last executing test programs: 7m50.214673068s ago: executing program 2 (id=2964): prlimit64(0x0, 0xe, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @empty, 0x0, 0x3}, 0x20) connect$l2tp6(r1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1b, 0x0}}], 0x17fd147c801ae9af, 0xff00) 7m48.979507247s ago: executing program 0 (id=2965): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') read$FUSE(r4, &(0x7f0000020940)={0x2020}, 0x2020) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1}, 0x50) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x1d, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 7m47.178541125s ago: executing program 2 (id=2969): bind$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0xff17) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2c}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, 0x0, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00', @ANYRES64=r0, @ANYRES16=r0], 0x4c}}, 0x4000804) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 7m47.106754196s ago: executing program 0 (id=2970): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r3, 0x4b63, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000780), 0x4}, 0x38) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 7m45.962260203s ago: executing program 2 (id=2973): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$dri(0x0, 0xd21, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) mount(&(0x7f0000000380)=@sg0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='minix\x00', 0x2000, &(0x7f0000000440)='&/#%&-\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8c5) chdir(&(0x7f00000001c0)='./file0\x00') unlinkat(r2, 0x0, 0x200) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000100075c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a30"], 0xec}, 0x1, 0x0, 0x0, 0x44080}, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0afeff0000000073012300000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$kcm(0x10, 0x3, 0x10) 7m45.918494914s ago: executing program 0 (id=2974): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000a636000000007fffffff8500000050000000850000000f000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = openat$nvme_fabrics(0xffffff9c, 0x0, 0x20a83, 0x0) connect$unix(r2, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240), 0x57, 0x200002) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x500, 0x40420f00}}}, 0x90) 7m45.020782857s ago: executing program 0 (id=2976): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000140), 0x3c, 0x0, 0x0, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x22d1, 0x0) syz_open_dev$media(0x0, 0x7, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x400, 0xffffffff, 0x3d8, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private=0xa010100, @multicast2, 0xff000000, 0x0, 'nr0\x00', 'pimreg\x00', {}, {}, 0xe9, 0x3, 0x28}, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {0x122}, [@common=@inet=@hashlimit2={{0x150}, {'macsec0\x00', {0x1, 0xe0b6, 0x54, 0x40f, 0xf, 0x1000, 0x1000, 0x78}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48800) shutdown(r4, 0x0) pipe2(0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) read$FUSE(r8, &(0x7f0000000840)={0x2020}, 0x2020) write$FUSE_NOTIFY_RESEND(r8, &(0x7f0000002b00)={0x14}, 0x14) write$FUSE_NOTIFY_INVAL_ENTRY(r8, 0x0, 0x21) sendmmsg$inet6(r7, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x5, @local, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000100000000380000000000000029000000040000003b04000000000000c204000000020104000000000502000005020004c20400008000c20400000006300000000000000029000000370000003c03000000000000c2040000ccc104010700010001050000000000010300000024000000000000002900000032000000ff01000000000000000000000000000105cfccbeb59c5e9cf453275ea97e2ed2d355f28bb5d9d16936d1ed298a75227d2ac74d22215afb8ac30499faa2d983faefe3ea346f2068a62c97a4", @ANYRESDEC=r5, @ANYBLOB="000000001400000000000000290000003e00000028570000000000001400000000000000290000000800000002000000000000001400000000000000290000000b0000007fffffff00000000"], 0xf0}}], 0x2, 0x0) shutdown(r7, 0x1) setsockopt(r7, 0x84, 0x82, &(0x7f0000000280)="1a00000002000000", 0x8) 7m44.280608469s ago: executing program 2 (id=2979): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') read$FUSE(r4, &(0x7f0000020940)={0x2020}, 0x2020) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1}, 0x50) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x1d, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 7m43.275728604s ago: executing program 0 (id=2981): syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000580)={0x8, 0x8b}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80282, 0x8) getrlimit(0x9, &(0x7f0000000680)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="8d", 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x4, @loopback, 0xd}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="e237c108775ff091c816aa2fb3cdfa8904b7ce8e07efe99ff9a78eda2dc633858a792241608954645f3728b34b9e0dee04657dfca28eaba62ab97728b2b1a918d9bceb76d53fca8b615eac5aae67098d1596f2efdabbf9ea6c3c218a754a16252c531210922682449eb4bae48dfc6adef8e7", 0x72}, {&(0x7f0000000980)}, {0x0}], 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7800000000000000000f78c8fb9da9291be744416ea4636c589cba3b829e05be9d089252ab4ef42e75781f5ce5783bb64908193990bb30f162eeaa8a5f5e1db93242176ab9d72c17a2d05ec0eaf6bb7a02000000000000006311909c075cac1db50dd803bb59c9360dcf57000000000000"], 