0060caa6f4b41b901f638da70246f3ac1125bcdd16c4679d38e0f3c4555ac9bb48fe784de47e32c76c687ef5ba8a0f7b3693b7b10139a2b4063490a0029e19d24fd19d49efaee8e55eca018dad70fe83a777575ef0c1708c3316b90c226dc40e199a47c1f9513c4f5b199b81287592783a16cfc6ef29b47b448cfc1bab991a672a8667f5f2845a663412ee8df7f1953ece25769e02f9f4627e97c78c65f2d241745520732cb02c33eac7640d45aa69415f64a9d77c53f3b350b3f05856c8455cac8f50e8da05659d799c4641cc3db1be751b438e3e254fe63e5c50490bf99d1c19c8db1bf39d129511f6c60c5467832ec5558c16be92e726fb63ffbf8eb2dfe3810bd62f9ab70f316891a1217149bfde8d4528b15530e84cb45e4fc4bfdf41280ce1cd881b9d964f0a4bece9c1afa26cb235579e2e9493da3a7487efcb2b957bd11373c71de62f46a5a8c9a03091a91a276f55c6fadab6118d423aecc1235022835941add153fb71971cb8c6429d962df1976171e1a50a0fea9794df1b72a0034f82f4e7ad004adb5b26bff075bd57c70974346e0e03d28fd50c40560516f840f799747a03c5f23ce9bc150c98d1fd06671a443063f4f26b22d0233ce8a9680935efb3f6c65cbbd0ab0277ccb5ed8c4c8b43d1488dde95aa65902e26eee7709e6cbe2c29d51bec1282723bbe7a35b3b682a719bcd9e0a7dad1a051f7d8f37542c1e5f43012f7abe3b345a58502f7a7aef0d3b03943408233b5f24e943804085e230291fad98a868a44bca6165043e83dcd01e205ccb6d8cfa5dfb5f047957656aa475677c3e920782de29d9296e9432c25a768ad345eb1f4f974f276b0f68da97bf116497b166bd5751aea3c32b5cf61473f36587138f033528be00e200b59de2c6ae445ef136d7778698d4f692aedd7960634f52050b4500fecc6c28e8e8fa799a7bd231df6e9305ad79aedc604999fb84ff7643c74512552a3c8377a5ddf17a0aedc3e82a0434d84be524cb27b22a22004b6a3207ad7ff5ca71d2366cf54b6d3f339c4cde744cabd531d251883253fc3e35d2e22ca7e6aa949fea1b14c77280ba31b456c061492a135ad97a24134d4a66abd718306abfc96a49efb4e4753533d40bb8b3ea8defcd0fb341ad1e9c27d796791cf1f2971c4e79405b110ed600106a91dd6a2de4beac66beb0a57cac33bac375d1509ab0f1bdb2da12b4576ccc537fbd7026443901a859a9664c070d51befa3a36b7a63632034c4dfa91b74dddc4315c752f50888fa7e3f75a2bdc2780b13830812d983eea7ec0058587bffa6bfeb09ce52dc50975af8d88df75438a9b617ee6db8fed308777394c45b1017271cf8f9fcc8b737e6e9420a690bd4108bd1ae0120bde48cb02de5199d6dbe527e712514eb63a36a5533251c9892e0bd965e2b076247c79f771ad6fdaa233b10c31dd8385d61f415066826be569772ae53df434fd37f395e713662c57195400a4b69c45a6183ce3ed657fe0e7153e8da94df960f884869d453438dfe22220242872f3ca59066ea0b3bf337225380e7c3a3e3a91f65f6b64ab91d8a1763c4fdcc0d8520a167700cb48ec36180b3a323ec24bd98e8351a42e776460dd32ece68c8cef91e809e7df600eea8dcdadb2fed04b2abde261a9308ced72dda342fbc37331922526afaccfcfafb1c898992ef42be2bcb6653b602b18d4490ceeb4f3eeee2e225a82d38e8cf6aa97d915ed1f611e0796f5c2f516e01a86b3875231989172deeb73c93470fd15103289772680798ac2a147859090bb358bb641fecdf27216f642f05e82b7f3eb0d0d1f171eb7127d5b07b6dd09d99d5463b590beff5d0f552c6f38d1f8e55207cacf6f5b411241062ad6b6e7afd82fea53e33fe1b31d7233d9167d3cfd35530ae9e1097ab243aa528824b1299d4b3316976e53d36c404cc5febae86c564d1fdcbdc5a5237af050532a1b4f0de13eb76b8b12568007c01eb773f62fe537473c321e3464241ee00b82b464860af4fbda767c5d53ce28ceb1d4e06b855fbfdbd7154b89d98c63e8686fb6ec65ab07f03770b16d7492ab5d8650f8363c73d561b4541a8c92a644f0faec3fdd1c84c98b24c328add427107ed6befbdbd842382477689a3e978eac6d64c8f39023b44a62193c0f9ef29f0cbe3063f6b151e46ace55c4ab2b33dade4345fcb267b1e73a12a5247274466b5cdfb894ef2a874699855d1bb2f7d6375facae0802475f5addd72e2d0aa910f9322d0778ed4d27f59dea1ed54d8645097ae1194b99cbc6f35179bf5a7c9750e41ce5f4a69455a8370fac9c838d19ca393cd36b31f3e2efe5a449d306e013f20c4ccef0f509c650f5262e12a4c0faf33d95365dc7f56d571869cde48166470456464f0433f5a82edf1163ac9e35bfcf8906274afc031afd8baf2b3072a7142b5fb8a3c5394818f67c1218cb806cf7758fcced8c489cc1b4bfc589902bc87b59c5933b8d87dbd1b5166ca8fb33ada67b81ea0f5f11d9b9be49fb68a154eb77e1ea7a6fd0a66b28c6d3611a21c8fdc8279bbdf0da2320bd169d5485d73a0da819e8debd21641f0cfa8565b7094fcc5b9a237acdedc03be4ed8c6d89afe3cf4a5a17cfe11f8cf3860083dbdafc4e5f94104779aba7ca1a34c2c886591f9a8b9f85130becf81f9e9a1a59ab4564bc579bae6f9b3f635fae4b22b2009d00f0391dd8c9964c3897a13cc4e8db0651adc65f7f432e8dd52bcbc0ae00dd4608669800ecb64b176a36de629a544dccc8de627fb1b699e0918c58a6d1cc2a547a340c89832bc952fd39a6fb7753c8cef7fe485c4796401906ef449716e7aad9744692b3778d4fdba5004ebca6fc0701bbae503c9f78b59ebe31ec51dcba12472f7790f174a4409bd43f7d6f097e15c28dfcdec50445d2e2cf9782c0c3dec3a88ad326626ad2e94441c2595d20fc0f08e9f1b6905e6ed9d99961313b81b4109a8a21fd9082baa2417ce9ac042725a0d4f24a1266c8f67534ba131d273a4ae5e5070bed52331d05ba1fae7b7c192d96ec1dcab5bf6a535641e9aa775071446c4079d7309df70b4f53c4528a3591cc476db8c3f81f55286634543adef08792c009236c46e748a1602606c278f3b64beaec1b45fcdd0a5797545303f2a565ebcdfd173565c353deac9e9725e200edd178b6e8075dc6c2c00f3494f11c96d11badabd5e8023a689465410e00a5a58c4d05bd7e454195e10cb3ad939a6d95c510c", 0x1000}, {&(0x7f0000004300)="1e56482e5b7b9d2a3ea1b30fe1dbee55527508a8acb8b87e74a7aeab8a9563535110a14ccf9981c17b0893ce5e78f28e7d", 0x31}, {&(0x7f0000004340)="7c0758cde941e1cf6759f24a26d1065f19a57617532f651fe6d1bde27d869126cb9f", 0x22}, {&(0x7f0000004380)="36a4e228e5239ddc1f451335655db153be3faab5507bdf4c404edf11ddfdd305b92096db36e262b72dfa8490087a608b761e5e70b75903632dac161c93d23f03767b20f45e741781e4237251985b147c0df74637dbc478300572eb25d17e010f73bcc4c94fa7696d58", 0x69}, {&(0x7f0000004400)="49f73f1ae0cff013132b97ec10432ff0e0fee457104b2fe7e89b721152690690c37cc363de18fac21ff499c37818d87224a7cd9d153a659831e2406562e4c2c142dd4720d07fa12ed82b9f591a72b2cc659462b5abbd75b4297f2e1eeaa8c43ddc8c53", 0x63}, {&(0x7f0000004480)="ea387a1448d91589064d5f08760aed760e7bf6bd5cb9b422942037575c", 0x1d}, {&(0x7f00000044c0)="a2408214d84df0c892b9048995dc71fa064458c836f295d0d63089e30e0b59cd863e51c4f0892c64a242625fd6de5ffb2be43efead4672ee7d7355fa2369d7c8e08669d5fdcbbd13e8212a9e8e7344925f67185979dd6b58563b34616c0046e9d62e4383153eed738ac59c398de7f0b2a5a4874b824d53374347c6cb66b8d10695338b2c53c564fe556581e49eb422f516b51ab19fa1cc81f7242d252787b02d0fa5c274daf306a4ef6ad60729b36c5744", 0xb1}, {&(0x7f0000004580)="b80838022fdad290ce5dd879f8145ae5420e36075e3807721c71772f3c81ff4c82fc8e575c7bb6d8f282c489d50122a9f50b8a17a8b7872b9e1d5b3ed7c5f5d8956b7f9ed05a5e4013d062b1476953da127518c5ee", 0x55}, {&(0x7f0000004600)="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", 0x1000}], 0xa, 0x0, 0x0, 0x40804}, 0x4000014) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000005740)={&(0x7f0000fee000/0xf000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000005700)="633004a42344645d36ed62dd185c1aed6c19468b8f70dc79174699bcdada60d79b2b98dd0e65df", 0x27, r5}, 0x68) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000057c0)=0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = open(&(0x7f0000005800)='./file0\x00', 0x0, 0x8) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000005840)={'wg2\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f0000005880)={0x7, 'veth0_to_bond\x00', {0x1765}, 0x800}) setsockopt$MRT6_DEL_MIF(r4, 0x29, 0xcb, &(0x7f00000058c0)={0xffffffffffffffff, 0x1, 0x0, r6, 0x8}, 0xc) r11 = syz_clone(0x2982800, &(0x7f0000005900)="14d98591c2fdf421cff071ad8740ac4db0c43fa8bb9631029c1a1c65ba6c384ead2a37", 0x23, &(0x7f0000005940), &(0x7f0000005980), &(0x7f00000059c0)="cdfb0f285cd7cd48b44d0d5984c5f5dd235af63e474c5a0bc8c0684ae36bd8ef0b13244cd47562d6d95b0bb0ed7a48777474ad803440af53e9c60f059203aef7f9f5a40c255967c51fad7b0f395ce0c780d0995ba4213c29b52f93f86a377e82ce47966948f31584de3bbfa6245dd487581d4d4a4aa68151b0b1050e5d89de1fff240935cfdfac7deb9976ec2db8f3e4fff0af897cb08fd3c011edc0dbee26e68c933d008c4ef46f0c") sched_setaffinity(r11, 0x8, &(0x7f0000005a80)=0x926) execve(&(0x7f0000005ac0)='./file0\x00', &(0x7f0000005b40)={[&(0x7f0000005b00)='\x00']}, &(0x7f0000005d00)={[&(0x7f0000005b80)='batadv0\x00', &(0x7f0000005bc0)='#^\x00', &(0x7f0000005c00)='{\'\xf1\x00', &(0x7f0000005c40)='i', &(0x7f0000005c80)=':\x00', &(0x7f0000005cc0)='\xb9\x00']}) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd4, &(0x7f0000005d40)=0x3, 0x4) pipe2(&(0x7f0000005d80)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc01064b5, &(0x7f0000005e00)={&(0x7f0000005dc0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r8, 0xc01064c8, &(0x7f0000005e80)={0x4, 0x0, &(0x7f0000005e40)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_GETCRTC(r8, 0xc06864a1, &(0x7f0000005f00)={&(0x7f0000005ec0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r12, 0xc03064b7, &(0x7f0000005f80)={r13, r14, r15, 0x73, 0x313, 0x3, 0x6, 0xa754, 0x3, 0xfffff85f, 0x1, 0x6eda}) r16 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006000), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000006040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000006140)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006100)={&(0x7f0000006080)={0x78, r16, 0x4, 0x70bd26, 0x9, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40003}, 0x0) read$msr(r12, &(0x7f0000006180)=""/205, 0xcd) 27.218235ms ago: executing program 1 (id=481): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0xd, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "4c8ac11101e204d79904cbbc121adf63"}]}, 0xfdef}, 0x1, 0x0, 0x0, 0x2008000}, 0x8800) 0s ago: executing program 2 (id=482): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) getgroups(0x5, &(0x7f0000000000)=[0x0, 0xee00, 0x0, 0xee00, 0xee00]) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={[{@gid={'gid', 0x3d, r0}, 0x4e}]}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. [ 83.911634][ T5816] cgroup: Unknown subsys name 'net' [ 84.039851][ T5816] cgroup: Unknown subsys name 'cpuset' [ 84.048780][ T5816] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 85.720260][ T5816] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 89.794299][ T5831] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.803460][ T5831] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.811358][ T5831] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.811792][ T5833] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.826972][ T5831] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.827198][ T5833] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.842126][ T5831] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.847880][ T5833] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.859412][ T5833] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.868681][ T5836] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.876486][ T5836] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.885587][ T5836] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.896174][ T5141] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.897925][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.918750][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.926675][ T5839] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.935132][ T5839] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.945018][ T5839] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.952991][ T5836] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.973816][ T5836] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.985740][ T5836] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.002361][ T5842] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.015665][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.024363][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.041908][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.653085][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 90.668877][ T5835] chnl_net:caif_netlink_parms(): no params data found [ 90.680795][ T5841] chnl_net:caif_netlink_parms(): no params data found [ 90.889230][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 90.953739][ T5837] chnl_net:caif_netlink_parms(): no params data found [ 91.059634][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.067828][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.075229][ T5829] bridge_slave_0: entered allmulticast mode [ 91.082614][ T5829] bridge_slave_0: entered promiscuous mode [ 91.111208][ T5841] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.118550][ T5841] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.125960][ T5841] bridge_slave_0: entered allmulticast mode [ 91.133143][ T5841] bridge_slave_0: entered promiscuous mode [ 91.153103][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.160396][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.167662][ T5829] bridge_slave_1: entered allmulticast mode [ 91.174844][ T5829] bridge_slave_1: entered promiscuous mode [ 91.182682][ T5835] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.189842][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.197332][ T5835] bridge_slave_0: entered allmulticast mode [ 91.204697][ T5835] bridge_slave_0: entered promiscuous mode [ 91.231123][ T5841] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.238457][ T5841] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.245865][ T5841] bridge_slave_1: entered allmulticast mode [ 91.253197][ T5841] bridge_slave_1: entered promiscuous mode [ 91.304492][ T5835] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.311745][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.319416][ T5835] bridge_slave_1: entered allmulticast mode [ 91.327152][ T5835] bridge_slave_1: entered promiscuous mode [ 91.394138][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.425696][ T5841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.435877][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.443094][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.450345][ T5827] bridge_slave_0: entered allmulticast mode [ 91.458458][ T5827] bridge_slave_0: entered promiscuous mode [ 91.466783][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.474065][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.481291][ T5827] bridge_slave_1: entered allmulticast mode [ 91.488986][ T5827] bridge_slave_1: entered promiscuous mode [ 91.498735][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.550882][ T5841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.603374][ T5835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.654713][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.668663][ T5829] team0: Port device team_slave_0 added [ 91.677623][ T5835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.687186][ T5837] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.694374][ T5837] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.701917][ T5837] bridge_slave_0: entered allmulticast mode [ 91.709823][ T5837] bridge_slave_0: entered promiscuous mode [ 91.719733][ T5841] team0: Port device team_slave_0 added [ 91.728984][ T5841] team0: Port device team_slave_1 added [ 91.737383][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.764180][ T5829] team0: Port device team_slave_1 added [ 91.793767][ T5837] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.801217][ T5837] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.808482][ T5837] bridge_slave_1: entered allmulticast mode [ 91.816226][ T5837] bridge_slave_1: entered promiscuous mode [ 91.836745][ T9] cfg80211: failed to load regulatory.db [ 91.870751][ T5835] team0: Port device team_slave_0 added [ 91.904201][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.911504][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.938586][ T5833] Bluetooth: hci1: command tx timeout [ 91.944573][ T5841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.960506][ T5827] team0: Port device team_slave_0 added [ 91.971124][ T5827] team0: Port device team_slave_1 added [ 91.991794][ T5835] team0: Port device team_slave_1 added [ 92.005067][ T5833] Bluetooth: hci0: command tx timeout [ 92.031060][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.038204][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.064254][ T5841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.075099][ T5833] Bluetooth: hci2: command tx timeout [ 92.075251][ T5836] Bluetooth: hci3: command tx timeout [ 92.080753][ T5833] Bluetooth: hci4: command tx timeout [ 92.120339][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.127536][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.153481][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.181032][ T5837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.199844][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.206974][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.232904][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.244713][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.251768][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.278558][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.290180][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.297202][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.323713][ T5835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.337409][ T5837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.361253][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.368630][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.395267][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.413097][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.420167][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.446101][ T5835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.516378][ T5841] hsr_slave_0: entered promiscuous mode [ 92.523023][ T5841] hsr_slave_1: entered promiscuous mode [ 92.560530][ T5837] team0: Port device team_slave_0 added [ 92.569643][ T5837] team0: Port device team_slave_1 added [ 92.680866][ T5835] hsr_slave_0: entered promiscuous mode [ 92.687788][ T5835] hsr_slave_1: entered promiscuous mode [ 92.694038][ T5835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.701829][ T5835] Cannot create hsr debugfs directory [ 92.740527][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.749565][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.776779][ T5837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.792531][ T5829] hsr_slave_0: entered promiscuous mode [ 92.799341][ T5829] hsr_slave_1: entered promiscuous mode [ 92.809345][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.817131][ T5829] Cannot create hsr debugfs directory [ 92.840773][ T5827] hsr_slave_0: entered promiscuous mode [ 92.847764][ T5827] hsr_slave_1: entered promiscuous mode [ 92.853852][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.862195][ T5827] Cannot create hsr debugfs directory [ 92.868523][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.875835][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.901862][ T5837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.117220][ T5837] hsr_slave_0: entered promiscuous mode [ 93.123963][ T5837] hsr_slave_1: entered promiscuous mode [ 93.131208][ T5837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.138995][ T5837] Cannot create hsr debugfs directory [ 93.480882][ T5841] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.501696][ T5841] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.531982][ T5841] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.552564][ T5841] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.602044][ T5835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.614003][ T5835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.625939][ T5835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.636688][ T5835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.733868][ T5827] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.746291][ T5827] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.757346][ T5827] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.770148][ T5827] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.861622][ T5829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.874123][ T5829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.906780][ T5829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.918122][ T5829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.989513][ T5841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.996957][ T5833] Bluetooth: hci1: command tx timeout [ 93.999728][ T5837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 94.035364][ T5837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 94.046902][ T5837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 94.061751][ T5837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 94.075446][ T5833] Bluetooth: hci0: command tx timeout [ 94.099673][ T5841] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.115205][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.122413][ T2900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.149378][ T5835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.156534][ T5833] Bluetooth: hci4: command tx timeout [ 94.165873][ T5833] Bluetooth: hci3: command tx timeout [ 94.167524][ T5836] Bluetooth: hci2: command tx timeout [ 94.194004][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.201147][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.253897][ T5835] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.297637][ T1163] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.304788][ T1163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.320780][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.327964][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.403377][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.474832][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.489311][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.539157][ T1163] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.546391][ T1163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.558438][ T1163] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.565652][ T1163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.613715][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.663886][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.671112][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.704125][ T2959] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.711321][ T2959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.740348][ T5837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.799645][ T5829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.850812][ T5841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.916177][ T5837] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.972667][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.979856][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.016505][ T5835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.031824][ T2900] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.038991][ T2900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.107722][ T5841] veth0_vlan: entered promiscuous mode [ 95.159105][ T5841] veth1_vlan: entered promiscuous mode [ 95.226803][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.286479][ T5835] veth0_vlan: entered promiscuous mode [ 95.326450][ T5841] veth0_macvtap: entered promiscuous mode [ 95.357180][ T5835] veth1_vlan: entered promiscuous mode [ 95.369840][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.387592][ T5841] veth1_macvtap: entered promiscuous mode [ 95.434087][ T5835] veth0_macvtap: entered promiscuous mode [ 95.470168][ T5835] veth1_macvtap: entered promiscuous mode [ 95.499253][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.513060][ T5829] veth0_vlan: entered promiscuous mode [ 95.546511][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.570107][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.584333][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.598363][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.619760][ T5827] veth0_vlan: entered promiscuous mode [ 95.638976][ T5841] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.648369][ T5841] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.658376][ T5841] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.667187][ T5841] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.682730][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.694582][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.707916][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.721599][ T5835] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.730795][ T5835] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.739683][ T5835] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.749696][ T5835] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.765578][ T5829] veth1_vlan: entered promiscuous mode [ 95.785406][ T5827] veth1_vlan: entered promiscuous mode [ 95.816123][ T5837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.976987][ T5829] veth0_macvtap: entered promiscuous mode [ 96.013628][ T5827] veth0_macvtap: entered promiscuous mode [ 96.029744][ T5829] veth1_macvtap: entered promiscuous mode [ 96.047380][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.056278][ T5827] veth1_macvtap: entered promiscuous mode [ 96.064715][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.075099][ T5836] Bluetooth: hci1: command tx timeout [ 96.134237][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.147254][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.155369][ T5836] Bluetooth: hci0: command tx timeout [ 96.164110][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.176307][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.187791][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.203548][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.222589][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.231555][ T1163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.235108][ T5836] Bluetooth: hci3: command tx timeout [ 96.244934][ T5831] Bluetooth: hci2: command tx timeout [ 96.250436][ T5833] Bluetooth: hci4: command tx timeout [ 96.254125][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.269186][ T1163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.269798][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.286836][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.297327][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.308779][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.329157][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.339741][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.350201][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.360952][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.371237][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.382021][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.393457][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.412049][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.430483][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.440543][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.451607][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.461511][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.472031][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.483722][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.495759][ T5829] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.504490][ T5829] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.513557][ T5829] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.522388][ T5829] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.534550][ T5827] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.546012][ T5827] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.554983][ T5827] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.563687][ T5827] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.616267][ T2900] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.630141][ T2900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.662620][ T5835] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 96.832537][ T5837] veth0_vlan: entered promiscuous mode [ 96.880231][ T5837] veth1_vlan: entered promiscuous mode [ 96.945340][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.992030][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.015547][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.066988][ T2900] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.159153][ T2900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.639349][ T5837] veth0_macvtap: entered promiscuous mode [ 97.686954][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.699179][ T5837] veth1_macvtap: entered promiscuous mode [ 97.709820][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.729376][ T1163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.749101][ T1163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.817597][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.833400][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.847497][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.864615][ T5925] netlink: 'syz.0.7': attribute type 10 has an invalid length. [ 97.876068][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.890415][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.901200][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.913648][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.916663][ T5900] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 97.926068][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.944841][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.994533][ T5925] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 98.013306][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.026658][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.038900][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.050953][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.063762][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.085389][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.095779][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.106354][ T5900] usb 3-1: Using ep0 maxpacket: 32 [ 98.112177][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.121890][ T5900] usb 3-1: config 8 has an invalid interface number: 215 but max is 0 [ 98.131758][ T5900] usb 3-1: config 8 has no interface number 0 [ 98.141363][ T5900] usb 3-1: New USB device found, idVendor=0644, idProduct=0000, bcdDevice= 1.00 [ 98.152470][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.155863][ T5833] Bluetooth: hci1: command tx timeout [ 98.160044][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.175167][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 98.177494][ T5900] usb 3-1: Product: syz [ 98.239616][ T5833] Bluetooth: hci0: command tx timeout [ 98.327277][ T5833] Bluetooth: hci4: command tx timeout [ 98.327371][ T5831] Bluetooth: hci3: command tx timeout [ 98.332810][ T5833] Bluetooth: hci2: command tx timeout [ 98.390611][ T5837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.418105][ T5900] usb 3-1: Manufacturer: syz [ 98.438923][ T5837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.703057][ T5837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.706215][ T5900] usb 3-1: SerialNumber: syz [ 98.712134][ T5837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.823912][ T5900] usb-storage 3-1:8.215: USB Mass Storage device detected [ 98.965173][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 99.035506][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 99.385385][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 99.433345][ T5937] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 99.446585][ T5838] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 99.785231][ T5838] usb 2-1: Using ep0 maxpacket: 16 [ 100.139264][ T5838] usb 2-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 100.208174][ T5838] usb 2-1: config 1 interface 0 altsetting 64 bulk endpoint 0x82 has invalid maxpacket 8 [ 100.210090][ T30] audit: type=1800 audit(1744422623.974:2): pid=5915 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 100.243210][ T5915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.252596][ T5915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.267837][ T59] usb 3-1: USB disconnect, device number 2 [ 100.288977][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.325656][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.326729][ T5838] usb 2-1: config 1 interface 0 altsetting 64 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 100.346580][ T5838] usb 2-1: config 1 interface 0 has no altsetting 0 [ 100.379959][ T5838] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.409072][ T5838] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.441113][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.444970][ T5838] usb 2-1: Product: በ[ 100.463576][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.473593][ T5838] usb 2-1: Manufacturer: ì¶¥ã­ï¶ŸØ„îªí‰è›¯è“Žïžâ”¯â¬¢ê®é®®â¦’⹩雷ᛌïªä¯¦â‰–î”륳⬖⪄젆턂হ<뮈î‹Ô ëœî¢‡â¿îŠêŠ‘ï«Ÿæ¼”ç­–â©à¼€ç³³íŽé«Ÿë™£ä‚­éƒ£âµ˜ï«¡Ê¹äªºåˆ“雘艺璮âƒçƒ‹ä…¼ç„³ïŽ¶ê¨‘â»äŒå­¯ïˆåšå¯»æ¡˜í°è·ªî¤˜çŠë´µç…½à²†å«Šî¶‘æ­å™å±­é¹—ꆸ [ 100.574946][ T5838] usb 2-1: SerialNumber: ᪺â›ã·–è¤Ÿã‰æ±‹ã­”ጴçŒá·ªê‘¹â‹ªå·¿ë›°ìº–꤉甶픘ቨ훙㈆çƒî£µæ€“ퟺ髯꟟Ӗ䅣鵖릂ì‰ì³œìŒµè®«ç¦ºì˜Ÿíœèƒ‘쎚äŒéŠ¢çµà¨›ê‚‰çƒìµ®á‰¢ãµî ±å‹¸ì°ªç›¤é—©æŠ€ë¿½ïŠ€ç¤‹ [ 100.825794][ T5935] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 100.847790][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 100.964929][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 100.974912][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 100.994899][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 101.004899][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 101.110907][ T5935] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 101.355742][ T5952] xt_l2tp: invalid flags combination: 4 [ 101.468046][ T5954] Zero length message leads to an empty skb [ 101.594842][ T5932] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 101.604823][ T5932] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 101.613293][ T5932] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 101.621078][ T5932] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 101.734392][ T5838] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 102.050465][ T5838] usb 2-1: USB disconnect, device number 2 [ 102.226727][ T10] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 102.541136][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 102.785868][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 102.806435][ T10] usb 3-1: config 0 has no interfaces? [ 102.851517][ T10] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 102.895090][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.970236][ T10] usb 3-1: Product: syz [ 102.991958][ T10] usb 3-1: Manufacturer: syz [ 103.016709][ T10] usb 3-1: SerialNumber: syz [ 103.064563][ T10] usb 3-1: config 0 descriptor?? [ 103.457391][ T5973] xt_l2tp: invalid flags combination: 4 [ 103.741460][ T5978] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 104.483196][ T59] usb 3-1: USB disconnect, device number 3 [ 105.711763][ T5990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.373413][ T30] audit: type=1326 audit(1744422631.144:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5999 comm="syz.1.23" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c9538d169 code=0x7fc00000 [ 107.508084][ T30] audit: type=1326 audit(1744422631.144:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5999 comm="syz.1.23" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f1c9538d169 code=0x7fc00000 [ 108.594986][ T30] audit: type=1326 audit(1744422632.364:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5999 comm="syz.1.23" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c9538d169 code=0x7fc00000 [ 108.932322][ T6032] 9pnet_fd: Insufficient options for proto=fd [ 109.040694][ T6031] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 111.189526][ T6050] FAULT_INJECTION: forcing a failure. [ 111.189526][ T6050] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 111.202699][ T6050] CPU: 0 UID: 0 PID: 6050 Comm: syz.4.38 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 111.202719][ T6050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 111.202731][ T6050] Call Trace: [ 111.202737][ T6050] [ 111.202743][ T6050] dump_stack_lvl+0x241/0x360 [ 111.202776][ T6050] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.202807][ T6050] ? __pfx__printk+0x10/0x10 [ 111.202833][ T6050] should_fail_ex+0x424/0x570 [ 111.202851][ T6050] _copy_from_user+0x2d/0xb0 [ 111.202870][ T6050] __se_sys_shmctl+0x196/0x3d0 [ 111.202886][ T6050] ? __pfx___se_sys_shmctl+0x10/0x10 [ 111.202906][ T6050] ? __fget_files+0x2a/0x420 [ 111.202925][ T6050] ? fput+0x9b/0xd0 [ 111.202941][ T6050] ? ksys_write+0x275/0x2d0 [ 111.202966][ T6050] ? do_syscall_64+0xb6/0x230 [ 111.202985][ T6050] do_syscall_64+0xf3/0x230 [ 111.203005][ T6050] ? clear_bhb_loop+0x45/0xa0 [ 111.203021][ T6050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.203036][ T6050] RIP: 0033:0x7f58ddd8d169 [ 111.203051][ T6050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.203061][ T6050] RSP: 002b:00007f58deb62038 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 111.203076][ T6050] RAX: ffffffffffffffda RBX: 00007f58ddfa5fa0 RCX: 00007f58ddd8d169 [ 111.203085][ T6050] RDX: 0000200000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 111.203093][ T6050] RBP: 00007f58deb62090 R08: 0000000000000000 R09: 0000000000000000 [ 111.203101][ T6050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.203108][ T6050] R13: 0000000000000000 R14: 00007f58ddfa5fa0 R15: 00007ffc56f98f98 [ 111.203128][ T6050] [ 114.886428][ T6085] netlink: 40 bytes leftover after parsing attributes in process `syz.4.50'. [ 116.734995][ T59] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 116.929707][ T59] usb 5-1: Using ep0 maxpacket: 16 [ 117.041942][ T59] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 117.315339][ T59] usb 5-1: config 0 has no interfaces? [ 117.385494][ T59] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 117.402836][ T59] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.418996][ T59] usb 5-1: Product: syz [ 117.448310][ T59] usb 5-1: Manufacturer: syz [ 117.460998][ T59] usb 5-1: SerialNumber: syz [ 117.523617][ T59] usb 5-1: config 0 descriptor?? [ 119.085228][ T59] usb 5-1: USB disconnect, device number 2 [ 119.103513][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz.2.62'. [ 119.291494][ T6140] bridge0: port 3(syz_tun) entered blocking state [ 119.335143][ T6140] bridge0: port 3(syz_tun) entered disabled state [ 119.342697][ T6140] syz_tun: entered allmulticast mode [ 119.398281][ T6140] syz_tun: entered promiscuous mode [ 119.422791][ T6140] bridge0: port 3(syz_tun) entered blocking state [ 119.429712][ T6140] bridge0: port 3(syz_tun) entered forwarding state [ 119.636110][ T6156] netlink: 20 bytes leftover after parsing attributes in process `syz.0.61'. [ 119.737971][ T5901] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 120.005655][ T5901] usb 5-1: Using ep0 maxpacket: 16 [ 120.040992][ T5901] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.114137][ T5901] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.179508][ T5901] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 120.222583][ T5901] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.320539][ T5901] usb 5-1: config 0 descriptor?? [ 120.754631][ T9] kernel write not supported for file /input/event2 (pid: 9 comm: kworker/0:0) [ 120.817013][ T5901] zydacron 0003:13EC:0006.0001: unknown main item tag 0x4 [ 120.824776][ T5901] zydacron 0003:13EC:0006.0001: unexpected long global item [ 121.033257][ T5901] zydacron 0003:13EC:0006.0001: parse failed [ 121.072304][ T5901] zydacron 0003:13EC:0006.0001: probe with driver zydacron failed with error -22 [ 121.755415][ T6172] syz.0.73 (6172) used greatest stack depth: 18744 bytes left [ 121.781072][ T5901] usb 5-1: USB disconnect, device number 3 [ 121.984751][ T6180] xt_l2tp: invalid flags combination: 4 [ 122.145056][ T5901] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 122.468910][ T5901] usb 5-1: device descriptor read/64, error -71 [ 122.746372][ T6191] 9pnet_fd: Insufficient options for proto=fd [ 123.002437][ T5901] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 123.193177][ T6195] mac80211_hwsim hwsim8 wlan1: entered allmulticast mode [ 124.100379][ T6207] usb usb7: usbfs: process 6207 (syz.1.82) did not claim interface 0 before use [ 125.810902][ T6222] xt_l2tp: invalid flags combination: 4 [ 126.050903][ T6230] 9pnet_fd: Insufficient options for proto=fd [ 127.290022][ T6243] netlink: 40 bytes leftover after parsing attributes in process `syz.4.93'. [ 127.811711][ T6244] netlink: 16 bytes leftover after parsing attributes in process `syz.3.91'. [ 128.457319][ T6255] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 128.471560][ T6255] netlink: 12 bytes leftover after parsing attributes in process `syz.3.98'. [ 129.033755][ T6259] usb usb7: usbfs: process 6259 (syz.1.95) did not claim