last executing test programs: 9.456510973s ago: executing program 1 (id=186): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000002680)) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020"]) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 6.343188352s ago: executing program 1 (id=206): r0 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) 6.319335714s ago: executing program 1 (id=207): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000004c0), 0x10) sendmsg$can_bcm(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES16], 0x38}, 0x300}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a40)={'wlan1\x00', 0x0}) r5 = socket$inet(0x2, 0x3, 0x80000004) setsockopt$inet_msfilter(r5, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac14"], 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect$uac1(0x3, 0xc6, &(0x7f00000005c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x3, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xf, 0x3}, [@extension_unit={0xa, 0x24, 0x8, 0x5, 0x2, 0x4, "4ef4d4"}, @processing_unit={0xa, 0x24, 0x7, 0x4, 0x3, 0x26, "8312a9"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x202, 0x2, 0x9, 0x7, 0x0, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x304, 0x6, 0x4, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x4, 0x1, 0x4, 0x80, "2f9c0596ea35ab"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2, 0x1, 0x81, 0x22, "7888d0"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0xfc, 0x9, "", "f10788"}, @as_header={0x7, 0x24, 0x1, 0x4, 0xc, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xf7, 0xff, 0x6, {0x7, 0x25, 0x1, 0x83, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x26, 0x6, 0x81, {0x7, 0x25, 0x1, 0x0, 0x8, 0xdd60}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000004200)=ANY=[@ANYBLOB="12010000e2793b10d10501200010010203010902120001000000000904"], 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001100010100000000000000000000000053ebd26bc0d9f50a1f3ab6acbe63b01165139104516ed77b13abd36781d97546f31363337c7bd12ea9ce71dbfc0868c313a6a4eafb5d1ab583fac25bc4aeb4a2e25efb80eb56", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0d6d42898a", @ANYRES32=r4, @ANYBLOB="050088000000000006004800004000000500890000000000"], 0x34}}, 0x2040140) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r9, 0xc08c5114, &(0x7f0000000180)={"4f148885365c01f6327cffbfde3271087d11fca10a424a283dddd79b4894", 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = syz_io_uring_setup(0x24fa, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f00000000c0)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r11, &(0x7f0000000180)=ANY=[@ANYBLOB='/'], 0x118) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x900) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r11, 0x0) io_uring_enter(r10, 0x2d3e, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000380)={'tunl0\x00', r8, 0x8000, 0xb07c438d89487aaa, 0xfffffff3, 0x9, {{0x15, 0x4, 0x2, 0x8, 0x54, 0x67, 0x0, 0x8, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0xc, 0x7d, 0x1, 0xd, [{@empty, 0x9}]}, @generic={0x83, 0x10, "d1db0fe0bbdf36746de91c9865f8"}, @noop, @lsrr={0x83, 0x7, 0xb3, [@multicast1]}, @lsrr={0x83, 0xb, 0x2c, [@multicast1, @broadcast]}, @generic={0x44, 0xe, "df595981781cb23190d52581"}]}}}}}) 5.471556877s ago: executing program 4 (id=216): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000002680)) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020"]) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 4.222770541s ago: executing program 1 (id=221): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='context=\"']) 4.163825363s ago: executing program 0 (id=222): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000500)={0x2, &(0x7f0000000080)=[{0x30, 0xff, 0xfd, 0xfffff028}, {0x6, 0x0, 0x6, 0x3}]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) r6 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x6, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0x0, 0x131) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) sendmmsg$inet6(r7, &(0x7f0000000100), 0x40000c4, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000180)) 3.975353422s ago: executing program 1 (id=224): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="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", 0x13c}], 0x2}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 3.313140149s ago: executing program 3 (id=227): socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x18) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet(0x2, 0x802, 0x1) socket$kcm(0xa, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1e, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$kcm(0xa, 0x3, 0x73) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, 0x0, 0x0) 3.271409357s ago: executing program 3 (id=228): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$describe(0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x40fb, 0x9) gettid() signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000006540000000c0a01010000000000000000010000000900020073797a32000000002800038024000080090026400000000018000b80140001800a0001006c696d697400000004fe02800900010073797a30"], 0xd8}}, 0x0) 2.767517571s ago: executing program 0 (id=229): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@random="591a1d9a2bdb", @link_local={0x1, 0x80, 0xc2, 0x25}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da00", "0bb10000085b2e00", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc460b8cd26e095f24ab642591"}}}}}}}, 0x0) 2.766816691s ago: executing program 1 (id=230): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100021982102013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 2.630347609s ago: executing program 0 (id=232): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000400000000002400128008000104626f6e640000000014000280050001000600000008000200", @ANYRES32=r2, @ANYRES64=r0], 0x44}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) ioperm(0x0, 0x7, 0x7) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioperm(0xbc31, 0x6, 0x5) shutdown(r3, 0x0) socket$packet(0x11, 0x2, 0x300) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x410000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 2.38790606s ago: executing program 4 (id=234): syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800080000fcffff08000900fc0000000800110000000000", @ANYRES64=r0], 0x5c}, 0x1, 0x0, 0x0, 0x4008003}, 0x0) 2.358057658s ago: executing program 2 (id=235): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = io_uring_setup(0x175c, &(0x7f000009df80)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f0000000b80)=ANY=[], 0xff2e) close_range(r2, 0xffffffffffffffff, 0x0) 2.351109297s ago: executing program 3 (id=236): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003180), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x40045108, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0803b70e848b13434e974e789096000000e8c9", 0x15) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4, 0x102}}}]}, 0x34}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000300)={0x70001, 0x0, [0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x29]}) 2.298831051s ago: executing program 4 (id=237): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x2b9, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) 2.233859757s ago: executing program 3 (id=238): socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x18) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet(0x2, 0x802, 0x1) socket$kcm(0xa, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1e, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$kcm(0xa, 0x3, 0x73) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, 0x0, 0x0) 2.117344074s ago: executing program 4 (id=239): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x342) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xffb) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xbf0f, 0xf4, 0x0, 0x6, 0x18, 0x34, "f2ffd69a639b5b0ed45139f17daecb6529a5de265e329e81560acae9cdd4366aa58434b70a391b566e9405152568d4bc3c7e601ecb3be27772af57ae99e46144", "bd864d46fc93e44b15998cfe8a1587f6e6b020587d5a212e10941f399c27310a6e5c46873fc4833df78a9125d14e36a695afd7f9e48ea9dfa5a98868b8520e73", "95ffb9f0cd4eee04b4494225e82a862ab4b5be36e7050985b8872d29fb28dcac", [0x4, 0xc3]}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) sendmsg$unix(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000340)="728401ef578cb93ee5c4ccae4b4e2505d1be218e", 0x14}], 0x2, 0x0, 0x0, 0x20040000}, 0x80) sendmmsg$unix(r4, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=ANY=[], 0xe8, 0x24004}}], 0x1, 0x20048004) 1.820231381s ago: executing program 2 (id=240): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) memfd_create(&(0x7f0000000bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xc4+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf10xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r4, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x9, 0x0) 1.743634551s ago: executing program 4 (id=242): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 1.740263775s ago: executing program 0 (id=243): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000c80)=0x9) socket$netlink(0x10, 0x3, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x9a) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="85a2fa90e20700000000000086dd6000000000180000fe8000000000000000000000000000bbff020000000000000000000000000001860090"], 