0x78}, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000080) 7m42.649125934s ago: executing program 2 (id=2982): bind$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0xff17) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2c}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, 0x0, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00', @ANYRES64=r0, @ANYRES16=r0], 0x4c}}, 0x4000804) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 7m42.447091947s ago: executing program 0 (id=2984): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = getpid() tgkill(r4, r4, 0x2f) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000871006001c001a801800048014000980"], 0x3c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x250}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x8, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 7m42.010622213s ago: executing program 2 (id=2985): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000a636000000007fffffff8500000050000000850000000f000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = openat$nvme_fabrics(0xffffff9c, 0x0, 0x20a83, 0x0) connect$unix(r2, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240), 0x57, 0x200002) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x500, 0x40420f00}}}, 0x90) 7m26.919638533s ago: executing program 32 (id=2984): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = getpid() tgkill(r4, r4, 0x2f) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000871006001c001a801800048014000980"], 0x3c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x250}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x8, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 7m26.810025525s ago: executing program 33 (id=2985): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000a636000000007fffffff8500000050000000850000000f000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = openat$nvme_fabrics(0xffffff9c, 0x0, 0x20a83, 0x0) connect$unix(r2, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240), 0x57, 0x200002) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x500, 0x40420f00}}}, 0x90) 10.223850285s ago: executing program 1 (id=4318): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close(r0) 9.550597495s ago: executing program 1 (id=4323): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newtfilter={0x64, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff3}, {}, {0x3, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0xc, 0x2, 0x0, 0x0, {{0x3, 0x0, 0x6f32}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x64}}, 0x200400d4) 8.910443385s ago: executing program 3 (id=4326): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) 8.54655941s ago: executing program 1 (id=4329): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000071120a"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x802, @void, @value}, 0x94) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x78}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="1400000017000b63d25a80648c2594f94ea3c92b", 0x14}], 0x1}, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) sendfile(r3, r1, &(0x7f0000000180)=0x56, 0xa) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "2b19a6318350605e", "e179576469413c42bbf394cf2d8ac811", "bd4fb8c3", "286cbc9c3091550d"}, 0x28) 7.842397791s ago: executing program 3 (id=4330): socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket(0x10, 0x400000000080803, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r2, 0x2, &(0x7f00000000c0)={0x1, 0x2}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r2, 0x2, 0x0, 0x0) landlock_restrict_self(r2, 0x0) ioctl$I2C_SLAVE(0xffffffffffffffff, 0x703, 0x3b0) landlock_restrict_self(r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'wg2\x00', &(0x7f0000000300)=@ethtool_ringparam={0x11, 0x4, 0x46, 0xfffffffe, 0x3, 0x1, 0x20000, 0x0, 0xf}}) 7.777986322s ago: executing program 6 (id=4331): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000004000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x8000) 6.986966794s ago: executing program 1 (id=4332): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000140), 0x3c, 0x0, 0x0, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x22d1, 0x0) syz_open_dev$media(0x0, 0x7, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x400, 0xffffffff, 0x3d8, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private=0xa010100, @multicast2, 0xff000000, 0x0, 'nr0\x00', 'pimreg\x00', {}, {}, 0xe9, 0x3, 0x28}, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {0x122}, [@common=@inet=@hashlimit2={{0x150}, {'macsec0\x00', {0x1, 0xe0b6, 0x54, 0x40f, 0xf, 0x1000, 0x1000, 0x78}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48800) shutdown(r4, 0x0) pipe2(0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) read$FUSE(r8, &(0x7f0000000840)={0x2020}, 0x2020) write$FUSE_NOTIFY_RESEND(r8, &(0x7f0000002b00)={0x14}, 0x14) write$FUSE_NOTIFY_INVAL_ENTRY(r8, 0x0, 0x21) sendmmsg$inet6(r7, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x5, @local, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000100000000380000000000000029000000040000003b04000000000000c204000000020104000000000502000005020004c20400008000c20400000006300000000000000029000000370000003c03000000000000c2040000ccc104010700010001050000000000010300000024000000000000002900000032000000ff01000000000000000000000000000105cfccbeb59c5e9cf453275ea97e2ed2d355f28bb5d9d16936d1ed298a75227d2ac74d22215afb8ac30499faa2d983faefe3ea346f2068a62c97a4", @ANYRESDEC=r5, @ANYBLOB="000000001400000000000000290000003e00000028570000000000001400000000000000290000000800000002000000000000001400000000000000290000000b0000007fffffff00000000"], 