interface 0 before use [ 130.265039][ T6257] mmap: syz.0.99 (6257) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 130.316421][ T6264] xt_l2tp: invalid flags combination: 4 [ 130.450139][ T6273] 9pnet_fd: Insufficient options for proto=fd [ 132.530923][ T6285] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 132.811339][ T6296] netlink: 16 bytes leftover after parsing attributes in process `syz.0.108'. [ 132.822270][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.835434][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.174756][ T6309] usb usb7: usbfs: process 6309 (syz.4.112) did not claim interface 0 before use [ 133.971965][ T6313] xt_l2tp: invalid flags combination: 4 [ 135.604646][ T6321] netlink: 40 bytes leftover after parsing attributes in process `syz.3.116'. [ 136.183304][ T6326] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 137.093893][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.314912][ T5939] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 138.575577][ T5939] usb 5-1: Using ep0 maxpacket: 32 [ 138.603051][ T5939] usb 5-1: config 0 has no interfaces? [ 138.811506][ T6356] netlink: 16 bytes leftover after parsing attributes in process `syz.2.128'. [ 139.148931][ T6352] xt_l2tp: invalid flags combination: 4 [ 139.156765][ T5939] usb 5-1: New USB device found, idVendor=19d2, idProduct=0023, bcdDevice= d.95 [ 139.197374][ T5939] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.838791][ T5939] usb 5-1: config 0 descriptor?? [ 140.047007][ T6368] netlink: 40 bytes leftover after parsing attributes in process `syz.0.130'. [ 140.390506][ T5939] usb 5-1: USB disconnect, device number 6 [ 140.637066][ T6371] netlink: 40 bytes leftover after parsing attributes in process `syz.1.133'. [ 142.499911][ T6379] mac80211_hwsim hwsim4 wlan1: entered allmulticast mode [ 145.182633][ T5838] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.193544][ T6419] netlink: 40 bytes leftover after parsing attributes in process `syz.3.145'. [ 145.313288][ T6422] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.411326][ T5838] usb 1-1: Using ep0 maxpacket: 16 [ 145.460564][ T5838] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.508351][ T5838] usb 1-1: config 0 has no interfaces? [ 145.661258][ T5838] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 145.715687][ T5838] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.836056][ T5838] usb 1-1: Product: syz [ 145.878656][ T5838] usb 1-1: Manufacturer: syz [ 145.922564][ T5838] usb 1-1: SerialNumber: syz [ 146.651207][ T5838] usb 1-1: config 0 descriptor?? [ 146.663397][ T5838] usb 1-1: can't set config #0, error -71 [ 146.671664][ T5838] usb 1-1: USB disconnect, device number 2 [ 150.388780][ T6461] autofs: Bad value for 'fd' [ 154.357881][ T6496] netlink: 40 bytes leftover after parsing attributes in process `syz.4.164'. [ 158.855017][ T5900] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 160.653293][ T6542] tipc: Started in network mode [ 160.658552][ T6542] tipc: Node identity ac14140f, cluster identity 4711 [ 160.667463][ T6542] tipc: New replicast peer: 255.255.255.255 [ 160.675345][ T6542] tipc: Enabled bearer , priority 10 [ 161.358060][ T6547] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 161.893332][ T5939] tipc: Node number set to 2886997007 [ 162.210959][ T5821] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 162.986778][ T5821] usb 4-1: config 0 has an invalid interface number: 95 but max is 0 [ 162.997355][ T5821] usb 4-1: config 0 has no interface number 0 [ 163.003498][ T5821] usb 4-1: config 0 interface 95 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 163.037116][ T5821] usb 4-1: New USB device found, idVendor=7725, idProduct=b0a8, bcdDevice= 7.46 [ 163.074142][ T5821] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.114285][ T5821] usb 4-1: Product: syz [ 163.125384][ T6564] nr0: tun_chr_ioctl cmd 1074025676 [ 163.135024][ T5821] usb 4-1: Manufacturer: syz [ 163.146474][ T6564] nr0: owner set to 774 [ 163.164980][ T5821] usb 4-1: SerialNumber: syz [ 163.191703][ T5821] usb 4-1: config 0 descriptor?? [ 163.198872][ T6551] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 163.497977][ T5838] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 163.743105][ T5838] usb 1-1: unable to get BOS descriptor or descriptor too short [ 163.778229][ T5838] usb 1-1: config 15 has an invalid interface number: 239 but max is 0 [ 163.787073][ T5838] usb 1-1: config 15 has no interface number 0 [ 163.801765][ T5838] usb 1-1: config 15 interface 239 altsetting 1 endpoint 0xE has invalid maxpacket 1024, setting to 64 [ 163.821107][ T5838] usb 1-1: config 15 interface 239 has no altsetting 0 [ 163.886539][ T5838] usb 1-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=eb.66 [ 163.909640][ T5838] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.949062][ T5838] usb 1-1: Product: syz [ 163.974056][ T5838] usb 1-1: Manufacturer: syz [ 163.992293][ T5838] usb 1-1: SerialNumber: syz [ 164.312342][ T5838] usb 1-1: bad CDC descriptors [ 164.412077][ C0] vkms_vblank_simulate: vblank timer overrun [ 164.610684][ C0] vkms_vblank_simulate: vblank timer overrun [ 164.718834][ T5838] cdc_acm 1-1:15.239: Zero length descriptor references [ 164.728212][ T5838] cdc_acm 1-1:15.239: probe with driver cdc_acm failed with error -22 [ 164.773251][ T6572] syz.1.188 (6572) used greatest stack depth: 18680 bytes left [ 164.805518][ T5838] usb 1-1: USB disconnect, device number 3 [ 165.202332][ T5821] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 165.234454][ T5821] usb 4-1: MIDIStreaming interface descriptor not found [ 165.366130][ T5821] usb 4-1: USB disconnect, device number 2 [ 166.595539][ T6591] netlink: 40 bytes leftover after parsing attributes in process `syz.2.192'. [ 167.251585][ T6595] xt_l2tp: invalid flags combination: 4 [ 167.313988][ T5834] udevd[5834]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.95/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 167.448684][ T6603] warning: `syz.0.198' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 170.332749][ T6621] nullb0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 170.360995][ T6625] netlink: 28 bytes leftover after parsing attributes in process `syz.2.203'. [ 170.371155][ T6625] netlink: 'syz.2.203': attribute type 6 has an invalid length. [ 170.380627][ T6625] netlink: 28 bytes leftover after parsing attributes in process `syz.2.203'. [ 170.429438][ T6621] nullb0: p1 start 1714368869 is beyond EOD, truncated [ 170.480632][ T6621] nullb0: p2 start 1840217545 is beyond EOD, truncated [ 170.499223][ T6621] nullb0: p3 start 2781609279 is beyond EOD, truncated [ 170.554083][ T6621] nullb0: p4 start 2763479866 is beyond EOD, truncated [ 170.576741][ T6621] nullb0: p5 size 1576935424 extends beyond EOD, truncated [ 170.609268][ T6621] nullb0: p6 start 4255409061 is beyond EOD, truncated [ 170.643749][ T6621] nullb0: p7 start 1354594978 is beyond EOD, truncated [ 170.655142][ T10] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 170.689715][ T6621] nullb0: p8 start 2203294751 is beyond EOD, truncated [ 170.701391][ T6621] nullb0: p9 size 3667873493 extends beyond EOD, truncated [ 170.724301][ T6621] nullb0: p10 start 2534445966 is beyond EOD, truncated [ 170.732278][ T6621] nullb0: p11 start 1318227915 is beyond EOD, truncated [ 170.740675][ T6621] nullb0: p12 size 3013114410 extends beyond EOD, truncated [ 170.795111][ T10] usb 2-1: device descriptor read/64, error -71 [ 171.041593][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 171.365546][ T10] usb 2-1: device descriptor read/64, error -71 [ 171.616983][ T10] usb usb2-port1: attempt power cycle [ 171.682298][ T6640] netlink: 28 bytes leftover after parsing attributes in process `syz.3.210'. [ 171.691502][ T6640] netlink: 28 bytes leftover after parsing attributes in process `syz.3.210'. [ 171.708026][ T6640] erspan0: entered promiscuous mode [ 171.736828][ T6640] batadv_slave_1: entered promiscuous mode [ 171.986476][ T10] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 172.015813][ T10] usb 2-1: device descriptor read/8, error -71 [ 173.118671][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 173.165704][ T10] usb 2-1: device descriptor read/8, error -71 [ 173.304493][ T10] usb usb2-port1: unable to enumerate USB device [ 177.175152][ T6686] netlink: 56 bytes leftover after parsing attributes in process `syz.0.225'. [ 177.540703][ T6694] netlink: 56 bytes leftover after parsing attributes in process `syz.2.226'. [ 178.066289][ T6701] netlink: 40 bytes leftover after parsing attributes in process `syz.3.228'. [ 178.374736][ T6705] netlink: 40 bytes leftover after parsing attributes in process `syz.0.230'. [ 178.813467][ T6710] netlink: 40 bytes leftover after parsing attributes in process `syz.4.229'. [ 179.085042][ T10] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 179.247084][ T10] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 179.425205][ T10] usb 3-1: config 0 has no interface number 0 [ 179.442344][ T10] usb 3-1: config 0 interface 113 has no altsetting 0 [ 179.456329][ T10] usb 3-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 179.543895][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.568711][ T10] usb 3-1: Product: syz [ 179.588276][ T10] usb 3-1: Manufacturer: syz [ 179.608601][ T10] usb 3-1: SerialNumber: syz [ 179.671738][ T10] usb 3-1: config 0 descriptor?? [ 179.905534][ T6712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.914388][ T6712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.045987][ C0] usb 3-1: NFC: Urb failure (status -71) [ 182.209719][ C0] usb 3-1: NFC: Urb failure (status -71) [ 182.230177][ T10] usb 3-1: NFC: Unable to get FW version [ 182.245452][ T10] pn533_usb 3-1:0.113: probe with driver pn533_usb failed with error -71 [ 182.308649][ T10] usb 3-1: USB disconnect, device number 4 [ 182.593494][ T6743] netlink: 56 bytes leftover after parsing attributes in process `syz.0.241'. [ 183.348055][ T6759] ======================================================= [ 183.348055][ T6759] WARNING: The mand mount option has been deprecated and [ 183.348055][ T6759] and is ignored by this kernel. Remove the mand [ 183.348055][ T6759] option from the mount to silence this warning. [ 183.348055][ T6759] ======================================================= [ 185.879363][ T5821] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 186.055569][ T5821] usb 1-1: Using ep0 maxpacket: 16 [ 186.150170][ T5821] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.175376][ T5821] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.196984][ T5821] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 186.252444][ T5821] usb 1-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 186.287641][ T5821] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.361932][ T5821] usb 1-1: config 0 descriptor?? [ 186.440757][ T5821] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 186.487144][ T5186] pxrc 1-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 186.535744][ T5186] pxrc 1-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 186.607283][ T6767] pxrc 1-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 186.633712][ T6767] capability: warning: `syz.0.249' uses deprecated v2 capabilities in a way that may be insecure [ 186.633744][ T5186] pxrc 1-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 187.859055][ T5186] pxrc 1-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 187.931336][ T5900] usb 1-1: USB disconnect, device number 4 [ 187.969347][ T6784] netlink: 40 bytes leftover after parsing attributes in process `syz.1.254'. [ 188.035140][ T6786] netlink: 56 bytes leftover after parsing attributes in process `syz.4.255'. [ 188.435016][ T9] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 188.617973][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 86, changing to 10 [ 188.664115][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.718766][ T9] usb 5-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 188.743173][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.765939][ T9] usb 5-1: config 0 descriptor?? [ 189.242144][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 189.253124][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 189.270158][ T9] usb 5-1: USB disconnect, device number 7 [ 189.388648][ T6795] netlink: 'syz.3.259': attribute type 3 has an invalid length. [ 189.396621][ T6795] netlink: 'syz.3.259': attribute type 1 has an invalid length. [ 189.404318][ T6795] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.259'. [ 189.425372][ T6795] usb usb8: usbfs: interface 0 claimed by hub while 'syz.3.259' resets device [ 189.436210][ T6795] netlink: 84 bytes leftover after parsing attributes in process `syz.3.259'. [ 190.243802][ T6803] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 190.259146][ T6803] netlink: 12 bytes leftover after parsing attributes in process `syz.4.262'. [ 190.324287][ T6805] netlink: 40 bytes leftover after parsing attributes in process `syz.2.261'. [ 193.144987][ T5900] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 193.624652][ T5900] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 193.665211][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.673278][ T5900] usb 3-1: Product: syz [ 193.705094][ T5900] usb 3-1: Manufacturer: syz [ 193.718520][ T5900] usb 3-1: SerialNumber: syz [ 193.986405][ T5900] usb 3-1: config 0 descriptor?? [ 194.236138][ T5900] i2c-tiny-usb 3-1:0.0: version 6d.cc found at bus 003 