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @local}, &(0x7f00000004c0)=0xc) setresgid(r5, r5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 1.699983207s ago: executing program 4 (id=244): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000002680)) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020"]) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 1.681506072s ago: executing program 2 (id=245): connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x26020280) open(&(0x7f0000000000)='./file0\x00', 0x8e040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) pselect6(0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1, 0xb651, 0x1, 0x6da, 0x5, 0xbc96, 0xa}, &(0x7f0000000600), 0x0) setreuid(r0, 0x0) setreuid(0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x400448ca, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_skbedit={0x40, 0x1, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}]}, {0x4}, {0xc, 0x10}, {0xc, 0x9, {0xf5}}}}]}]}, 0x58}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write(r3, &(0x7f0000000000)="0a000000010001", 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) 718.953075ms ago: executing program 0 (id=246): ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x50) socket(0xa, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a40000002300000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r3, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) migrate_pages(r8, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) socket$nl_xfrm(0x10, 0x3, 0x6) 718.287382ms ago: executing program 3 (id=247): r0 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x62, 0xa1, 0xb, 0x40, 0xc45, 0x1010, 0xe6fc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x1, 0x97, 0x40, 0xa4, 0x0, [], [{{0x9, 0x5, 0x82, 0x3, 0x3ff, 0x0, 0x7e}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) 580.546077ms ago: executing program 2 (id=248): r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 461.711313ms ago: executing program 0 (id=249): syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000037057b082d0800034bc30102030109021200010100a00009040600000801b808961e9611d3ca473fd647ab311ed4078b1a14258b70f3ff89233ef2a9786aaff0cc269e001eb7908a8da7b60ad1d3e186ab88605424333142ee0c70253af7467f60d70cdf0f63"], 0x0) 450.540382ms ago: executing program 2 (id=250): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000200)=ANY=[], 0xe) syz_open_dev$vbi(0x0, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x15, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = epoll_create1(0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x10}}, 0x2000c861) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 0s ago: executing program 2 (id=251): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = io_uring_setup(0x175c, &(0x7f000009df80)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f0000000b80)=ANY=[], 0xff2e) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.61' (ED25519) to the list of known hosts. [ 48.147052][ T29] audit: type=1400 audit(1732556036.603:88): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 48.148149][ T5824] cgroup: Unknown subsys name 'net' [ 48.169774][ T29] audit: type=1400 audit(1732556036.603:89): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.197980][ T29] audit: type=1400 audit(1732556036.663:90): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.344567][ T5824] cgroup: Unknown subsys name 'cpuset' [ 48.351129][ T5824] cgroup: Unknown subsys name 'rlimit' [ 48.455765][ T29] audit: type=1400 audit(1732556036.913:91): avc: denied { setattr } for pid=5824 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.479026][ T29] audit: type=1400 audit(1732556036.913:92): avc: denied { create } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.499508][ T29] audit: type=1400 audit(1732556036.913:93): avc: denied { write } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.519855][ T29] audit: type=1400 audit(1732556036.913:94): avc: denied { read } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.540109][ T29] audit: type=1400 audit(1732556036.913:95): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.564961][ T29] audit: type=1400 audit(1732556036.913:96): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 48.588502][ T29] audit: type=1400 audit(1732556036.933:97): avc: denied { read } for pid=5506 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 48.610325][ T5826] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 49.245846][ T5824] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.796821][ T5852] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.804318][ T5852] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.811431][ T5852] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.811513][ T5853] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.818903][ T5852] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.833757][ T5852] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.837848][ T5854] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.840928][ T5852] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.848334][ T5853] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.856318][ T5852] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.861966][ T5854] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.869263][ T5852] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.876081][ T5853] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.883062][ T5852] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.890084][ T5854] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.897216][ T5852] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.904221][ T5854] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.910607][ T5852] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.918054][ T5854] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.924917][ T5852] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.931909][ T5854] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.941063][ T5852] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.945850][ T5854] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.959514][ T5854] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.966570][ T5849] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.967224][ T5852] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.981245][ T5854] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.981378][ T5852] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.988372][ T5849] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.003988][ T5854] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.212724][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 53.222940][ T5837] chnl_net:caif_netlink_parms(): no params data found [ 53.253292][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 53.274823][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 53.285002][ T5845] chnl_net:caif_netlink_parms(): no params data found [ 53.353960][ T5837] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.361049][ T5837] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.368529][ T5837] bridge_slave_0: entered allmulticast mode [ 53.374880][ T5837] bridge_slave_0: entered promiscuous mode [ 53.396006][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.403070][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.410250][ T5836] bridge_slave_0: entered allmulticast mode [ 53.416838][ T5836] bridge_slave_0: entered promiscuous mode [ 53.426506][ T5837] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.433669][ T5837] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.440832][ T5837] bridge_slave_1: entered allmulticast mode [ 53.447482][ T5837] bridge_slave_1: entered promiscuous mode [ 53.457823][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.464992][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.472068][ T5836] bridge_slave_1: entered allmulticast mode [ 53.478363][ T5836] bridge_slave_1: entered promiscuous mode [ 53.495969][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.503041][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.510220][ T5834] bridge_slave_0: entered allmulticast mode [ 53.516473][ T5834] bridge_slave_0: entered promiscuous mode [ 53.527863][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.546763][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.553914][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.560967][ T5834] bridge_slave_1: entered allmulticast mode [ 53.567400][ T5834] bridge_slave_1: entered promiscuous mode [ 53.577936][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.587052][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.594135][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.601217][ T5840] bridge_slave_0: entered allmulticast mode [ 53.607551][ T5840] bridge_slave_0: entered promiscuous mode [ 53.615733][ T5837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.634592][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.641651][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.648829][ T5840] bridge_slave_1: entered allmulticast mode [ 53.655337][ T5840] bridge_slave_1: entered promiscuous mode [ 53.662151][ T5837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.671400][ T5845] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.678511][ T5845] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.685734][ T5845] bridge_slave_0: entered allmulticast mode [ 53.691976][ T5845] bridge_slave_0: entered