0xf0}}], 0x2, 0x0) shutdown(r7, 0x1) setsockopt(r7, 0x84, 0x82, &(0x7f0000000280)="1a0000000200", 0x6) 6.930167955s ago: executing program 6 (id=4334): mmap(&(0x7f0000e1e000/0x2000)=nil, 0x2000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) 5.807766702s ago: executing program 5 (id=4335): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32], 0x68}}, 0x886) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 5.772012512s ago: executing program 1 (id=4336): r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r1, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0x18}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) 5.709943743s ago: executing program 6 (id=4337): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x1) close_range(r3, 0xffffffffffffffff, 0x0) 5.300218299s ago: executing program 4 (id=4340): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000440000000800", @ANYRES32=r2, @ANYBLOB="08002700851600000a00180000000000000000001c005a80180003"], 0x4c}}, 0x4000804) 4.64718222s ago: executing program 4 (id=4341): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, &(0x7f0000000100)="e67ab166972ce298f4681ef5c755f60473b17b7887d68440dd904bf7ccc3fe022acf3e2c9b5958bc69f6c3c5238bebfbce42365029d64c37eeaeec2d13731c56a864da45a465e64d", 0x48, 0x3) 4.471040642s ago: executing program 6 (id=4342): inotify_init1(0x80000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) ioctl$KDGKBDIACR(r0, 0x4bfb, 0x0) 4.468734332s ago: executing program 3 (id=4343): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x3a9000, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getrlimit(0xa, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000140)="13146000000370", 0x7}], 0x1) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 4.416886223s ago: executing program 5 (id=4344): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000004000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x8000) 4.381470154s ago: executing program 1 (id=4345): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x15, 0x3, 'ovf\x00', 0x30, 0x4, 0x68}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x32, @empty, 0x4e21, 0x3, 'wrr\x00', 0x11, 0x3240, 0x3a}, {@loopback, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x6}}, 0x44) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000280)={{0x84, @empty, 0x4e20, 0x3, 'lblc\x00', 0x1d, 0x2, 0x2a}, {@loopback, 0x4e23, 0x10000, 0xc24, 0x9, 0xfffffffb}}, 0x44) mkdir(0x0, 0x1a0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) 3.730357944s ago: executing program 4 (id=4346): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000140), 0x3c, 0x0, 0x0, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x22d1, 0x0) syz_open_dev$media(0x0, 0x7, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x400, 0xffffffff, 0x3d8, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private=0xa010100, @multicast2, 0xff000000, 0x0, 'nr0\x00', 'pimreg\x00', {}, {}, 0xe9, 0x3, 0x28}, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {0x122}, [@common=@inet=@hashlimit2={{0x150}, {'macsec0\x00', {0x1, 0xe0b6, 0x54, 0x40f, 0xf, 0x1000, 0x1000, 0x78}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48800) shutdown(r4, 0x0) pipe2(0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) read$FUSE(r8, &(0x7f0000000840)={0x2020}, 0x2020) write$FUSE_NOTIFY_RESEND(r8, &(0x7f0000002b00)={0x14}, 0x14) write$FUSE_NOTIFY_INVAL_ENTRY(r8, 0x0, 0x21) sendmmsg$inet6(r7, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x5, @local, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="a4", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000100000000380000000000000029000000040000003b04000000000000c204000000020104000000000502000005020004c20400008000c20400000006300000000000000029000000370000003c03000000000000c2040000ccc104010700010001050000000000010300000024000000000000002900000032000000ff01000000000000000000000000000105cfccbeb59c5e9cf453275ea97e2ed2d355f28bb5d9d16936d1ed298a75227d2ac74d22215afb8ac30499faa2d983faefe3ea346f2068a62c97a4", @ANYRESDEC=r5, @ANYBLOB="000000001400000000000000290000003e00000028570000000000001400000000000000290000000800000002000000000000001400000000000000290000000b0000007fffffff00000000"], 0xf0}}], 0x2, 0x0) shutdown(r7, 0x1) setsockopt(r7, 0x84, 0x82, &(0x7f0000000280)="1a0000000200", 0x6) 3.701517574s ago: executing program 5 (id=4347): mmap(&(0x7f0000e1e000/0x2000)=nil, 0x2000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00), 0x0, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) 3.356395439s ago: executing program 3 (id=4348): r0 = socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000ec0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='-7', @ANYRES16=r4, @ANYRES16=r0, @ANYRESHEX=r4, @ANYRESDEC=r2], 0xffffff3e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) timer_create(0x3, 0x0, &(0x7f0000000100)) ioprio_set$pid(0x3, 0x0, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r7, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 2.458306583s ago: executing program 5 (id=4349): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x15, 0x3, 'ovf\x00', 0x30, 0x4, 0x68}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x32, @empty, 0x4e21, 0x3, 'wrr\x00', 0x11, 0x3240, 