address 005 [ 194.246178][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.252570][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.493871][ T6847] netlink: 8 bytes leftover after parsing attributes in process `syz.1.271'. [ 194.611899][ T6856] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 194.641345][ T6856] netlink: 12 bytes leftover after parsing attributes in process `syz.4.273'. [ 194.712731][ T6858] FAULT_INJECTION: forcing a failure. [ 194.712731][ T6858] name failslab, interval 1, probability 0, space 0, times 1 [ 194.746931][ T6829] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.765220][ T6858] CPU: 0 UID: 0 PID: 6858 Comm: syz.0.274 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 194.765247][ T6858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 194.765258][ T6858] Call Trace: [ 194.765266][ T6858] [ 194.765274][ T6858] dump_stack_lvl+0x241/0x360 [ 194.765321][ T6858] ? __pfx_dump_stack_lvl+0x10/0x10 [ 194.765349][ T6858] ? __pfx__printk+0x10/0x10 [ 194.765380][ T6858] ? __pfx___might_resched+0x10/0x10 [ 194.765409][ T6858] should_fail_ex+0x424/0x570 [ 194.765436][ T6858] should_failslab+0xac/0x100 [ 194.765458][ T6858] __kmalloc_noprof+0xdf/0x4d0 [ 194.765478][ T6858] ? video_usercopy+0x204/0x1330 [ 194.765503][ T6858] video_usercopy+0x204/0x1330 [ 194.765532][ T6858] ? __pfx___video_do_ioctl+0x10/0x10 [ 194.765552][ T6858] ? __pfx_video_usercopy+0x10/0x10 [ 194.765569][ T6858] ? smack_file_ioctl+0x306/0x3b0 [ 194.765607][ T6858] ? __fget_files+0x2a/0x420 [ 194.765634][ T6858] ? __fget_files+0x2a/0x420 [ 194.765659][ T6858] v4l2_ioctl+0x189/0x1e0 [ 194.765689][ T6858] ? __pfx_v4l2_ioctl+0x10/0x10 [ 194.765728][ T6858] __se_sys_ioctl+0xf1/0x160 [ 194.765777][ T6858] do_syscall_64+0xf3/0x230 [ 194.765804][ T6858] ? clear_bhb_loop+0x45/0xa0 [ 194.765829][ T6858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.765850][ T6858] RIP: 0033:0x7fa5cfd8d169 [ 194.765872][ T6858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.765888][ T6858] RSP: 002b:00007fa5cdbf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.765918][ T6858] RAX: ffffffffffffffda RBX: 00007fa5cffa5fa0 RCX: 00007fa5cfd8d169 [ 194.765933][ T6858] RDX: 0000200000000a80 RSI: 00000000c0d05640 RDI: 0000000000000003 [ 194.765946][ T6858] RBP: 00007fa5cdbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 194.765959][ T6858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.765970][ T6858] R13: 0000000000000000 R14: 00007fa5cffa5fa0 R15: 00007ffcdf7fac58 [ 194.766002][ T6858] [ 194.999376][ T6829] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.036613][ T5900] i2c i2c-1: connected i2c-tiny-usb device [ 195.718686][ T5939] usb 3-1: USB disconnect, device number 5 [ 196.245357][ T6878] netlink: 'syz.4.279': attribute type 1 has an invalid length. [ 196.280978][ T6878] bond1: entered promiscuous mode [ 196.286745][ T6878] 8021q: adding VLAN 0 to HW filter on device bond1 [ 196.382453][ T6878] 8021q: adding VLAN 0 to HW filter on device bond2 [ 196.392356][ T6878] bond1: (slave bond2): making interface the new active one [ 196.399861][ T6878] bond2: entered promiscuous mode [ 196.406869][ T6878] bond1: (slave bond2): Enslaving as an active interface with an up link [ 196.669036][ T6894] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 196.669888][ T6894] netlink: 12 bytes leftover after parsing attributes in process `syz.2.285'. [ 197.462898][ T6903] FAULT_INJECTION: forcing a failure. [ 197.462898][ T6903] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 197.483285][ T6903] CPU: 1 UID: 0 PID: 6903 Comm: syz.0.286 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 197.483313][ T6903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 197.483325][ T6903] Call Trace: [ 197.483332][ T6903] [ 197.483341][ T6903] dump_stack_lvl+0x241/0x360 [ 197.483375][ T6903] ? __pfx_dump_stack_lvl+0x10/0x10 [ 197.483403][ T6903] ? __pfx__printk+0x10/0x10 [ 197.483440][ T6903] should_fail_ex+0x424/0x570 [ 197.483465][ T6903] prepare_alloc_pages+0x220/0x610 [ 197.483500][ T6903] __alloc_frozen_pages_noprof+0x162/0x5b0 [ 197.483551][ T6903] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 197.483583][ T6903] ? stack_depot_save_flags+0x43f/0x940 [ 197.483616][ T6903] alloc_pages_mpol+0x339/0x690 [ 197.483642][ T6903] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 197.483671][ T6903] alloc_pages_noprof+0x121/0x190 [ 197.483694][ T6903] get_free_pages_noprof+0xc/0x30 [ 197.483719][ T6903] kasan_populate_vmalloc_pte+0x38/0xe0 [ 197.483748][ T6903] __apply_to_page_range+0x808/0xde0 [ 197.483788][ T6903] ? __pfx_kasan_populate_vmalloc_pte+0x10/0x10 [ 197.483820][ T6903] ? __pfx___apply_to_page_range+0x10/0x10 [ 197.483854][ T6903] ? do_raw_spin_unlock+0x13c/0x8b0 [ 197.483909][ T6903] alloc_vmap_area+0x1d48/0x2410 [ 197.483955][ T6903] ? __pfx_alloc_vmap_area+0x10/0x10 [ 197.483978][ T6903] ? __kasan_kmalloc+0x9d/0xb0 [ 197.484010][ T6903] ? __kmalloc_cache_node_noprof+0x26a/0x3c0 [ 197.484037][ T6903] ? array_map_alloc+0x285/0x720 [ 197.484056][ T6903] __get_vm_area_node+0x1c8/0x2d0 [ 197.484085][ T6903] __vmalloc_node_range_noprof+0x349/0x1390 [ 197.484111][ T6903] ? array_map_alloc+0x285/0x720 [ 197.484161][ T6903] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 197.484188][ T6903] ? safesetid_security_capable+0xb2/0x1d0 [ 197.484219][ T6903] ? bpf_lsm_capable+0x9/0x10 [ 197.484241][ T6903] ? security_capable+0x7e/0x2d0 [ 197.484265][ T6903] bpf_map_area_alloc+0xfc/0x120 [ 197.484287][ T6903] ? array_map_alloc+0x285/0x720 [ 197.484308][ T6903] array_map_alloc+0x285/0x720 [ 197.484338][ T6903] array_of_map_alloc+0x55/0xc0 [ 197.484365][ T6903] map_create+0x912/0x11a0 [ 197.484389][ T6903] ? bpf_lsm_bpf+0x9/0x10 [ 197.484414][ T6903] __sys_bpf+0x744/0x8b0 [ 197.484435][ T6903] ? __pfx___sys_bpf+0x10/0x10 [ 197.484468][ T6903] ? ksys_write+0x275/0x2d0 [ 197.484518][ T6903] __x64_sys_bpf+0x7c/0x90 [ 197.484549][ T6903] do_syscall_64+0xf3/0x230 [ 197.484575][ T6903] ? clear_bhb_loop+0x45/0xa0 [ 197.484600][ T6903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.484620][ T6903] RIP: 0033:0x7fa5cfd8d169 [ 197.484637][ T6903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.484654][ T6903] RSP: 002b:00007fa5cdbf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 197.484676][ T6903] RAX: ffffffffffffffda RBX: 00007fa5cffa5fa0 RCX: 00007fa5cfd8d169 [ 197.484690][ T6903] RDX: 0000000000000048 RSI: 0000200000000040 RDI: 0000000000000000 [ 197.484703][ T6903] RBP: 00007fa5cdbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 197.484715][ T6903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 197.484727][ T6903] R13: 0000000000000000 R14: 00007fa5cffa5fa0 R15: 00007ffcdf7fac58 [ 197.484758][ T6903] [ 199.515018][ T5900] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 199.627560][ T6936] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.675169][ T5900] usb 2-1: Using ep0 maxpacket: 32 [ 199.746791][ T5900] usb 2-1: New USB device found, idVendor=2133, idProduct=0018, bcdDevice= 0.00 [ 199.790444][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.841077][ T5900] usb 2-1: config 0 descriptor?? [ 200.163586][ T6929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.230973][ T6929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 200.434625][ T5900] usbhid 2-1:0.0: can't add hid device: -71 [ 200.451688][ T5900] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 200.481954][ T6948] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 200.506461][ T5900] usb 2-1: USB disconnect, device number 8 [ 200.519702][ T6948] netlink: 12 bytes leftover after parsing attributes in process `syz.0.299'. [ 201.098859][ T6952] FAULT_INJECTION: forcing a failure. [ 201.098859][ T6952] name failslab, interval 1, probability 0, space 0, times 0 [ 201.133260][ T6952] CPU: 0 UID: 0 PID: 6952 Comm: syz.1.301 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 201.133293][ T6952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 201.133304][ T6952] Call Trace: [ 201.133321][ T6952] [ 201.133330][ T6952] dump_stack_lvl+0x241/0x360 [ 201.133383][ T6952] ? __pfx_dump_stack_lvl+0x10/0x10 [ 201.133412][ T6952] ? __pfx__printk+0x10/0x10 [ 201.133444][ T6952] ? __pfx___might_resched+0x10/0x10 [ 201.133476][ T6952] should_fail_ex+0x424/0x570 [ 201.133504][ T6952] should_failslab+0xac/0x100 [ 201.133528][ T6952] kmem_cache_alloc_noprof+0x78/0x390 [ 201.133549][ T6952] ? add+0xdc/0x17a0 [ 201.133566][ T6952] ? __lock_acquire+0xad5/0xd80 [ 201.133591][ T6952] add+0xdc/0x17a0 [ 201.133620][ T6952] ? __local_bh_enable_ip+0x168/0x200 [ 201.133657][ T6952] wg_allowedips_insert_v6+0x184/0x290 [ 201.133684][ T6952] ? __pfx_wg_allowedips_insert_v6+0x10/0x10 [ 201.133710][ T6952] ? __nla_parse+0x40/0x60 [ 201.133740][ T6952] wg_set_device+0x1641/0x20c0 [ 201.133791][ T6952] ? __pfx_wg_set_device+0x10/0x10 [ 201.133854][ T6952] ? genl_family_rcv_msg_attrs_parse+0x1d4/0x290 [ 201.133889][ T6952] genl_rcv_msg+0xb38/0xf00 [ 201.133923][ T6952] ? __pfx_genl_rcv_msg+0x10/0x10 [ 201.133942][ T6952] ? __dev_queue_xmit+0x1780/0x3f60 [ 201.133964][ T6952] ? kasan_save_track+0x3f/0x80 [ 201.133990][ T6952] ? __kasan_slab_alloc+0x66/0x80 [ 201.134025][ T6952] ? do_syscall_64+0xf3/0x230 [ 201.134068][ T6952] ? __lock_acquire+0xad5/0xd80 [ 201.134090][ T6952] ? __pfx_wg_set_device+0x10/0x10 [ 201.134131][ T6952] netlink_rcv_skb+0x208/0x480 [ 201.134163][ T6952] ? __pfx_genl_rcv_msg+0x10/0x10 [ 201.134188][ T6952] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 201.134242][ T6952] ? netlink_deliver_tap+0x2e/0x1b0 [ 201.134280][ T6952] genl_rcv+0x28/0x40 [ 201.134300][ T6952] netlink_unicast+0x7f8/0x9a0 [ 201.134345][ T6952] ? __pfx_netlink_unicast+0x10/0x10 [ 201.134374][ T6952] ? skb_put+0x114/0x1f0 [ 201.134401][ T6952] netlink_sendmsg+0x8c3/0xcd0 [ 201.134446][ T6952] ? __pfx_netlink_sendmsg+0x10/0x10 [ 201.134491][ T6952] ? __pfx_netlink_sendmsg+0x10/0x10 [ 201.134519][ T6952] __sock_sendmsg+0x221/0x270 [ 201.134551][ T6952] ____sys_sendmsg+0x523/0x860 [ 201.134585][ T6952] ? __pfx_____sys_sendmsg+0x10/0x10 [ 201.134616][ T6952] ? __fget_files+0x2a/0x420 [ 201.134643][ T6952] ? __fget_files+0x2a/0x420 [ 201.134677][ T6952] __sys_sendmsg+0x271/0x360 [ 201.134705][ T6952] ? __pfx___sys_sendmsg+0x10/0x10 [ 201.134787][ T6952] ? do_syscall_64+0xb6/0x230 [ 201.134815][ T6952] do_syscall_64+0xf3/0x230 [ 201.134839][ T6952] ? clear_bhb_loop+0x45/0xa0 [ 201.134863][ T6952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.134883][ T6952] RIP: 0033:0x7f1c9538d169 [ 201.134901][ T6952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.134916][ T6952] RSP: 002b:00007f1c96206038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 201.134938][ T6952] RAX: ffffffffffffffda RBX: 00007f1c955a5fa0 RCX: 00007f1c9538d169 [ 201.134952][ T6952] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 201.134964][ T6952] RBP: 00007f1c96206090 R08: 0000000000000000 R09: 0000000000000000 [ 201.134975][ T6952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.134987][ T6952] R13: 0000000000000000 R14: 00007f1c955a5fa0 R15: 00007ffcd61d46d8 [ 201.135018][ T6952] [ 201.468825][ C0] vkms_vblank_simulate: vblank timer overrun [ 202.757925][ T6971] xt_CT: You must specify a L4 protocol and not use inversions on it [ 202.807540][ T30] audit: type=1800 audit(1744422726.564:6): pid=6963 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.1.303" name="bus" dev="ramfs" ino=14781 res=0 errno=0 [ 202.911661][ T6976] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 202.981051][ T6976] netlink: 12 bytes leftover after parsing attributes in process `syz.2.310'. [ 203.266332][ T6989] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 203.412413][ T6993] netlink: 'syz.3.313': attribute type 16 has an invalid length. [ 205.090985][ T7010] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.308537][ T7026] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 206.330053][ T7026] netlink: 12 bytes leftover after parsing attributes in process `syz.3.326'. [ 206.741806][ T7035] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 207.288950][ T7039] netlink: 40 bytes leftover after parsing attributes in process `syz.3.329'. [ 209.558405][ T7110] netlink: 'syz.4.359': attribute type 39 has an invalid length. [ 209.759823][ T7107] netlink: 16 bytes leftover after parsing attributes in process `syz.1.357'. [ 210.358154][ T7115] xt_l2tp: invalid flags combination: 4 [ 210.453606][ T7119] netlink: 40 bytes leftover after parsing attributes in process `syz.3.361'. [ 210.677153][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 211.226903][ T7131] netlink: 40 bytes leftover after parsing attributes in process `syz.2.362'. [ 211.274946][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 211.297078][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 211.351531][ T10] usb 5-1: config 0 has no interfaces? [ 211.383134][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.422052][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.453548][ T10] usb 5-1: Product: syz [ 211.468527][ T10] usb 5-1: Manufacturer: syz [ 211.478965][ T10] usb 5-1: SerialNumber: syz [ 211.666446][ T10] usb 5-1: config 0 descriptor?? [ 212.019812][ T10] usb 5-1: USB disconnect, device number 8 [ 213.096161][ T7147] netlink: 'syz.4.370': attribute type 39 has an invalid length. [ 213.605504][ T7157] xt_l2tp: invalid flags combination: 4 [ 213.965708][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 214.147697][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 