promiscuous mode [ 53.699141][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.721943][ T5845] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.729104][ T5845] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.736244][ T5845] bridge_slave_1: entered allmulticast mode [ 53.742458][ T5845] bridge_slave_1: entered promiscuous mode [ 53.749623][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.762898][ T5836] team0: Port device team_slave_0 added [ 53.769738][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.789238][ T5834] team0: Port device team_slave_0 added [ 53.795435][ T5836] team0: Port device team_slave_1 added [ 53.801849][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.811483][ T5837] team0: Port device team_slave_0 added [ 53.818019][ T5837] team0: Port device team_slave_1 added [ 53.826746][ T5834] team0: Port device team_slave_1 added [ 53.833725][ T5845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.859696][ T5845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.878707][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.885924][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.911812][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.925567][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.932505][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.958530][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.970012][ T5840] team0: Port device team_slave_0 added [ 53.976875][ T5840] team0: Port device team_slave_1 added [ 53.982731][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.989770][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.015726][ T5837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.027421][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.034377][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.060318][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.074830][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.081763][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.107710][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.123437][ T5837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.130365][ T5837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.156351][ T5837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.171271][ T5845] team0: Port device team_slave_0 added [ 54.177965][ T5845] team0: Port device team_slave_1 added [ 54.188786][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.195779][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.221969][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.243825][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.250769][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.276725][ T5845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.288389][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.295486][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.321743][ T5845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.332837][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.340263][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.366140][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.397440][ T5834] hsr_slave_0: entered promiscuous mode [ 54.403725][ T5834] hsr_slave_1: entered promiscuous mode [ 54.414522][ T5836] hsr_slave_0: entered promiscuous mode [ 54.420377][ T5836] hsr_slave_1: entered promiscuous mode [ 54.426864][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.434539][ T5836] Cannot create hsr debugfs directory [ 54.448369][ T5837] hsr_slave_0: entered promiscuous mode [ 54.454620][ T5837] hsr_slave_1: entered promiscuous mode [ 54.460348][ T5837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.467981][ T5837] Cannot create hsr debugfs directory [ 54.497568][ T5845] hsr_slave_0: entered promiscuous mode [ 54.503932][ T5845] hsr_slave_1: entered promiscuous mode [ 54.509731][ T5845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.517317][ T5845] Cannot create hsr debugfs directory [ 54.527519][ T5840] hsr_slave_0: entered promiscuous mode [ 54.533715][ T5840] hsr_slave_1: entered promiscuous mode [ 54.539515][ T5840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.547077][ T5840] Cannot create hsr debugfs directory [ 54.674251][ T5836] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.683571][ T5836] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.693825][ T5836] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.704168][ T5836] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.725402][ T5840] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.733721][ T5840] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.741857][ T5840] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.754176][ T5840] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.770609][ T5837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.779400][ T5837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.788206][ T5837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.796261][ T5837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.825193][ T5834] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.838240][ T5834] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.846840][ T5834] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.855356][ T5834] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.891842][ T5845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.899753][ T5845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.911775][ T5845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.923447][ T5845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.937426][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.957829][ T5840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.964733][ T5842] Bluetooth: hci0: command tx timeout [ 54.980759][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.001635][ T3492] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.008702][ T3492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.018439][ T1150] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.025513][ T1150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.038154][ T5837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.044920][ T5842] Bluetooth: hci1: command tx timeout [ 55.044923][ T5854] Bluetooth: hci3: command tx timeout [ 55.053487][ T5854] Bluetooth: hci4: command tx timeout [ 55.056919][ T5842] Bluetooth: hci2: command tx timeout [ 55.067450][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.079976][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.088690][ T5840] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.106262][ T1150] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.113327][ T1150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.123838][ T1150] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.130886][ T1150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.141223][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.148317][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.160841][ T5845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.169029][ T3492] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.176110][ T3492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.196398][ T5845] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.205635][ T5837] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.217092][ T3492] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.224168][ T3492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.239083][ T1150] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.246154][ T1150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.255138][ T1150] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.262155][ T1150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.277186][ T5834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.288095][ T5834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.305528][ T5840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.325486][ T3492] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.332590][ T3492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.334973][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 55.334985][ T29] audit: type=1400 audit(1732556043.793:111): avc: denied { sys_module } for pid=5836 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 55.398634][ T5845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.412993][ T5845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.432386][ T5837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.450651][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.522259][ T5836] veth0_vlan: entered promiscuous mode [ 55.538001][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.548295][ T5840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.558508][ T5836] veth1_vlan: entered promiscuous mode [ 55.589280][ T5836] veth0_macvtap: entered promiscuous mode [ 55.600899][ T5845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.612887][ T5837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.621355][ T5836] veth1_macvtap: entered promiscuous mode [ 55.642775][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.659779][ T5840] veth0_vlan: entered promiscuous mode [ 55.678380][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.688178][ T5834] veth0_vlan: entered promiscuous mode [ 55.702224][ T5836] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.712037][ T5836] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.721022][ T5836] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.729887][ T5836] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.747210][ T5840] veth1_vlan: entered promiscuous mode [ 55.768059][ T5834] veth1_vlan: entered promiscuous mode [ 55.776813][ T5845] veth0_vlan: entered promiscuous mode [ 55.798939][ T5837] veth0_vlan: entered promiscuous mode [ 55.814637][ T5840] veth0_macvtap: entered promiscuous mode [ 55.820950][ T5845] veth1_vlan: entered promiscuous mode [ 55.828030][ T5837] veth1_vlan: entered promiscuous mode [ 55.837549][ T5840] veth1_macvtap: entered promiscuous mode [ 55.854836][ T1150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.862662][ T1150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.889738][ T3547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.890644][ T5837] veth0_macvtap: entered promiscuous mode [ 55.903997][ T3547] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.905446][ T5834] veth0_macvtap: entered promiscuous mode [ 55.919522][ T5840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.931763][ T5840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.942057][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.954023][ T5834] veth1_macvtap: entered promiscuous mode [ 55.964595][ T5840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.966304][ T29] audit: type=1400 audit(1732556044.423:112): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.oE3EOq/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 55.975496][ T5840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.004456][ T29] audit: type=1400 audit(1732556044.463:113): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 56.031768][ T29] audit: type=1400 audit(1732556044.463:114): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.oE3EOq/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.057095][ T29] audit: type=1400 audit(1732556044.463:115): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 56.058369][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.081111][ T29] audit: type=1400 audit(1732556044.463:116): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.oE3EOq/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 56.113806][ T29] audit: type=1400 audit(1732556044.463:117): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.oE3EOq/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 56.142823][ T29] audit: type=1400 audit(1732556044.463:118): avc: denied { unmount } for pid=5836 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.143403][ T5836] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 56.164613][ T29] audit: type=1400 audit(1732556044.543:119): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 56.191449][ T5837] veth1_macvtap: entered promiscuous mode [ 56.203283][ T29] audit: type=1400 audit(1732556044.543:120): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 56.212875][ T5845] veth0_macvtap: entered promiscuous mode [ 56.237500][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.248912][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.259138][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.269750][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.280529][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.290200][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.300845][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.310747][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.321336][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.333977][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.342342][ T5845] veth1_macvtap: entered promiscuous mode [ 56.351378][ T5840] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.360313][ T5840] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.369032][ T5840] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.377729][ T5840] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.395169][ T5834] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.405132][ T5834] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.419509][ T5834] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.428915][ T5834] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.446477][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.457261][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.472816][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.483499][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.493357][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.503815][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.514184][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.543709][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.557721][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.574299][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.584872][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.595091][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.606896][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.616853][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.627370][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.650738][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.662878][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.673483][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.684604][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.696254][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.706282][ T5845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.718151][ T5845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.728690][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.746008][ T5845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.754886][ T5845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.764472][ T5845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.773207][ T5845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.808830][ T3850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.022510][ T3850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.051901][ T5842] Bluetooth: hci0: command tx timeout [ 57.061293][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.076563][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.086724][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.097324][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.108128][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.118613][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.123228][ T5842] Bluetooth: hci2: command tx timeout [ 57.128546][ T5851] Bluetooth: hci1: command tx timeout [ 57.133812][ T5842] Bluetooth: hci3: command tx timeout [ 57.139168][ T5854] Bluetooth: hci4: command tx timeout [ 57.146734][ T5837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.160373][ T5837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.170903][ T5837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.184911][ T5837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.193827][ T5837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.202499][ T5837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.211509][ T5837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.238809][ T1150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.248549][ T1150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.271415][ T1150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.285074][ T1150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.305835][ T1150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.310365][ T3547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.321635][ T3547] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.323025][ T1150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.385732][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.393870][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.559924][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.571454][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.670191][ T5936] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 58.277302][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.299250][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.627214][ T5956] openvswitch: netlink: Flow actions attr not present in new flow. [ 58.751009][ T5887] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 58.803737][ T5890] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 59.173015][ T5854] Bluetooth: hci0: command tx timeout [ 59.208130][ T5854] Bluetooth: hci3: command tx timeout [ 59.213985][ T5854] Bluetooth: hci4: command tx timeout [ 59.219504][ T5842] Bluetooth: hci1: command tx timeout [ 59.225337][ T5854] Bluetooth: hci2: command tx timeout [ 59.263227][ T5890] usb 4-1: Using ep0 maxpacket: 32 [ 59.271849][ T5890] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 59.296105][ T5890] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 59.318399][ T5887] usb 2-1: Using ep0 maxpacket: 32 [ 59.325306][ T5890] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 59.359774][ T5890] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.370481][ T5887] usb 2-1: New USB device found, idVendor=04b4, idProduct=861f, bcdDevice=f9.d6 [ 59.379684][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.392063][ T5887] usb 2-1: config 0 descriptor?? [ 59.409071][ T5890] usb 4-1: config 0 descriptor?? [ 59.419240][ T5887] usb 2-1: dvb_usb_v2: found a 'Anysee' in warm state [ 59.427790][ T5890] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 59.445529][ T5887] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 59.451955][ T5887] dvb_usb_anysee 2-1:0.0: probe with driver dvb_usb_anysee failed with error -22 [ 59.552358][ T5963] kvm: emulating exchange as write [ 59.642068][ T5887] usb 2-1: USB disconnect, device number 2 [ 60.343359][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 60.343374][ T29] audit: type=1400 audit(1732556048.803:195): avc: denied { write } for pid=5979 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.368776][ T5982] openvswitch: netlink: Flow actions attr not present in new flow. [ 60.485295][ T5988] netlink: 'syz.4.22': attribute type 1 has an invalid length. [ 60.493021][ T5988] netlink: 'syz.4.22': attribute type 4 has an invalid length. [ 60.500915][ T5988] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.22'. [ 60.603133][ T29] audit: type=1400 audit(1732556049.053:196): avc: denied { connect } for pid=5991 comm="syz.4.24" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.660716][ T29] audit: type=1400 audit(1732556049.073:197): avc: denied { create } for pid=5995 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.696083][ T5999] netlink: 8 bytes leftover after parsing attributes in process `syz.4.24'. [ 60.707445][ T29] audit: type=1400 audit(1732556049.083:198): avc: denied { ioctl } for pid=5995 comm="syz.2.25" path="socket:[8400]" dev="sockfs" ino=8400 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.732393][ T29] audit: type=1400 audit(1732556049.133:199): avc: denied { create } for pid=5991 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.752122][ T29] audit: type=1400 audit(1732556049.143:200): avc: denied { connect } for pid=5991 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.771477][ C0] vkms_vblank_simulate: vblank timer overrun [ 60.778194][ T29] audit: type=1400 audit(1732556049.143:201): avc: denied { write } for pid=5991 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.797508][ T29] audit: type=1400 audit(1732556049.173:202): avc: denied { setopt } for pid=6001 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.816853][ T29] audit: type=1400 audit(1732556049.173:203): avc: denied { connect } for pid=6001 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.836139][ C0] vkms_vblank_simulate: vblank timer overrun [ 60.842485][ T29] audit: type=1400 audit(1732556049.173:204): avc: denied { name_connect } for pid=6001 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 61.204339][ T5849] Bluetooth: hci0: command tx timeout [ 61.283791][ T5854] Bluetooth: hci1: command tx timeout [ 61.285779][ T5849] Bluetooth: hci2: command tx timeout [ 61.289223][ T5842] Bluetooth: hci4: command tx timeout [ 61.294649][ T5851] Bluetooth: hci3: command tx timeout [ 61.427152][ T6007] syz.4.29: attempt to access beyond end of device [ 61.427152][ T6007] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 61.485776][ T51] usb 4-1: USB disconnect, device number 2 [ 62.751706][ T6034] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 63.213393][ T6042] vivid-001: disconnect [ 63.218430][ T6037] vivid-001: reconnect [ 63.734052][ T6060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6060 comm=syz.1.44 [ 63.746603][ T6060] netlink: 24 bytes leftover after parsing attributes in process `syz.1.44'. [ 64.001310][ T6066] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.415864][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 65.415891][ T29] audit: type=1400 audit(1732556053.833:261): avc: denied { create } for pid=6098 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.543315][ T9] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 65.619857][ T29] audit: type=1400 audit(1732556053.843:262): avc: denied { bind } for pid=6098 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.639180][ T29] audit: type=1400 audit(1732556053.843:263): avc: denied { connect } for pid=6098 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.684519][ T29] audit: type=1400 audit(1732556053.843:264): avc: denied { write } for pid=6098 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.703545][ C0] vkms_vblank_simulate: vblank timer overrun [ 65.711090][ T6119] netlink: 'syz.4.65': attribute type 1 has an invalid length. [ 65.721510][ T6119] netlink: 'syz.4.65': attribute type 4 has an invalid length. [ 65.722379][ T29] audit: type=1400 audit(1732556053.983:265): avc: denied { create } for pid=6107 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.729864][ T6119] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.65'. [ 65.751257][ T29] audit: type=1400 audit(1732556054.073:266): avc: denied { bind } for pid=6107 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.779629][ T29] audit: type=1400 audit(1732556054.183:267): avc: denied { setopt } for pid=6107 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.802912][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 65.814059][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.824049][ T9] usb 3-1: New USB device found, idVendor=056a, idProduct=030e, bcdDevice= 0.00 [ 65.833366][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.842570][ T9] usb 3-1: config 0 descriptor?? [ 66.244646][ T6134] tipc: Started in network mode [ 66.249526][ T6134] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 66.257518][ T6134] tipc: Enabled bearer , priority 10 [ 66.341186][ T6139] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 67.219699][ T9] wacom 0003:056A:030E.0001: unknown main item tag 0x0 [ 67.226874][ T9] wacom 0003:056A:030E.0001: unknown main item tag 0x0 [ 67.235278][ T9] wacom 0003:056A:030E.0001: unknown main item tag 0x0 [ 67.242645][ T9] wacom 0003:056A:030E.0001: unknown main item tag 0x0 [ 67.249623][ T9] wacom 0003:056A:030E.0001: unknown main item tag 0x0 [ 67.257209][ T9] wacom 0003:056A:030E.0001: Unknown device_type for 'HID 056a:030e'. Assuming pen. [ 67.546848][ T9] wacom 0003:056A:030E.0001: hidraw0: USB HID v0.02 Device [HID 056a:030e] on usb-dummy_hcd.2-1/input0 [ 67.571148][ T6151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6151 comm=syz.1.73 [ 67.596255][ T29] audit: type=1400 audit(1732556055.723:268): avc: denied { read write } for pid=5840 comm="syz-executor" name="loop0" dev="devtmpfs" ino=2730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 67.604799][ T8] tipc: Node number set to 15444650 [ 67.620055][ T6151] netlink: 24 bytes leftover after parsing attributes in process `syz.1.73'. [ 67.626955][ T9] input: Wacom Intuos S Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:030E.0001/input/input5 [ 67.676845][ T29] audit: type=1400 audit(1732556056.043:269): avc: denied { open } for pid=5840 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 67.697198][ T9] usb 3-1: USB disconnect, device number 2 [ 67.757747][ T29] audit: type=1400 audit(1732556056.043:270): avc: denied { ioctl } for pid=5840 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2730 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 67.855915][ T6164] openvswitch: netlink: Flow actions attr not present in new flow. [ 67.950698][ T6171] Bluetooth: MGMT ver 1.23 [ 68.022336][ T6172] binder: 6160:6172 ioctl 4018620d 0 returned -22 [ 69.009748][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz.1.90'. [ 69.018984][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz.1.90'. [ 69.077988][ T6199] syz.1.91: attempt to access beyond end of device [ 69.077988][ T6199] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 69.176378][ T6202] overlayfs: failed to resolve './file2': -2 [ 69.755499][ T6220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6220 comm=syz.2.96 [ 69.783898][ T6220] netlink: 24 bytes leftover after parsing attributes in process `syz.2.96'. [ 69.792868][ T6223] netlink: 40 bytes leftover after parsing attributes in process `syz.0.101'. [ 69.888093][ T6226] netlink: 8 bytes leftover after parsing attributes in process `syz.0.102'. [ 69.897178][ T6226] netlink: 8 bytes leftover after parsing attributes in process `syz.0.102'. [ 69.983263][ T6232] syz.0.105: attempt to access beyond end of device [ 69.983263][ T6232] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 70.007012][ T6234] netlink: 8 bytes leftover after parsing attributes in process `syz.4.106'. [ 70.023770][ T6234] netlink: 12 bytes leftover after parsing attributes in process `syz.4.106'. [ 70.068455][ T6236] netlink: 'syz.0.107': attribute type 1 has an invalid length. [ 70.087450][ T6236] netlink: 'syz.0.107': attribute type 4 has an invalid length. [ 70.106447][ T6236] netlink: 15334 bytes leftover after parsing attributes in process `syz.0.107'. [ 70.186882][ T6244] openvswitch: netlink: Flow actions attr not present in new flow. [ 70.426194][ T6249] process 'syz.4.112' launched './file0' with NULL argv: empty string added [ 70.447525][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 70.447553][ T29] audit: type=1400 audit(1732556058.883:295): avc: denied { execute } for pid=6246 comm="syz.4.112" name="file0" dev="tmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.612756][ T29] audit: type=1400 audit(1732556058.893:296): avc: denied { execute_no_trans } for pid=6246 comm="syz.4.112" path="/29/file0" dev="tmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.635966][ C0] vkms_vblank_simulate: vblank timer overrun [ 70.731895][ T6256] netlink: 8 bytes leftover after parsing attributes in process `syz.2.116'. [ 71.004272][ T29] audit: type=1400 audit(1732556059.453:297): avc: denied { create } for pid=6271 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.024740][ T29] audit: type=1400 audit(1732556059.453:298): avc: denied { write } for pid=6271 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.045837][ T29] audit: type=1400 audit(1732556059.453:299): avc: denied { nlmsg_read } for pid=6271 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.140159][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.183284][ T51] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 71.333304][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 71.350212][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.375722][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.418354][ T51] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 71.469453][ T51] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 71.481930][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.499920][ T51] usb 3-1: config 0 descriptor?? [ 72.210595][ T29] audit: type=1400 audit(1732556060.503:300): avc: denied { accept } for pid=6288 comm="syz.0.