0x3a}, {@loopback, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x6}}, 0x44) mkdir(0x0, 0x1a0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) 1.818592483s ago: executing program 4 (id=4350): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a3100000000140007800500150007000000080012400000000005"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, 0x0, 0x4000084) 1.809981993s ago: executing program 5 (id=4351): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x939e02dc105d5baa, 0xa}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f00000052c0)=""/235, 0xeb}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x3}, 0x3}], 0x1b00, 0x0, 0x0) 1.710353694s ago: executing program 6 (id=4352): r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x81082, 0x0) r6 = io_uring_setup(0x2a2e, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x1}) syz_init_net_socket$rose(0xb, 0x5, 0x0) setresgid(0xee00, 0xee01, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 1.557558156s ago: executing program 3 (id=4353): r0 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) write$binfmt_format(r0, 0x0, 0x0) 1.498453688s ago: executing program 4 (id=4354): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32], 0x68}}, 0x886) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 522.388152ms ago: executing program 6 (id=4355): prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x600, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x100, 0x0, 0x0, 0x0, 0x54}, 0x9c) 467.755323ms ago: executing program 3 (id=4356): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="6000000010000103ffeb00feffffff", @ANYRES64=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c00028014000500"/49], 0x60}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(0x0, 0xe5000, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0003"], 0x528}}, 0xc000) r3 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002600), 0x101840, 0x0) ioctl$RTC_AIE_ON(r6, 0x7001) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000014) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7000000010000304000080000000000000007400", @ANYRES32=r4, @ANYBLOB="0000000003120100500012800b000100627269646765000040000280080005000100000006002700000000000800010015000800050025000000000008000400000000000c002e00"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="04"], 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_io_uring_setup(0xcf, &(0x7f0000000480)={0x0, 0x5afa, 0x100, 0x22, 0x335}, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x12, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r7, 0x47ba, 0x0, 0x0, 0x0, 0x0) 48.264709ms ago: executing program 5 (id=4357): ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000280)={'ip6tnl0\x00', 0x7f}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f0000000000)) openat$tun(0xffffff9c, 0x0, 0xe000, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @bcast, @bpq0, 0x1, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$inet(r3, 0x0, 0x40) connect$rose(r2, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null]}, 0x40) connect$rose(0xffffffffffffffff, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 4 (id=4358): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f00002a0000/0x4000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x24, 0x0, &(0x7f0000000000)) kernel console output (not intermixed with test programs): mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1385.471135][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.484000][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1385.500312][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.526831][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1385.546557][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.557315][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1385.596291][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.709985][T15339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1385.758105][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1385.778265][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1385.789269][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1385.820691][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1385.859114][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.875838][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1385.966339][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1385.997471][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1386.009597][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1386.075030][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1386.094797][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1386.164984][T15339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1386.399272][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1386.413567][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1386.528953][T15339] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.555549][T15339] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.565995][T15339] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.575097][T15339] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.615429][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1386.628023][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1386.927161][T15426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1387.081678][ T5230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1387.195365][ T5230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1387.586925][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1387.735722][ T4640] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1387.907816][ T4640] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1387.919009][ T5936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1387.964545][ T5936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1387.986482][ T5936] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1388.418830][ T5879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.674010][ T5879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1388.714486][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1388.733998][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1388.770375][T15426] device veth0_vlan entered promiscuous mode [ 1388.815681][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1388.824268][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1388.839289][ T4545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1388.890934][ T4545] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.920574][T15426] device veth1_vlan entered promiscuous mode [ 1388.951077][ T4545] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1388.958194][T15072] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 1389.036367][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1389.105566][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1389.297740][T15072] usb 5-1: Using ep0 maxpacket: 8 [ 1389.322233][T15072] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1389.444130][T15072] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1389.575454][T15072] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1389.655741][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1389.684729][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1389.706109][T15072] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1389.736160][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1389.762612][T15072] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1389.785612][T15072] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1389.788948][T15426] device veth0_macvtap entered promiscuous mode [ 1389.795347][T15072] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1389.837008][T15426] device veth1_macvtap entered promiscuous mode [ 1389.841394][T15072] usb 5-1: config 0 descriptor?? [ 1389.885442][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1389.906413][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1389.917552][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1389.929372][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1389.939819][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1389.957701][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1389.988155][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1390.007579][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.017921][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1390.028866][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.046788][T15426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1390.064843][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1390.085945][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1390.100709][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1390.124788][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1390.133628][T15321] usb 5-1: USB disconnect, device number 42 [ 1390.154958][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.178614][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1390.212353][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.230438][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1390.285431][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.297313][ T5260] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1390.393061][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1390.505152][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.807197][T15426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1390.830800][T15426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1390.851507][T15426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1390.877391][ T5260] usb 6-1: Using ep0 maxpacket: 16 [ 1390.889166][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1390.903829][ T5260] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1390.920980][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1390.932203][ T5260] usb 6-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 1390.947224][ T5260] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1390.952067][T15426] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1390.980481][ T5260] usb 6-1: config 0 descriptor?? [ 1390.986549][T15426] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.018598][T15426] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.052291][T15426] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.579497][T15664] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3065'. [ 1391.953799][ T5260] usbhid 6-1:0.0: can't add hid device: -71 [ 1391.979601][ T5260] usbhid: probe of 6-1:0.0 failed with error -71 [ 1392.055180][ T5260] usb 6-1: USB disconnect, device number 2 [ 1392.082639][T15681] netdevsim netdevsim3: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1392.117806][T15681] netdevsim