214.167831][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 214.190601][ T9] usb 5-1: config 0 has no interfaces? [ 214.273324][ T7161] netlink: 16 bytes leftover after parsing attributes in process `syz.1.374'. [ 214.288147][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.298641][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.309636][ T9] usb 5-1: Product: syz [ 214.313979][ T9] usb 5-1: Manufacturer: syz [ 214.329199][ T9] usb 5-1: SerialNumber: syz [ 214.350316][ T9] usb 5-1: config 0 descriptor?? [ 214.373301][ T7165] FAULT_INJECTION: forcing a failure. [ 214.373301][ T7165] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.397539][ T7165] CPU: 0 UID: 0 PID: 7165 Comm: syz.2.376 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 214.397574][ T7165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 214.397586][ T7165] Call Trace: [ 214.397594][ T7165] [ 214.397602][ T7165] dump_stack_lvl+0x241/0x360 [ 214.397638][ T7165] ? __pfx_dump_stack_lvl+0x10/0x10 [ 214.397666][ T7165] ? __pfx__printk+0x10/0x10 [ 214.397705][ T7165] should_fail_ex+0x424/0x570 [ 214.397731][ T7165] _copy_to_user+0x31/0xb0 [ 214.397764][ T7165] simple_read_from_buffer+0xc4/0x170 [ 214.397790][ T7165] proc_fail_nth_read+0x1ef/0x260 [ 214.397820][ T7165] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 214.397849][ T7165] ? rw_verify_area+0x246/0x630 [ 214.397876][ T7165] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 214.397903][ T7165] vfs_read+0x21f/0xb90 [ 214.397937][ T7165] ? __pfx___mutex_lock+0x10/0x10 [ 214.397981][ T7165] ? __pfx_vfs_read+0x10/0x10 [ 214.398013][ T7165] ? __fget_files+0x2a/0x420 [ 214.398039][ T7165] ? __fget_files+0x39d/0x420 [ 214.398061][ T7165] ? __fget_files+0x2a/0x420 [ 214.398095][ T7165] ksys_read+0x19d/0x2d0 [ 214.398127][ T7165] ? __pfx_ksys_read+0x10/0x10 [ 214.398162][ T7165] ? do_syscall_64+0xb6/0x230 [ 214.398191][ T7165] do_syscall_64+0xf3/0x230 [ 214.398217][ T7165] ? clear_bhb_loop+0x45/0xa0 [ 214.398243][ T7165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.398263][ T7165] RIP: 0033:0x7f2d7e78bb7c [ 214.398281][ T7165] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 214.398298][ T7165] RSP: 002b:00007f2d7f51f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 214.398320][ T7165] RAX: ffffffffffffffda RBX: 00007f2d7e9a5fa0 RCX: 00007f2d7e78bb7c [ 214.398334][ T7165] RDX: 000000000000000f RSI: 00007f2d7f51f0a0 RDI: 0000000000000004 [ 214.398347][ T7165] RBP: 00007f2d7f51f090 R08: 0000000000000000 R09: 0000000000000000 [ 214.398359][ T7165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.398371][ T7165] R13: 0000000000000000 R14: 00007f2d7e9a5fa0 R15: 00007ffdea078a48 [ 214.398404][ T7165] [ 215.035061][ T5838] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 215.258668][ T5838] usb 4-1: Using ep0 maxpacket: 8 [ 215.526021][ T5838] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.736424][ T5838] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.765113][ T9] usb 5-1: USB disconnect, device number 9 [ 215.782166][ T5838] usb 4-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 215.829655][ T5838] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.867145][ T5838] usb 4-1: config 0 descriptor?? [ 216.010685][ T7180] netlink: 'syz.4.381': attribute type 39 has an invalid length. [ 216.131383][ T7187] netlink: 16 bytes leftover after parsing attributes in process `syz.1.382'. [ 216.191362][ T7187] netlink: 8 bytes leftover after parsing attributes in process `syz.1.382'. [ 216.229593][ T5838] usbhid 4-1:0.0: can't add hid device: -71 [ 216.242999][ T5838] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 216.273432][ T5838] usb 4-1: USB disconnect, device number 3 [ 216.290508][ T7187] netlink: 16 bytes leftover after parsing attributes in process `syz.1.382'. [ 216.395432][ T53] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 216.586918][ T7194] xt_l2tp: invalid flags combination: 4 [ 216.645124][ T53] usb 5-1: Using ep0 maxpacket: 16 [ 216.715927][ T53] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.763118][ T53] usb 5-1: config 0 has no interfaces? [ 216.841657][ T53] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 216.889315][ T7168] Bluetooth: hci0: command 0x0406 tx timeout [ 216.890815][ T5141] Bluetooth: hci1: command 0x0406 tx timeout [ 216.901574][ T7168] Bluetooth: hci4: command 0x0406 tx timeout [ 216.902260][ T7168] Bluetooth: hci2: command 0x0406 tx timeout [ 216.902396][ T7168] Bluetooth: hci3: command 0x0406 tx timeout [ 216.940550][ T53] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.954447][ T53] usb 5-1: Product: syz [ 216.969821][ T53] usb 5-1: Manufacturer: syz [ 216.977896][ T53] usb 5-1: SerialNumber: syz [ 217.064442][ T53] usb 5-1: config 0 descriptor?? [ 217.240919][ T7202] tmpfs: User quota block hardlimit too large. [ 217.414758][ T7203] netlink: 40 bytes leftover after parsing attributes in process `syz.1.386'. [ 217.604206][ T7209] netlink: 16 bytes leftover after parsing attributes in process `syz.0.388'. [ 218.176881][ T53] usb 5-1: USB disconnect, device number 10 [ 218.424989][ T7213] netlink: 277 bytes leftover after parsing attributes in process `syz.4.391'. [ 218.676912][ T7221] No control pipe specified [ 219.896274][ T7232] bond0: option arp_validate: invalid value (1802661751) [ 220.071965][ T7239] netlink: 'syz.4.401': attribute type 39 has an invalid length. [ 220.099822][ T7237] kvm: vcpu 2: requested 128 ns lapic timer period limited to 200000 ns [ 220.134184][ T7237] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 220.500973][ T7251] xt_l2tp: invalid flags combination: 4 [ 221.226284][ T5901] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 221.654966][ T5901] usb 5-1: Using ep0 maxpacket: 16 [ 221.670590][ T5901] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 221.731488][ T5901] usb 5-1: config 0 has no interfaces? [ 221.739383][ T7260] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 221.753251][ T5901] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 221.756219][ T7260] netlink: 12 bytes leftover after parsing attributes in process `syz.0.403'. [ 221.783370][ T5901] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.828197][ T5901] usb 5-1: Product: syz [ 221.839183][ T5901] usb 5-1: Manufacturer: syz [ 221.910497][ T7264] No control pipe specified [ 222.000512][ T5901] usb 5-1: SerialNumber: syz [ 222.181548][ T5901] usb 5-1: config 0 descriptor?? [ 223.203169][ T7278] netlink: 84 bytes leftover after parsing attributes in process `syz.2.409'. [ 223.389179][ T5901] usb 5-1: USB disconnect, device number 11 [ 223.905181][ T7287] xt_l2tp: invalid flags combination: 4 [ 224.029640][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 224.212447][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 224.250238][ T9] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 224.292743][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 224.352846][ T9] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 224.386854][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.402484][ T9] usb 2-1: Product: syz [ 224.411114][ T9] usb 2-1: Manufacturer: syz [ 224.421750][ T9] usb 2-1: SerialNumber: syz [ 224.442324][ T9] usb 2-1: config 0 descriptor?? [ 224.496134][ T9] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 224.535068][ T9] em28xx 2-1:0.0: Audio interface 0 found (Vendor Class) [ 225.297212][ T7285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.388432][ T7285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.484086][ T7289] syz.3.411 (7289) used greatest stack depth: 18664 bytes left [ 225.519554][ T7306] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 225.550785][ T7306] netlink: 12 bytes leftover after parsing attributes in process `syz.0.417'. [ 225.674717][ T7285] netlink: 'syz.1.412': attribute type 14 has an invalid length. [ 225.736176][ T7285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.761740][ T7285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.901183][ T7278] syz.2.409 (7278) used greatest stack depth: 18024 bytes left [ 225.921401][ T7311] No control pipe specified [ 226.667330][ T9] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 226.691938][ T9] em28xx 2-1:0.0: Config register raw data: 0x44 [ 226.920380][ T7316] netlink: 40 bytes leftover after parsing attributes in process `syz.0.420'. [ 226.994309][ T5900] usb 2-1: USB disconnect, device number 9 [ 227.023759][ T5900] em28xx 2-1:0.0: Disconnecting em28xx [ 227.090301][ T5900] em28xx 2-1:0.0: Freeing device [ 229.182297][ T7344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.429'. [ 229.589052][ T9] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 230.096415][ T7361] netlink: 'syz.1.433': attribute type 29 has an invalid length. [ 230.115583][ T7361] netlink: 'syz.1.433': attribute type 29 has an invalid length. [ 230.163526][ T7361] netlink: 500 bytes leftover after parsing attributes in process `syz.1.433'. [ 230.274374][ T7362] bridge0: port 3(syz_tun) entered disabled state [ 230.345146][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.368770][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.042536][ T7359] netlink: 40 bytes leftover after parsing attributes in process `syz.0.432'. [ 231.465198][ T7367] process 'syz.4.436' launched '/dev/fd/5' with NULL argv: empty string added [ 231.644678][ T7371] loop2: detected capacity change from 0 to 7 [ 231.781341][ T7371] Dev loop2: unable to read RDB block 7 [ 231.805661][ T7371] loop2: unable to read partition table [ 231.815778][ T7371] loop2: partition table beyond EOD, truncated [ 231.824856][ T7371] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 231.827719][ T7378] FAULT_INJECTION: forcing a failure. [ 231.827719][ T7378] name failslab, interval 1, probability 0, space 0, times 0 [ 231.934565][ T7378] CPU: 1 UID: 0 PID: 7378 Comm: syz.0.441 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 231.934595][ T7378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 231.934607][ T7378] Call Trace: [ 231.934616][ T7378] [ 231.934625][ T7378] dump_stack_lvl+0x241/0x360 [ 231.934660][ T7378] ? __pfx_dump_stack_lvl+0x10/0x10 [ 231.934687][ T7378] ? __pfx__printk+0x10/0x10 [ 231.934718][ T7378] ? __pfx___might_resched+0x10/0x10 [ 231.934747][ T7378] should_fail_ex+0x424/0x570 [ 231.934774][ T7378] should_failslab+0xac/0x100 [ 231.934800][ T7378] __kmalloc_node_track_caller_noprof+0xe2/0x4d0 [ 231.934824][ T7378] ? ethnl_default_set_doit+0x50a/0xb10 [ 231.934861][ T7378] kmemdup_noprof+0x2b/0x70 [ 231.934893][ T7378] ethnl_default_set_doit+0x50a/0xb10 [ 231.934935][ T7378] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 231.934971][ T7378] ? genl_family_rcv_msg_attrs_parse+0x1d4/0x290 [ 231.935003][ T7378] genl_rcv_msg+0xb38/0xf00 [ 231.935035][ T7378] ? __pfx_genl_rcv_msg+0x10/0x10 [ 231.935053][ T7378] ? __dev_queue_xmit+0x1780/0x3f60 [ 231.935074][ T7378] ? kasan_save_track+0x3f/0x80 [ 231.935099][ T7378] ? __kasan_slab_alloc+0x66/0x80 [ 231.935134][ T7378] ? do_syscall_64+0xf3/0x230 [ 231.935178][ T7378] ? __lock_acquire+0xad5/0xd80 [ 231.935200][ T7378] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 231.935247][ T7378] netlink_rcv_skb+0x208/0x480 [ 231.935277][ T7378] ? __pfx_genl_rcv_msg+0x10/0x10 [ 231.935300][ T7378] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 231.935360][ T7378] ? netlink_deliver_tap+0x2e/0x1b0 [ 231.935395][ T7378] genl_rcv+0x28/0x40 [ 231.935414][ T7378] netlink_unicast+0x7f8/0x9a0 [ 231.935450][ T7378] ? __pfx_netlink_unicast+0x10/0x10 [ 231.935477][ T7378] ? skb_put+0x114/0x1f0 [ 231.935500][ T7378] netlink_sendmsg+0x8c3/0xcd0 [ 231.935542][ T7378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 231.935584][ T7378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 231.935610][ T7378] __sock_sendmsg+0x221/0x270 [ 231.935641][ T7378] ____sys_sendmsg+0x523/0x860 [ 231.935670][ T7378] ? __pfx_____sys_sendmsg+0x10/0x10 [ 231.935688][ T7378] ? __fget_files+0x2a/0x420 [ 231.935713][ T7378] ? __fget_files+0x2a/0x420 [ 231.935745][ T7378] __sys_sendmsg+0x271/0x360 [ 231.935773][ T7378] ? __pfx___sys_sendmsg+0x10/0x10 [ 231.935826][ T7378] ? __pfx_bpf_trace_run2+0x10/0x10 [ 231.935864][ T7378] ? trace_sys_enter+0x74/0x120 [ 231.935884][ T7378] ? rcu_is_watching+0x15/0xb0 [ 231.935908][ T7378] ? trace_sys_enter+0x25/0x120 [ 231.935933][ T7378] do_syscall_64+0xf3/0x230 [ 231.935958][ T7378] ? clear_bhb_loop+0x45/0xa0 [ 231.935983][ T7378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.936002][ T7378] RIP: 0033:0x7fa5cfd8d169 [ 231.936021][ T7378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.936037][ T7378] RSP: 002b:00007fa5cdbf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.936058][ T7378] RAX: ffffffffffffffda RBX: 00007fa5cffa5fa0 RCX: 00007fa5cfd8d169 [ 231.936072][ T7378] RDX: 0000000000000880 RSI: 0000200000001ac0 RDI: 0000000000000003 [ 231.936084][ T7378] RBP: 00007fa5cdbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 231.936096][ T7378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.936107][ T7378] R13: 0000000000000000 R14: 00007fa5cffa5fa0 R15: 00007ffcdf7fac58 [ 231.936139][ T7378] [ 232.264448][ C1] vkms_vblank_simulate: vblank timer overrun [ 234.931229][ T7404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 234.945048][ T7404] 9pnet: Found fid 0 not clunked [ 235.016485][ T7407] FAULT_INJECTION: forcing a failure. [ 235.016485][ T7407] name failslab, interval 1, probability 0, space 0, times 0 [ 235.049998][ T7407] CPU: 0 UID: 0 PID: 7407 Comm: syz.1.450 