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 72.230965][ T29] audit: type=1400 audit(1732556060.503:301): avc: denied { write } for pid=6288 comm="syz.0.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 72.250269][ T29] audit: type=1400 audit(1732556060.503:302): avc: denied { read } for pid=6288 comm="syz.0.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 72.854360][ T6311] syz.3.138: attempt to access beyond end of device [ 72.854360][ T6311] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 72.906165][ T29] audit: type=1326 audit(1732556061.333:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6312 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda3df7e819 code=0x7ffc0000 [ 72.930803][ T29] audit: type=1326 audit(1732556061.333:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6312 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda3df7e819 code=0x7ffc0000 [ 73.963266][ T932] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 74.408313][ T6321] warning: `syz.3.140' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 74.601589][ T51] usbhid 3-1:0.0: can't add hid device: -71 [ 74.645869][ T51] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 74.655034][ T51] usb 3-1: USB disconnect, device number 3 [ 74.683507][ T6325] __nla_validate_parse: 6 callbacks suppressed [ 74.683524][ T6325] netlink: 40 bytes leftover after parsing attributes in process `syz.0.142'. [ 74.698429][ T932] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.717902][ T932] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 74.740263][ T932] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 74.759438][ T932] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.782660][ T932] usb 5-1: config 0 descriptor?? [ 74.836315][ T6335] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 75.292904][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.300389][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.307893][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.315500][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.322953][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.330412][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.337926][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.345390][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.352910][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.360373][ T932] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 75.368102][ T932] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 75.377219][ T932] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 75.564787][ T932] usb 5-1: USB disconnect, device number 2 [ 75.845203][ T6352] netlink: 12 bytes leftover after parsing attributes in process `syz.3.153'. [ 75.913139][ T5888] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.956070][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 75.956087][ T29] audit: type=1400 audit(1732556064.383:360): avc: denied { setopt } for pid=6355 comm="syz.3.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 76.245299][ T80] cfg80211: failed to load regulatory.db [ 76.282149][ T5888] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 76.329864][ T5888] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.408039][ T5888] usb 1-1: Product: syz [ 76.418263][ T5888] usb 1-1: Manufacturer: syz [ 76.427077][ T5888] usb 1-1: SerialNumber: syz [ 76.443235][ T5888] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 76.463155][ T80] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 76.650131][ T6380] netlink: 'syz.4.163': attribute type 10 has an invalid length. [ 76.658020][ T6380] netlink: 40 bytes leftover after parsing attributes in process `syz.4.163'. [ 76.667998][ T6380] bridge0: port 3(veth1_vlan) entered blocking state [ 76.674903][ T6380] bridge0: port 3(veth1_vlan) entered disabled state [ 76.681815][ T6380] veth1_vlan: entered allmulticast mode [ 76.689357][ T6380] veth1_vlan: left allmulticast mode [ 76.695408][ T6380] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 76.712224][ T5887] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 76.870245][ T5887] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 76.891015][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.895956][ T5888] usb 1-1: USB disconnect, device number 2 [ 76.921954][ T29] audit: type=1400 audit(1732556065.373:361): avc: denied { map } for pid=6381 comm="syz.3.164" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 76.956069][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.976550][ T5887] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 77.013278][ T5887] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 77.022779][ T5887] usb 2-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 77.031295][ T5887] usb 2-1: Manufacturer: syz [ 77.041946][ T5887] usb 2-1: config 0 descriptor?? [ 77.236498][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 77.333472][ T6403] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 77.495267][ T5887] appleir 0003:05AC:8243.0003: No inputs registered, leaving [ 77.550035][ T5887] appleir 0003:05AC:8243.0003: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.1-1/input0 [ 77.558800][ T80] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 77.573034][ T80] ath9k_htc: Failed to initialize the device [ 77.579488][ T5888] usb 1-1: ath9k_htc: USB layer deinitialized [ 77.712037][ T6409] syz.2.175: attempt to access beyond end of device [ 77.712037][ T6409] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 77.744690][ T5887] usb 2-1: USB disconnect, device number 3 [ 77.778175][ T29] audit: type=1400 audit(1732556066.233:362): avc: denied { bind } for pid=6410 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.802837][ T29] audit: type=1400 audit(1732556066.253:363): avc: denied { setopt } for pid=6410 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.823715][ T29] audit: type=1400 audit(1732556066.253:364): avc: denied { shutdown } for pid=6405 comm="syz.0.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.848564][ T6411] netlink: 32 bytes leftover after parsing attributes in process `syz.2.176'. [ 77.858943][ T6411] netlink: 'syz.2.176': attribute type 10 has an invalid length. [ 77.868381][ T29] audit: type=1400 audit(1732556066.253:365): avc: denied { read } for pid=6405 comm="syz.0.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.895369][ T6411] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 77.906639][ T29] audit: type=1400 audit(1732556066.363:366): avc: denied { create } for pid=6410 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 77.950931][ T29] audit: type=1400 audit(1732556066.383:367): avc: denied { setopt } for pid=6410 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 78.276375][ T29] audit: type=1400 audit(1732556066.733:368): avc: denied { read } for pid=6431 comm="syz.4.184" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 78.300306][ T29] audit: type=1400 audit(1732556066.733:369): avc: denied { open } for pid=6431 comm="syz.4.184" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 78.676239][ T6440] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 79.480717][ T6458] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 79.598712][ T6468] nfs4: Unknown parameter 'contex' [ 81.259448][ T6489] netlink: 'syz.3.201': attribute type 4 has an invalid length. [ 81.905951][ T6513] nfs4: Unknown parameter 'contex' [ 81.915342][ T6504] syz.4.205: attempt to access beyond end of device [ 81.915342][ T6504] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 81.931640][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 81.931652][ T29] audit: type=1326 audit(1732556070.383:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 81.994089][ T29] audit: type=1326 audit(1732556070.383:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.042543][ T29] audit: type=1326 audit(1732556070.423:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.066718][ T29] audit: type=1326 audit(1732556070.423:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.090170][ T29] audit: type=1326 audit(1732556070.423:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.114642][ T29] audit: type=1326 audit(1732556070.433:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.123152][ T51] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 82.140633][ T29] audit: type=1326 audit(1732556070.433:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.169103][ T29] audit: type=1326 audit(1732556070.433:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.195384][ T29] audit: type=1326 audit(1732556070.433:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.218760][ T29] audit: type=1326 audit(1732556070.433:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6512 comm="syz.3.