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 235.050026][ T7407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 235.050037][ T7407] Call Trace: [ 235.050045][ T7407] [ 235.050053][ T7407] dump_stack_lvl+0x241/0x360 [ 235.050086][ T7407] ? __pfx_dump_stack_lvl+0x10/0x10 [ 235.050112][ T7407] ? __pfx__printk+0x10/0x10 [ 235.050151][ T7407] ? __pfx___might_resched+0x10/0x10 [ 235.050178][ T7407] should_fail_ex+0x424/0x570 [ 235.050203][ T7407] should_failslab+0xac/0x100 [ 235.050225][ T7407] __kmalloc_noprof+0xdf/0x4d0 [ 235.050244][ T7407] ? tomoyo_encode+0x26f/0x540 [ 235.050271][ T7407] tomoyo_encode+0x26f/0x540 [ 235.050291][ T7407] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 235.050316][ T7407] tomoyo_realpath_from_path+0x59e/0x5e0 [ 235.050348][ T7407] tomoyo_path_number_perm+0x245/0x790 [ 235.050379][ T7407] ? tomoyo_path_number_perm+0x215/0x790 [ 235.050409][ T7407] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 235.050442][ T7407] ? ksys_write+0x24e/0x2d0 [ 235.050477][ T7407] ? __lock_acquire+0xad5/0xd80 [ 235.050514][ T7407] ? __fget_files+0x2a/0x420 [ 235.050536][ T7407] ? __fget_files+0x2a/0x420 [ 235.050560][ T7407] ? __fget_files+0x2a/0x420 [ 235.050587][ T7407] security_file_ioctl+0xc6/0x2a0 [ 235.050617][ T7407] __se_sys_ioctl+0x46/0x160 [ 235.050646][ T7407] do_syscall_64+0xf3/0x230 [ 235.050672][ T7407] ? clear_bhb_loop+0x45/0xa0 [ 235.050694][ T7407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.050712][ T7407] RIP: 0033:0x7f1c9538d169 [ 235.050729][ T7407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.050745][ T7407] RSP: 002b:00007f1c96206038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.050780][ T7407] RAX: ffffffffffffffda RBX: 00007f1c955a5fa0 RCX: 00007f1c9538d169 [ 235.050794][ T7407] RDX: 0000200000000100 RSI: 000000004040ae79 RDI: 0000000000000004 [ 235.050805][ T7407] RBP: 00007f1c96206090 R08: 0000000000000000 R09: 0000000000000000 [ 235.050816][ T7407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.050826][ T7407] R13: 0000000000000000 R14: 00007f1c955a5fa0 R15: 00007ffcd61d46d8 [ 235.050854][ T7407] [ 235.054340][ T7407] ERROR: Out of memory at tomoyo_realpath_from_path. [ 236.015129][ T7418] xt_l2tp: invalid flags combination: 4 [ 236.153561][ T7423] : entered promiscuous mode [ 237.043794][ T53] IPVS: starting estimator thread 0... [ 237.366124][ T7441] IPVS: using max 29 ests per chain, 69600 per kthread [ 237.658489][ T53] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 238.093035][ T7456] nfs: Unknown parameter '' [ 238.117256][ T7446] syz.3.460 (7446) used greatest stack depth: 17704 bytes left [ 238.132382][ T53] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 238.165732][ T53] usb 1-1: config 0 interface 0 has no altsetting 1 [ 238.204980][ T53] usb 1-1: New USB device found, idVendor=0499, idProduct=5ae2, bcdDevice= 9.0f [ 238.233780][ T53] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=7 [ 238.261146][ T53] usb 1-1: Product: syz [ 238.333213][ T53] usb 1-1: Manufacturer: syz [ 238.730862][ T53] usb 1-1: SerialNumber: syz [ 239.229671][ T53] usb 1-1: config 0 descriptor?? [ 239.598554][ T7468] binfmt_misc: register: failed to install interpreter file ./file0 [ 240.697475][ T53] usb 1-1: USB disconnect, device number 5 [ 240.704676][ T7472] netlink: 32 bytes leftover after parsing attributes in process `syz.1.468'. [ 241.254878][ T53] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 241.584937][ T53] usb 1-1: Using ep0 maxpacket: 8 [ 241.638489][ T53] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 241.792050][ T53] usb 1-1: config 179 has no interface number 0 [ 241.963841][ T53] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 241.982535][ T53] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 241.995494][ T53] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 242.008210][ T53] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 242.021238][ T53] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 242.095073][ T53] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 242.114757][ T53] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.179432][ T7474] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 242.229773][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 242.444312][ T7491] netlink: 'syz.4.473': attribute type 39 has an invalid length. [ 242.597774][ T7495] capability: warning: `syz.2.474' uses 32-bit capabilities (legacy support in use) [ 242.651556][ T7495] FAULT_INJECTION: forcing a failure. [ 242.651556][ T7495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.676330][ T7495] CPU: 1 UID: 0 PID: 7495 Comm: syz.2.474 Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 242.676364][ T7495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 242.676377][ T7495] Call Trace: [ 242.676385][ T7495] [ 242.676393][ T7495] dump_stack_lvl+0x241/0x360 [ 242.676429][ T7495] ? __pfx_dump_stack_lvl+0x10/0x10 [ 242.676456][ T7495] ? __pfx__printk+0x10/0x10 [ 242.676494][ T7495] should_fail_ex+0x424/0x570 [ 242.676521][ T7495] _copy_to_user+0x31/0xb0 [ 242.676552][ T7495] put_sg_io_hdr+0x122/0xb20 [ 242.676582][ T7495] ? __pfx_put_sg_io_hdr+0x10/0x10 [ 242.676624][ T7495] sg_new_read+0x41c/0x5e0 [ 242.676652][ T7495] sg_ioctl+0x2834/0x2ea0 [ 242.676671][ T7495] ? __lock_acquire+0xad5/0xd80 [ 242.676701][ T7495] ? __pfx_sg_ioctl+0x10/0x10 [ 242.676725][ T7495] ? __pfx_autoremove_wake_function+0x10/0x10 [ 242.676754][ T7495] ? __fget_files+0x2a/0x420 [ 242.676779][ T7495] ? __fget_files+0x2a/0x420 [ 242.676804][ T7495] ? __pfx_sg_ioctl+0x10/0x10 [ 242.676825][ T7495] __se_sys_ioctl+0xf1/0x160 [ 242.676856][ T7495] do_syscall_64+0xf3/0x230 [ 242.676882][ T7495] ? clear_bhb_loop+0x45/0xa0 [ 242.676906][ T7495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 242.676934][ T7495] RIP: 0033:0x7f2d7e78d169 [ 242.676952][ T7495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.676967][ T7495] RSP: 002b:00007f2d7f51f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.676989][ T7495] RAX: ffffffffffffffda RBX: 00007f2d7e9a5fa0 RCX: 00007f2d7e78d169 [ 242.677003][ T7495] RDX: 0000200000000300 RSI: 0000000000002285 RDI: 0000000000000004 [ 242.677015][ T7495] RBP: 00007f2d7f51f090 R08: 0000000000000000 R09: 0000000000000000 [ 242.677027][ T7495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.677055][ T7495] R13: 0000000000000000 R14: 00007f2d7e9a5fa0 R15: 00007ffdea078a48 [ 242.677087][ T7495] [ 242.934933][ T5838] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 243.095790][ T5838] usb 5-1: Using ep0 maxpacket: 16 [ 243.114709][ T5838] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 243.169187][ T5838] usb 5-1: config 0 has no interfaces? [ 243.196120][ T5838] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 243.222963][ T30] audit: type=1326 audit(1744422766.994:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7506 comm="syz.2.479" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2d7e78d169 code=0x0 [ 243.255055][ T5838] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.289342][ T5838] usb 5-1: Product: syz [ 243.303803][ T5838] usb 5-1: Manufacturer: syz [ 243.323178][ T5838] usb 5-1: SerialNumber: syz [ 243.343659][ T5838] usb 5-1: config 0 descriptor?? [ 244.124744][ T9] usb 1-1: USB disconnect, device number 6 [ 244.124766][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 244.139036][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 244.147893][ C1] ================================================================== [ 244.155980][ C1] BUG: KASAN: slab-use-after-free in do_raw_spin_lock+0x29d/0x370 [ 244.163808][ C1] Read of size 4 at addr ffff88803155c05c by task syz-executor/5829 [ 244.171791][ C1] [ 244.174119][ C1] CPU: 1 UID: 0 PID: 5829 Comm: syz-executor Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 244.174140][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 244.174150][ C1] Call Trace: [ 244.174157][ C1] [ 244.174163][ C1] dump_stack_lvl+0x241/0x360 [ 244.174201][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 244.174221][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174241][ C1] ? rcu_is_watching+0x15/0xb0 [ 244.174258][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174277][ C1] ? lock_release+0x4e/0x3e0 [ 244.174293][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174311][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174331][ C1] print_report+0x16e/0x5b0 [ 244.174355][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174374][ C1] ? __virt_addr_valid+0x183/0x530 [ 244.174392][ C1] ? __virt_addr_valid+0x45f/0x530 [ 244.174410][ C1] ? __phys_addr+0xba/0x170 [ 244.174429][ C1] ? do_raw_spin_lock+0x29d/0x370 [ 244.174449][ C1] kasan_report+0x143/0x180 [ 244.174463][ C1] ? do_raw_spin_lock+0x29d/0x370 [ 244.174486][ C1] do_raw_spin_lock+0x29d/0x370 [ 244.174509][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 244.174530][ C1] ? do_raw_spin_lock+0x151/0x370 [ 244.174552][ C1] _raw_spin_lock_irqsave+0xe4/0x130 [ 244.174570][ C1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 244.174586][ C1] ? kcov_remote_stop+0x78/0x6f0 [ 244.174612][ C1] __wake_up_common_lock+0x25/0x1e0 [ 244.174638][ C1] __usb_hcd_giveback_urb+0x501/0x6e0 [ 244.174660][ C1] ? __pfx___usb_hcd_giveback_urb+0x10/0x10 [ 244.174681][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 244.174704][ C1] dummy_timer+0x84b/0x4670 [ 244.174722][ C1] ? __lock_acquire+0xad5/0xd80 [ 244.174747][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 244.174764][ C1] ? do_raw_spin_lock+0x151/0x370 [ 244.174789][ C1] ? _raw_spin_unlock_irqrestore+0x90/0x140 [ 244.174820][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 244.174843][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 244.174860][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 244.174875][ C1] __hrtimer_run_queues+0x5a6/0xd40 [ 244.174912][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 244.174929][ C1] ? read_tsc+0x9/0x20 [ 244.174949][ C1] ? ktime_get_update_offsets_now+0x38e/0x3b0 [ 244.174974][ C1] hrtimer_run_softirq+0x19a/0x2c0 [ 244.174998][ C1] handle_softirqs+0x2d6/0x9b0 [ 244.175014][ C1] ? __irq_exit_rcu+0xfb/0x220 [ 244.175028][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 244.175043][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 244.175064][ C1] __irq_exit_rcu+0xfb/0x220 [ 244.175077][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 244.175094][ C1] irq_exit_rcu+0x9/0x30 [ 244.175105][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 244.175124][ C1] [ 244.175130][ C1] [ 244.175137][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 244.175153][ C1] RIP: 0010:lock_acquire+0x90/0x2f0 [ 244.175166][ C1] Code: a9 0e 01 0f 84 9b 01 00 00 83 3d 1a 08 c0 0e 00 0f 84 e6 00 00 00 48 8b 74 24 70 48 89 df e8 57 d2 8b 00 83 3d 00 08 c0 0e 00 <0f> 84 ef 00 00 00 65 8b 05 e3 ce c6 11 85 c0 0f 85 e0 00 00 00 65 [ 244.175178][ C1] RSP: 0018:ffffc9000420f140 EFLAGS: 00000202 [ 244.175192][ C1] RAX: 0000000000000001 RBX: ffffffff8ed3dfa0 RCX: 0000000000000002 [ 244.175202][ C1] RDX: 0000000000000000 RSI: ffffffff8236b6b0 RDI: 1ffffffff1da7bf4 [ 244.175212][ C1] RBP: ffffffff93657020 R08: 0000000000000000 R09: 0000000000000000 [ 244.175221][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.175229][ C1] R13: 0000000000000002 R14: 1ffffd400038d6d9 R15: 0000000000000000 [ 244.175242][ C1] ? page_table_check_set+0x180/0x700 [ 244.175273][ C1] ? pfn_valid+0xf6/0x450 [ 244.175296][ C1] ? page_table_check_set+0x164/0x700 [ 244.175317][ C1] page_table_check_set+0x180/0x700 [ 244.175338][ C1] ? page_table_check_set+0x164/0x700 [ 244.175359][ C1] ? page_table_check_set+0x164/0x700 [ 244.175382][ C1] __page_table_check_ptes_set+0x365/0x400 [ 244.175411][ C1] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 244.175454][ C1] ? __folio_rmap_sanity_checks+0x163/0x3b0 [ 244.175475][ C1] copy_pte_range+0x46ee/0x6680 [ 244.175494][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 244.175515][ C1] ? kernel_text_address+0xa7/0xe0 [ 244.175539][ C1] ? unwind_get_return_address+0x4d/0x90 [ 244.175570][ C1] ? __pfx_copy_pte_range+0x10/0x10 [ 244.175587][ C1] ? stack_trace_save+0x11a/0x1d0 [ 244.175608][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 244.175629][ C1] ? __pfx_mas_destroy+0x10/0x10 [ 244.175643][ C1] ? __lock_acquire+0xad5/0xd80 [ 244.175667][ C1] ? mas_wr_store_type+0xc24/0x16c0 [ 244.175686][ C1] copy_page_range+0xe57/0x13a0 [ 244.175722][ C1] ? __pfx_copy_page_range+0x10/0x10 [ 244.175742][ C1] ? up_write+0x1ab/0x590 [ 244.175764][ C1] ? __asan_memset+0x23/0x50 [ 244.175782][ C1] ? __pfx_vma_interval_tree_augment_rotate+0x10/0x10 [ 244.175805][ C1] ? vma_interval_tree_insert_after+0x26f/0x2c0 [ 244.175841][ C1] copy_mm+0x130d/0x22c0 [ 244.175865][ C1] ? __pfx_copy_mm+0x10/0x10 [ 244.175885][ C1] ? __init_rwsem+0x122/0x160 [ 244.175903][ C1] ? copy_signal+0x500/0x630 [ 244.175919][ C1] copy_process+0x17de/0x3d10 [ 244.175939][ C1] ? copy_process+0xa07/0x3d10 [ 244.175957][ C1] ? __pfx_copy_process+0x10/0x10 [ 244.175978][ C1] ? count_memcg_event_mm+0x388/0x440 [ 244.175993][ C1] ? count_memcg_event_mm+0x96/0x440 [ 244.176010][ C1] kernel_clone+0x227/0x880 [ 244.176025][ C1] ? __lock_acquire+0xad5/0xd80 [ 244.176041][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 244.176055][ C1] ? handle_mm_fault+0x173e/0x1aa0 [ 244.176078][ C1] __x64_sys_clone+0x268/0x2e0 [ 244.176098][ C1] ? __pfx___x64_sys_clone+0x10/0x10 [ 244.176119][ C1] ? lock_vma_under_rcu+0x1f0/0x9a0 [ 244.176145][ C1] ? do_syscall_64+0xb6/0x230 [ 244.176164][ C1] do_syscall_64+0xf3/0x230 [ 244.176182][ C1] ? clear_bhb_loop+0x45/0xa0 [ 244.176199][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.176214][ C1] RIP: 0033:0x7f1c953839d3 [ 244.176228][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 244.176243][ C1] RSP: 002b:00007ffcd61d4958 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 244.176261][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1c953839d3 [ 244.176271][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 244.176280][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 244.176289][ C1] R10: 00005555602827d0 R11: 0000000000000246 R12: 0000000000000000 [ 244.176298][ C1] R13: 00000000000927c0 R14: 000000000003b897 R15: 00007ffcd61d4af0 [ 244.176315][ C1] [ 244.176321][ C1] [ 244.833119][ C1] Allocated by task 53: [ 244.837273][ C1] kasan_save_track+0x3f/0x80 [ 244.841954][ C1] __kasan_kmalloc+0x9d/0xb0 [ 244.846556][ C1] __kmalloc_cache_noprof+0x236/0x370 [ 244.851923][ C1] xpad_probe+0x3f3/0x1d80 [ 244.856338][ C1] usb_probe_interface+0x650/0xbc0 [ 244.861447][ C1] really_probe+0x2b9/0xad0 [ 244.865950][ C1] __driver_probe_device+0x1a2/0x390 [ 244.871237][ C1] driver_probe_device+0x50/0x430 [ 244.876292][ C1] __device_attach_driver+0x2d6/0x530 [ 244.881663][ C1] bus_for_each_drv+0x258/0x2e0 [ 244.886502][ C1] __device_attach+0x341/0x530 [ 244.891265][ C1] bus_probe_device+0x189/0x260 [ 244.896104][ C1] device_add+0x856/0xbf0 [ 244.900448][ C1] usb_set_configuration+0x1999/0x1fe0 [ 244.905912][ C1] usb_generic_driver_probe+0x88/0x140 [ 244.911381][ C1] usb_probe_device+0x1b8/0x380 [ 244.916234][ C1] really_probe+0x2b9/0xad0 [ 244.920732][ C1] __driver_probe_device+0x1a2/0x390 [ 244.926037][ C1] driver_probe_device+0x50/0x430 [ 244.931060][ C1] __device_attach_driver+0x2d6/0x530 [ 244.936427][ C1] bus_for_each_drv+0x258/0x2e0 [ 244.941272][ C1] __device_attach+0x341/0x530 [ 244.946041][ C1] bus_probe_device+0x189/0x260 [ 244.950900][ C1] device_add+0x856/0xbf0 [ 244.955233][ C1] usb_new_device+0x1052/0x19a0 [ 244.960087][ C1] hub_event+0x2bfd/0x50f0 [ 244.964494][ C1] process_scheduled_works+0xac3/0x18e0 [ 244.970059][ C1] worker_thread+0x870/0xd50 [ 244.974654][ C1] kthread+0x7b7/0x940 [ 244.978725][ C1] ret_from_fork+0x4b/0x80 [ 244.983140][ C1] ret_from_fork_asm+0x1a/0x30 [ 244.987912][ C1] [ 244.990241][ C1] Freed by task 9: [ 244.993948][ C1] kasan_save_track+0x3f/0x80 [ 244.998635][ C1] kasan_save_free_info+0x40/0x50 [ 245.003754][ C1] __kasan_slab_free+0x59/0x70 [ 245.008541][ C1] kfree+0x198/0x430 [ 245.012432][ C1] xpad_disconnect+0x359/0x490 [ 245.017200][ C1] usb_unbind_interface+0x25b/0x940 [ 245.022398][ C1] device_release_driver_internal+0x503/0x7c0 [ 245.028468][ C1] bus_remove_device+0x34f/0x420 [ 245.033404][ C1] device_del+0x57c/0x9b0 [ 245.037738][ C1] usb_disable_device+0x3c5/0x860 [ 245.042764][ C1] usb_disconnect+0x340/0x960 [ 245.047444][ C1] hub_event+0x1d2a/0x50f0 [ 245.051856][ C1] process_scheduled_works+0xac3/0x18e0 [ 245.057402][ C1] worker_thread+0x870/0xd50 [ 245.061992][ C1] kthread+0x7b7/0x940 [ 245.066071][ C1] ret_from_fork+0x4b/0x80 [ 245.070668][ C1] ret_from_fork_asm+0x1a/0x30 [ 245.075450][ C1] [ 245.077768][ C1] The buggy address belongs to the object at ffff88803155c000 [ 245.077768][ C1] which belongs to the cache kmalloc-1k of size 1024 [ 245.091815][ C1] The buggy address is located 92 bytes inside of [ 245.091815][ C1] freed 1024-byte region [ffff88803155c000, ffff88803155c400) [ 245.105616][ C1] [ 245.107968][ C1] The buggy address belongs to the physical page: [ 245.114387][ C1] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x31558 [ 245.123142][ C1] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 245.131634][ C1] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 245.139619][ C1] page_type: f5(slab) [ 245.143596][ C1] raw: 00fff00000000040 ffff88801b041dc0 0000000000000000 dead000000000001 [ 245.152175][ C1] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 245.160756][ C1] head: 00fff00000000040 ffff88801b041dc0 0000000000000000 dead000000000001 [ 245.169424][ C1] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 245.178098][ C1] head: 00fff00000000003 ffffea0000c55601 00000000ffffffff 00000000ffffffff [ 245.186766][ C1] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 245.195431][ C1] page dumped because: kasan: bad access detected [ 245.201843][ C1] page_owner tracks the page as allocated [ 245.207561][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 2959, tgid 2959 (kworker/u8:8), ts 98988941079, free_ts 98685231885 [ 245.226830][ C1] post_alloc_hook+0x1f4/0x240 [ 245.231591][ C1] get_page_from_freelist+0x351d/0x36b0 [ 245.237139][ C1] __alloc_frozen_pages_noprof+0x211/0x5b0 [ 245.242948][ C1] alloc_pages_mpol+0x339/0x690 [ 245.247797][ C1] allocate_slab+0x8f/0x3a0 [ 245.252305][ C1] ___slab_alloc+0xc3b/0x1500 [ 245.256990][ C1] __slab_alloc+0x58/0xa0 [ 245.261320][ C1] __kmalloc_noprof+0x2ea/0x4d0 [ 245.266174][ C1] ieee802_11_parse_elems_full+0x16d/0x2f10 [ 245.272070][ C1] ieee80211_ibss_rx_queued_mgmt+0x4e6/0x2e20 [ 245.278145][ C1] ieee80211_iface_work+0x933/0x1100 [ 245.283443][ C1] cfg80211_wiphy_work+0x2f0/0x490 [ 245.288560][ C1] process_scheduled_works+0xac3/0x18e0 [ 245.294109][ C1] worker_thread+0x870/0xd50 [ 245.298698][ C1] kthread+0x7b7/0x940 [ 245.302771][ C1] ret_from_fork+0x4b/0x80 [ 245.307178][ C1] page last free pid 5190 tgid 5190 stack trace: [ 245.313490][ C1] __free_frozen_pages+0xddf/0x10a0 [ 245.318689][ C1] __put_partials+0x160/0x1c0 [ 245.323373][ C1] put_cpu_partial+0x17e/0x250 [ 245.328143][ C1] __slab_free+0x294/0x390 [ 245.332562][ C1] qlist_free_all+0x9a/0x140 [ 245.337149][ C1] kasan_quarantine_reduce+0x14f/0x170 [ 245.342609][ C1] __kasan_slab_alloc+0x23/0x80 [ 245.347457][ C1] kmem_cache_alloc_node_noprof+0x1f2/0x3b0 [ 245.353346][ C1] __alloc_skb+0x1c2/0x480 [ 245.357758][ C1] alloc_skb_with_frags+0xc3/0x830 [ 245.362870][ C1] sock_alloc_send_pskb+0x91c/0xa70 [ 245.368067][ C1] unix_dgram_sendmsg+0x6d4/0x1ea0 [ 245.373270][ C1] __sock_sendmsg+0x221/0x270 [ 245.377951][ C1] __sys_sendto+0x365/0x4c0 [ 245.382447][ C1] __x64_sys_sendto+0xde/0x100 [ 245.387207][ C1] do_syscall_64+0xf3/0x230 [ 245.391721][ C1] [ 245.394037][ C1] Memory state around the buggy address: [ 245.399663][ C1] ffff88803155bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 245.407721][ C1] ffff88803155bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 245.415785][ C1] >ffff88803155c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.423839][ C1] ^ [ 245.430763][ C1] ffff88803155c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.438824][ C1] ffff88803155c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.446884][ C1] ================================================================== [ 245.454949][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 245.462136][ C1] CPU: 1 UID: 0 PID: 5829 Comm: syz-executor Not tainted 6.15.0-rc1-syzkaller-00246-g900241a5cc15 #0 PREEMPT(full) [ 245.474288][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.484336][ C1] Call Trace: [ 245.487618][ C1] [ 245.490491][ C1] dump_stack_lvl+0x241/0x360 [ 245.495211][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 245.500419][ C1] ? __pfx__printk+0x10/0x10 [ 245.505011][ C1] ? vscnprintf+0x5d/0x90 [ 245.509336][ C1] panic+0x349/0x880 [ 245.513229][ C1] ? check_panic_on_warn+0x21/0xb0 [ 245.518357][ C1] ? __pfx_panic+0x10/0x10 [ 245.522772][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 245.527969][ C1] ? _raw_spin_unlock_irqrestore+0xde/0x140 [ 245.533854][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 245.540171][ C1] ? print_report+0x519/0x5b0 [ 245.544850][ C1] check_panic_on_warn+0x86/0xb0 [ 245.549806][ C1] ? do_raw_spin_lock+0x29d/0x370 [ 245.554827][ C1] end_report+0x77/0x160 [ 245.559100][ C1] kasan_report+0x154/0x180 [ 245.563606][ C1] ? do_raw_spin_lock+0x29d/0x370 [ 245.568644][ C1] do_raw_spin_lock+0x29d/0x370 [ 245.573510][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 245.578994][ C1] ? do_raw_spin_lock+0x151/0x370 [ 245.584044][ C1] _raw_spin_lock_irqsave+0xe4/0x130 [ 245.589341][ C1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 245.595241][ C1] ? kcov_remote_stop+0x78/0x6f0 [ 245.600206][ C1] __wake_up_common_lock+0x25/0x1e0 [ 245.605429][ C1] __usb_hcd_giveback_urb+0x501/0x6e0 [ 245.610828][ C1] ? __pfx___usb_hcd_giveback_urb+0x10/0x10 [ 245.616740][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 245.621938][ C1] dummy_timer+0x84b/0x4670 [ 245.626458][ C1] ? __lock_acquire+0xad5/0xd80 [ 245.631322][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 245.637651][ C1] ? do_raw_spin_lock+0x151/0x370 [ 245.642773][ C1] ? _raw_spin_unlock_irqrestore+0x90/0x140 [ 245.648691][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 245.653659][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 245.658592][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 245.663529][ C1] __hrtimer_run_queues+0x5a6/0xd40 [ 245.668739][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 245.674483][ C1] ? read_tsc+0x9/0x20 [ 245.678558][ C1] ? ktime_get_update_offsets_now+0x38e/0x3b0 [ 245.684634][ C1] hrtimer_run_softirq+0x19a/0x2c0 [ 245.689746][ C1] handle_softirqs+0x2d6/0x9b0 [ 245.694545][ C1] ? __irq_exit_rcu+0xfb/0x220 [ 245.699308][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 245.704590][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 245.709881][ C1] __irq_exit_rcu+0xfb/0x220 [ 245.714479][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 245.719682][ C1] irq_exit_rcu+0x9/0x30 [ 245.723928][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 245.729560][ C1] [ 245.732508][ C1] [ 245.735437][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 245.741420][ C1] RIP: 0010:lock_acquire+0x90/0x2f0 [ 245.746621][ C1] Code: a9 0e 01 0f 84 9b 01 00 00 83 3d 1a 08 c0 0e 00 0f 84 e6 00 00 00 48 8b 74 24 70 48 89 df e8 57 d2 8b 00 83 3d 00 08 c0 0e 00 <0f> 84 ef 00 00 00 65 8b 05 e3 ce c6 11 85 c0 0f 85 e0 00 00 00 65 [ 245.766224][ C1] RSP: 0018:ffffc9000420f140 EFLAGS: 00000202 [ 245.772297][ C1] RAX: 0000000000000001 RBX: ffffffff8ed3dfa0 RCX: 0000000000000002 [ 245.780267][ C1] RDX: 0000000000000000 RSI: ffffffff8236b6b0 RDI: 1ffffffff1da7bf4 [ 245.788237][ C1] RBP: ffffffff93657020 R08: 0000000000000000 R09: 0000000000000000 [ 245.796205][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 245.804164][ C1] R13: 0000000000000002 R14: 1ffffd400038d6d9 R15: 0000000000000000 [ 245.812139][ C1] ? page_table_check_set+0x180/0x700 [ 245.817550][ C1] ? pfn_valid+0xf6/0x450 [ 245.821905][ C1] ? page_table_check_set+0x164/0x700 [ 245.827283][ C1] page_table_check_set+0x180/0x700 [ 245.832484][ C1] ? page_table_check_set+0x164/0x700 [ 245.837873][ C1] ? page_table_check_set+0x164/0x700 [ 245.843258][ C1] __page_table_check_ptes_set+0x365/0x400 [ 245.849080][ C1] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 245.855422][ C1] ? __folio_rmap_sanity_checks+0x163/0x3b0 [ 245.861355][ C1] copy_pte_range+0x46ee/0x6680 [ 245.866211][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 245.872365][ C1] ? kernel_text_address+0xa7/0xe0 [ 245.877516][ C1] ? unwind_get_return_address+0x4d/0x90 [ 245.883168][ C1] ? __pfx_copy_pte_range+0x10/0x10 [ 245.888367][ C1] ? stack_trace_save+0x11a/0x1d0 [ 245.893399][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 245.898791][ C1] ? __pfx_mas_destroy+0x10/0x10 [ 245.903728][ C1] ? __lock_acquire+0xad5/0xd80 [ 245.908586][ C1] ? mas_wr_store_type+0xc24/0x16c0 [ 245.913785][ C1] copy_page_range+0xe57/0x13a0 [ 245.918653][ C1] ? __pfx_copy_page_range+0x10/0x10 [ 245.923949][ C1] ? up_write+0x1ab/0x590 [ 245.928283][ C1] ? __asan_memset+0x23/0x50 [ 245.932878][ C1] ? __pfx_vma_interval_tree_augment_rotate+0x10/0x10 [ 245.939649][ C1] ? vma_interval_tree_insert_after+0x26f/0x2c0 [ 245.945897][ C1] copy_mm+0x130d/0x22c0 [ 245.950146][ C1] ? __pfx_copy_mm+0x10/0x10 [ 245.954734][ C1] ? __init_rwsem+0x122/0x160 [ 245.959410][ C1] ? copy_signal+0x500/0x630 [ 245.963997][ C1] copy_process+0x17de/0x3d10 [ 245.968686][ C1] ? copy_process+0xa07/0x3d10 [ 245.973460][ C1] ? __pfx_copy_process+0x10/0x10 [ 245.978487][ C1] ? count_memcg_event_mm+0x388/0x440 [ 245.983856][ C1] ? count_memcg_event_mm+0x96/0x440 [ 245.989150][ C1] kernel_clone+0x227/0x880 [ 245.993664][ C1] ? __lock_acquire+0xad5/0xd80 [ 245.998513][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 246.003540][ C1] ? handle_mm_fault+0x173e/0x1aa0 [ 246.008658][ C1] __x64_sys_clone+0x268/0x2e0 [ 246.013426][ C1] ? __pfx___x64_sys_clone+0x10/0x10 [ 246.018714][ C1] ? lock_vma_under_rcu+0x1f0/0x9a0 [ 246.023927][ C1] ? do_syscall_64+0xb6/0x230 [ 246.028611][ C1] do_syscall_64+0xf3/0x230 [ 246.033113][ C1] ? clear_bhb_loop+0x45/0xa0 [ 246.037787][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.043678][ C1] RIP: 0033:0x7f1c953839d3 [ 246.048097][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 246.067704][ C1] RSP: 002b:00007ffcd61d4958 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 246.076114][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1c953839d3 [ 246.084097][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 246.092074][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 246.100038][ C1] R10: 00005555602827d0 R11: 0000000000000246 R12: 0000000000000000 [ 246.108020][ C1] R13: 00000000000927c0 R14: 000000000003b897 R15: 00007ffcd61d4af0 [ 246.116081][ C1] [ 246.119417][ C1] Kernel Offset: disabled [ 246.123748][ C1] Rebooting in 86400 seconds..