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be077e819 code=0x7ffc0000 [ 82.303250][ T5887] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 82.324218][ T51] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 82.334940][ T51] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 82.346750][ T51] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 82.356376][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.364460][ T51] usb 2-1: Product: syz [ 82.369246][ T6545] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 82.377377][ T51] usb 2-1: Manufacturer: syz [ 82.381997][ T51] usb 2-1: SerialNumber: syz [ 82.392239][ T6543] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 82.455212][ T5887] usb 1-1: unable to get BOS descriptor or descriptor too short [ 82.464023][ T5887] usb 1-1: not running at top speed; connect to a high speed hub [ 82.472477][ T5887] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 82.483358][ T5887] usb 1-1: config 1 interface 0 has no altsetting 0 [ 82.491396][ T5887] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 82.500517][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.508537][ T5887] usb 1-1: Product: syz [ 82.512727][ T5887] usb 1-1: Manufacturer: ꧝砲햑圭䍲쑚ቜ칢拕趺齧긎㈔믗༑墛褐댉猛樢候賵ײַ݆ [ 82.523902][ T5887] usb 1-1: SerialNumber: syz [ 82.529821][ T6525] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 82.593668][ T6508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.602191][ T6508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.620336][ T51] usb 2-1: 0:2 : does not exist [ 82.632572][ T51] usb 2-1: USB disconnect, device number 4 [ 82.747551][ T5887] usb 1-1: USB disconnect, device number 3 [ 83.163249][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 83.265280][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 83.294599][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 83.413461][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.523241][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.684925][ T6558] SELinux: security_context_str_to_sid () failed with errno=-22 [ 83.703245][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.713209][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 84.421067][ T6575] syz.2.225: attempt to access beyond end of device [ 84.421067][ T6575] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 84.741137][ T6599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.228'. [ 85.153611][ T6605] netlink: 24 bytes leftover after parsing attributes in process `syz.0.232'. [ 85.363165][ T932] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 85.513179][ T932] usb 2-1: Using ep0 maxpacket: 32 [ 85.528889][ T932] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 85.537998][ T932] usb 2-1: config 0 has no interface number 0 [ 85.547790][ T932] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 85.560326][ T932] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 85.572876][ T932] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.582199][ T932] usb 2-1: Product: syz [ 85.587187][ T932] usb 2-1: Manufacturer: syz [ 85.592616][ T932] usb 2-1: SerialNumber: syz [ 85.607538][ T932] usb 2-1: config 0 descriptor?? [ 85.625873][ T932] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 85.636352][ T932] em28xx 2-1:0.132: Video interface 132 found: [ 85.703655][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 85.711932][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 85.722682][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 86.962505][ T6650] Bluetooth: MGMT ver 1.23 [ 86.970203][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 86.970219][ T29] audit: type=1326 audit(1732556075.353:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.049414][ T932] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 87.056252][ T29] audit: type=1326 audit(1732556075.353:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.080952][ T29] audit: type=1326 audit(1732556075.363:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.097903][ T6656] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.126573][ T29] audit: type=1326 audit(1732556075.573:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.157512][ T29] audit: type=1326 audit(1732556075.573:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.182634][ T29] audit: type=1326 audit(1732556075.583:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.218981][ T29] audit: type=1326 audit(1732556075.583:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.242969][ T29] audit: type=1326 audit(1732556075.583:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.267300][ T29] audit: type=1326 audit(1732556075.583:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.292951][ T29] audit: type=1326 audit(1732556075.583:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.4.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165b37e819 code=0x7ffc0000 [ 87.320873][ T932] em28xx 2-1:0.132: reading from i2c device at 0xa0 failed: couldn't get the received message from the bridge (error=-5) [ 87.334136][ T6664] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.343265][ T80] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 87.346066][ T932] em28xx 2-1:0.132: board has no eeprom [ 87.448186][ T932] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 87.460336][ T932] em28xx 2-1:0.132: analog set to bulk mode. [ 87.471442][ T5887] em28xx 2-1:0.132: Registering V4L2 extension [ 87.611874][ T5889] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 87.622517][ T80] usb 4-1: config 0 has an invalid interface number: 50 but max is 0 [ 87.642340][ T80] usb 4-1: config 0 has no interface number 0 [ 87.649222][ T80] usb 4-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 87.671814][ T80] usb 4-1: config 0 interface 50 altsetting 0 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 87.679980][ T5887] em28xx 2-1:0.132: failed to trigger read from i2c address 0x4a (error=-5) [ 87.687875][ T80] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 87.691939][ T932] usb 2-1: USB disconnect, device number 5 [ 87.701156][ T80] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.706780][ T932] em28xx 2-1:0.132: Disconnecting em28xx [ 87.714899][ T80] usb 4-1: Product: syz [ 87.720518][ T5887] em28xx 2-1:0.132: failed to trigger read from i2c address 0x48 (error=-5) [ 87.724683][ T80] usb 4-1: Manufacturer: syz [ 87.746058][ T80] usb 4-1: SerialNumber: syz [ 87.760656][ T80] usb 4-1: config 0 descriptor?? [ 87.778995][ T5889] usb 1-1: Using ep0 maxpacket: 8 [ 87.790454][ T5887] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 87.790852][ T6657] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 87.798378][ T5887] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 87.813637][ T5887] em28xx 2-1:0.132: No AC97 audio processor [ 87.814978][ T5889] usb 1-1: config 1 has an invalid interface number: 6 but max is 0 [ 87.833364][ T5889] usb 1-1: config 1 has no interface number 0 [ 87.845645][ T5887] usb 2-1: Decoder not found [ 87.845671][ T80] yurex 4-1:0.50: USB YUREX device now attached to Yurex #0 [ 87.852972][ T5887] em28xx 2-1:0.132: failed to create media graph [ 87.866721][ T5889] usb 1-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=c3.4b [ 87.878339][ T5889] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.878400][ T5887] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 87.894299][ T5887] em28xx 2-1:0.132: Remote control support is not available for this card. [ 87.894927][ T5889] usb 1-1: Product: syz [ 87.902936][ T932] em28xx 2-1:0.132: Closing input extension [ 87.914117][ T932] ================================================================== [ 87.922187][ T932] BUG: KASAN: slab-use-after-free in media_device_unregister+0x59f/0x5c0 [ 87.927991][ T5889] usb 1-1: Manufacturer: syz [ 87.930598][ T932] Read of size 8 at addr ffff88801bb14210 by task kworker/1:2/932 [ 87.943002][ T932] [ 87.945331][ T932] CPU: 1 UID: 0 PID: 932 Comm: kworker/1:2 Not tainted 6.12.0-syzkaller-09073-g9f16d5e6f220 #0 [ 87.955635][ T932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.965670][ T932] Workqueue: usb_hub_wq hub_event [ 87.970689][ T932] Call Trace: [ 87.973949][ T932] [ 87.976862][ T932] dump_stack_lvl+0x116/0x1f0 [ 87.981527][ T932] print_report+0xc3/0x620 [ 87.985937][ T932] ? __virt_addr_valid+0x5e/0x590 [ 87.990947][ T932] ? __phys_addr+0xc6/0x150 [ 87.995435][ T932] kasan_report+0xd9/0x110 [ 87.999832][ T932] ? media_device_unregister+0x59f/0x5c0 [ 88.005450][ T932] ? media_device_unregister+0x59f/0x5c0 [ 88.011086][ T932] media_device_unregister+0x59f/0x5c0 [ 88.016530][ T932] em28xx_release_resources+0xb2/0x2d0 [ 88.021972][ T932] em28xx_usb_disconnect+0x1de/0x610 [ 88.027237][ T932] usb_unbind_interface+0x1e8/0x970 [ 88.032436][ T932] ? kernfs_find_ns+0x2ee/0x3f0 [ 88.037268][ T932] ? __pfx_usb_unbind_interface+0x10/0x10 [ 88.042975][ T932] device_remove+0x122/0x170 [ 88.047552][ T932] device_release_driver_internal+0x44a/0x610 [ 88.053603][ T932] bus_remove_device+0x22f/0x420 [ 88.058529][ T932] device_del+0x396/0x9f0 [ 88.062842][ T932] ? __pfx_device_del+0x10/0x10 [ 88.067676][ T932] ? kobject_put+0x210/0x5a0 [ 88.072252][ T932] usb_disable_device+0x36c/0x7f0 [ 88.077265][ T932] usb_disconnect+0x2e1/0x920 [ 88.081931][ T932] hub_event+0x1da5/0x4e10 [ 88.086342][ T932] ? lock_acquire+0x2f/0xb0 [ 88.090826][ T932] ? debug_object_deactivate+0x13b/0x370 [ 88.096453][ T932] ? do_raw_spin_unlock+0x172/0x230 [ 88.101633][ T932] ? __pfx_hub_event+0x10/0x10 [ 88.106396][ T932] ? srcu_gp_start_if_needed+0xea0/0xf00 [ 88.112037][ T932] ? lock_release+0x4e2/0x6f0 [ 88.116710][ T932] ? process_one_work+0x813/0x1ba0 [ 88.121812][ T932] ? rcu_is_watching+0x12/0xc0 [ 88.126565][ T932] ? trace_lock_acquire+0x146/0x1e0 [ 88.131752][ T932] ? process_one_work+0x921/0x1ba0 [ 88.136843][ T932] ? lock_acquire+0x2f/0xb0 [ 88.141327][ T932] ? process_one_work+0x921/0x1ba0 [ 88.146418][ T932] process_one_work+0x9c5/0x1ba0 [ 88.151342][ T932] ? __pfx_process_one_work+0x10/0x10 [ 88.156695][ T932] ? rcu_is_watching+0x12/0xc0 [ 88.161444][ T932] ? assign_work+0x1a0/0x250 [ 88.166013][ T932] worker_thread+0x6c8/0xf00 [ 88.170586][ T932] ? __kthread_parkme+0x148/0x220 [ 88.175596][ T932] ? __pfx_worker_thread+0x10/0x10 [ 88.180690][ T932] kthread+0x2c1/0x3a0 [ 88.184745][ T932] ? _raw_spin_unlock_irq+0x23/0x50 [ 88.189924][ T932] ? __pfx_kthread+0x10/0x10 [ 88.194514][ T932] ret_from_fork+0x45/0x80 [ 88.198912][ T932] ? __pfx_kthread+0x10/0x10 [ 88.203496][ T932] ret_from_fork_asm+0x1a/0x30 [ 88.208249][ T932] [ 88.211247][ T932] [ 88.213552][ T932] Allocated by task 5887: [ 88.217858][ T932] kasan_save_stack+0x33/0x60 [ 88.222519][ T932] kasan_save_track+0x14/0x30 [ 88.227178][ T932] __kasan_kmalloc+0xaa/0xb0 [ 88.231747][ T932] em28xx_v4l2_init+0x114/0x4050 [ 88.236668][ T932] em28xx_init_extension+0x137/0x200 [ 88.241937][ T932] request_module_async+0x61/0x70 [ 88.246937][ T932] process_one_work+0x9c5/0x1ba0 [ 88.251853][ T932] worker_thread+0x6c8/0xf00 [ 88.256423][ T932] kthread+0x2c1/0x3a0 [ 88.260474][ T932] ret_from_fork+0x45/0x80 [ 88.264867][ T932] ret_from_fork_asm+0x1a/0x30 [ 88.269613][ T932] [ 88.271917][ T932] Freed by task 5887: [ 88.275872][ T932] kasan_save_stack+0x33/0x60 [ 88.280530][ T932] kasan_save_track+0x14/0x30 [ 88.285211][ T932] kasan_save_free_info+0x3b/0x60 [ 88.290222][ T932] __kasan_slab_free+0x51/0x70 [ 88.294968][ T932] kfree+0x14f/0x4b0 [ 88.298841][ T932] em28xx_v4l2_init+0x22a4/0x4050 [ 88.303847][ T932] em28xx_init_extension+0x137/0x200 [ 88.309118][ T932] request_module_async+0x61/0x70 [ 88.314125][ T932] process_one_work+0x9c5/0x1ba0 [ 88.319046][ T932] worker_thread+0x6c8/0xf00 [ 88.323618][ T932] kthread+0x2c1/0x3a0 [ 88.327669][ T932] ret_from_fork+0x45/0x80 [ 88.332066][ T932] ret_from_fork_asm+0x1a/0x30 [ 88.336814][ T932] [ 88.339114][ T932] The buggy address belongs to the object at ffff88801bb14000 [ 88.339114][ T932] which belongs to the cache kmalloc-8k of size 8192 [ 88.353145][ T932] The buggy address is located 528 bytes inside of [ 88.353145][ T932] freed 8192-byte region [ffff88801bb14000, ffff88801bb16000) [ 88.367005][ T932] [ 88.369306][ T932] The buggy address belongs to the physical page: [ 88.375717][ T932] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bb10 [ 88.384457][ T932] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 88.392930][ T932] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 88.400461][ T932] page_type: f5(slab) [ 88.404439][ T932] raw: 00fff00000000040 ffff88801b042280 dead000000000122 0000000000000000 [ 88.413000][ T932] raw: 0000000000000000 0000000080020002 00000001f5000000 0000000000000000 [ 88.421563][ T932] head: 00fff00000000040 ffff88801b042280 dead000000000122 0000000000000000 [ 88.430217][ T932] head: 0000000000000000 0000000080020002 00000001f5000000 0000000000000000 [ 88.438887][ T932] head: 00fff00000000003 ffffea00006ec401 ffffffffffffffff 0000000000000000 [ 88.447561][ T932] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 88.456214][ T932] page dumped because: kasan: bad access detected [ 88.462604][ T932] page_owner tracks the page as allocated [ 88.468297][ T932] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 6649, tgid 6648 (syz.4.244), ts 87133854186, free_ts 87112090615 [ 88.489373][ T932] post_alloc_hook+0x2d1/0x350 [ 88.494126][ T932] get_page_from_freelist+0xfce/0x2f80 [ 88.499567][ T932] __alloc_pages_noprof+0x223/0x25a0 [ 88.504832][ T932] alloc_pages_mpol_noprof+0x2c9/0x610 [ 88.510275][ T932] new_slab+0x2c9/0x410 [ 88.514407][ T932] ___slab_alloc+0xdac/0x1880 [ 88.519065][ T932] __slab_alloc.constprop.0+0x56/0xb0 [ 88.524414][ T932] __kmalloc_cache_noprof+0x2b4/0x300 [ 88.529765][ T932] audit_log_d_path+0xce/0x1e0 [ 88.534509][ T932] audit_log_d_path_exe+0x46/0x70 [ 88.539517][ T932] audit_log_task+0x279/0x300 [ 88.544181][ T932] audit_seccomp+0x7a/0x280 [ 88.548668][ T932] __seccomp_filter+0x816/0xf40 [ 88.553506][ T932] __secure_computing+0x26c/0x3f0 [ 88.558510][ T932] syscall_trace_enter+0x8b/0x2c0 [ 88.563520][ T932] do_syscall_64+0x1ee/0x250 [ 88.568108][ T932] page last free pid 6658 tgid 6655 stack trace: [ 88.574441][ T932] free_unref_page+0x661/0x1080 [ 88.579288][ T932] __put_partials+0x14c/0x170 [ 88.583948][ T932] qlist_free_all+0x4e/0x120 [ 88.588521][ T932] kasan_quarantine_reduce+0x195/0x1e0 [ 88.593992][ T932] __kasan_slab_alloc+0x69/0x90 [ 88.598824][ T932] __kmalloc_noprof+0x199/0x400 [ 88.603654][ T932] tomoyo_realpath_from_path+0xb9/0x720 [ 88.609182][ T932] tomoyo_check_open_permission+0x2ad/0x3c0 [ 88.615070][ T932] tomoyo_file_open+0x6b/0x90 [ 88.619732][ T932] security_file_open+0x84/0x1e0 [ 88.624658][ T932] do_dentry_open+0x57e/0x1ea0 [ 88.629400][ T932] vfs_open+0x82/0x3f0 [ 88.633473][ T932] path_openat+0x1e6a/0x2d60 [ 88.638067][ T932] do_filp_open+0x20c/0x470 [ 88.642595][ T932] do_sys_openat2+0x17a/0x1e0 [ 88.647259][ T932] __x64_sys_openat+0x175/0x210 [ 88.652093][ T932] [ 88.654394][ T932] Memory state around the buggy address: [ 88.660002][ T932] ffff88801bb14100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.668038][ T932] ffff88801bb14180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.676164][ T932] >ffff88801bb14200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.684202][ T932] ^ [ 88.688764][ T932] ffff88801bb14280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.696832][ T932] ffff88801bb14300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.704885][ T932] ================================================================== [ 88.715606][ T5889] usb 1-1: SerialNumber: syz [ 88.779044][ T932] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 88.786275][ T932] CPU: 1 UID: 0 PID: 932 Comm: kworker/1:2 Not tainted 6.12.0-syzkaller-09073-g9f16d5e6f220 #0 [ 88.796607][ T932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.806756][ T932] Workqueue: usb_hub_wq hub_event [ 88.811808][ T932] Call Trace: [ 88.815090][ T932] [ 88.818012][ T932] dump_stack_lvl+0x3d/0x1f0 [ 88.822602][ T932] panic+0x71d/0x800 [ 88.826509][ T932] ? __pfx_panic+0x10/0x10 [ 88.830942][ T932] ? rcu_is_watching+0x12/0xc0 [ 88.835695][ T932] ? preempt_schedule_thunk+0x1a/0x30 [ 88.841041][ T932] ? preempt_schedule_common+0x44/0xc0 [ 88.846486][ T932] check_panic_on_warn+0xab/0xb0 [ 88.851416][ T932] end_report+0x117/0x180 [ 88.855744][ T932] kasan_report+0xe9/0x110 [ 88.860156][ T932] ? media_device_unregister+0x59f/0x5c0 [ 88.865785][ T932] ? media_device_unregister+0x59f/0x5c0 [ 88.871396][ T932] media_device_unregister+0x59f/0x5c0 [ 88.876841][ T932] em28xx_release_resources+0xb2/0x2d0 [ 88.882283][ T932] em28xx_usb_disconnect+0x1de/0x610 [ 88.887550][ T932] usb_unbind_interface+0x1e8/0x970 [ 88.892740][ T932] ? kernfs_find_ns+0x2ee/0x3f0 [ 88.897572][ T932] ? __pfx_usb_unbind_interface+0x10/0x10 [ 88.903298][ T932] device_remove+0x122/0x170 [ 88.907887][ T932] device_release_driver_internal+0x44a/0x610 [ 88.913937][ T932] bus_remove_device+0x22f/0x420 [ 88.918865][ T932] device_del+0x396/0x9f0 [ 88.923268][ T932] ? __pfx_device_del+0x10/0x10 [ 88.928098][ T932] ? kobject_put+0x210/0x5a0 [ 88.932672][ T932] usb_disable_device+0x36c/0x7f0 [ 88.937681][ T932] usb_disconnect+0x2e1/0x920 [ 88.942380][ T932] hub_event+0x1da5/0x4e10 [ 88.946790][ T932] ? lock_acquire+0x2f/0xb0 [ 88.951275][ T932] ? debug_object_deactivate+0x13b/0x370 [ 88.956890][ T932] ? do_raw_spin_unlock+0x172/0x230 [ 88.962068][ T932] ? __pfx_hub_event+0x10/0x10 [ 88.966817][ T932] ? srcu_gp_start_if_needed+0xea0/0xf00 [ 88.972432][ T932] ? lock_release+0x4e2/0x6f0 [ 88.977089][ T932] ? process_one_work+0x813/0x1ba0 [ 88.982183][ T932] ? rcu_is_watching+0x12/0xc0 [ 88.986933][ T932] ? trace_lock_acquire+0x146/0x1e0 [ 88.992120][ T932] ? process_one_work+0x921/0x1ba0 [ 88.997212][ T932] ? lock_acquire+0x2f/0xb0 [ 89.001694][ T932] ? process_one_work+0x921/0x1ba0 [ 89.006789][ T932] process_one_work+0x9c5/0x1ba0 [ 89.011710][ T932] ? __pfx_process_one_work+0x10/0x10 [ 89.017061][ T932] ? rcu_is_watching+0x12/0xc0 [ 89.021810][ T932] ? assign_work+0x1a0/0x250 [ 89.026381][ T932] worker_thread+0x6c8/0xf00 [ 89.030953][ T932] ? __kthread_parkme+0x148/0x220 [ 89.035960][ T932] ? __pfx_worker_thread+0x10/0x10 [ 89.041053][ T932] kthread+0x2c1/0x3a0 [ 89.045105][ T932] ? _raw_spin_unlock_irq+0x23/0x50 [ 89.050284][ T932] ? __pfx_kthread+0x10/0x10 [ 89.054861][ T932] ret_from_fork+0x45/0x80 [ 89.059255][ T932] ? __pfx_kthread+0x10/0x10 [ 89.063830][ T932] ret_from_fork_asm+0x1a/0x30 [ 89.068593][ T932] [ 89.071805][ T932] Kernel Offset: disabled [ 89.076107][ T932] Rebooting in 86400 seconds..