netdevsim3: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1392.325898][T14639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1392.646064][T14639] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1392.725615][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1392.792122][ T8896] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1392.810743][ T8896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1392.850176][ T4693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1397.905274][ T4253] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1397.915200][ T4253] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1397.923328][ T4253] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1397.931367][ T4253] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1397.941548][ T4253] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1397.949089][ T4253] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1398.107311][T15321] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 1398.297751][T15321] usb 2-1: Using ep0 maxpacket: 16 [ 1398.305063][T15321] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1398.355672][T15321] usb 2-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 1398.404797][T15321] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1398.454283][T15321] usb 2-1: config 0 descriptor?? [ 1398.552093][T15730] chnl_net:caif_netlink_parms(): no params data found [ 1398.866416][T15730] bridge0: port 1(bridge_slave_0) entered blocking state [ 1398.885537][T15728] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3081'. [ 1398.898020][T15730] bridge0: port 1(bridge_slave_0) entered disabled state [ 1398.913661][T15321] usbhid 2-1:0.0: can't add hid device: -71 [ 1398.925868][T15321] usbhid: probe of 2-1:0.0 failed with error -71 [ 1398.949960][T15730] device bridge_slave_0 entered promiscuous mode [ 1398.980744][T15321] usb 2-1: USB disconnect, device number 37 [ 1398.997371][T15730] bridge0: port 2(bridge_slave_1) entered blocking state [ 1399.024982][T15730] bridge0: port 2(bridge_slave_1) entered disabled state [ 1399.037545][T15730] device bridge_slave_1 entered promiscuous mode [ 1399.198917][T15730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1399.261886][T15730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1399.316007][T15755] netdevsim netdevsim4: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1399.498942][T15755] netdevsim netdevsim4: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1399.600504][T15730] team0: Port device team_slave_0 added [ 1399.674702][T15730] team0: Port device team_slave_1 added [ 1400.067189][T14438] Bluetooth: hci3: command 0x0409 tx timeout [ 1401.446875][T15730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1401.515060][T15730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1401.675909][T15730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1401.744904][T15730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1401.761552][T15730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1402.137163][T14438] Bluetooth: hci3: command 0x041b tx timeout [ 1403.112667][T15730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1403.171469][T15730] device hsr_slave_0 entered promiscuous mode [ 1403.208027][T15730] device hsr_slave_1 entered promiscuous mode [ 1403.230172][T15730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1403.278449][T15730] Cannot create hsr debugfs directory [ 1403.369848][T15780] netlink: 1284 bytes leftover after parsing attributes in process `syz.6.3090'. [ 1403.482801][T15780] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3090'. [ 1403.501490][T15780] bridge0: port 2(bridge_slave_1) entered disabled state [ 1403.509628][T15780] bridge0: port 1(bridge_slave_0) entered disabled state [ 1403.797120][T15073] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1403.986632][T15730] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1403.998184][T15073] usb 2-1: Using ep0 maxpacket: 16 [ 1404.008765][T15073] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1404.061494][T15073] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1404.107475][T15073] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1404.153176][T15073] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1404.192994][T15073] usb 2-1: config 0 descriptor?? [ 1404.217165][T14438] Bluetooth: hci3: command 0x040f tx timeout [ 1404.385716][T15803] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1404.394418][T15803] trusted_key: encrypted_key: insufficient parameters specified [ 1405.057723][T15073] usbhid 2-1:0.0: can't add hid device: -71 [ 1405.063809][T15073] usbhid: probe of 2-1:0.0 failed with error -71 [ 1405.115150][T15073] usb 2-1: USB disconnect, device number 38 [ 1405.207556][T15730] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1405.505270][T15730] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1405.897269][T15730] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1406.297212][T14438] Bluetooth: hci3: command 0x0419 tx timeout [ 1407.862578][T15730] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1407.966091][T15730] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1407.992240][T15840] netlink: 1284 bytes leftover after parsing attributes in process `syz.1.3103'. [ 1408.017425][T15730] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1408.089853][T15840] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3103'. [ 1408.103047][T15840] bridge0: port 2(bridge_slave_1) entered disabled state [ 1408.110386][T15840] bridge0: port 1(bridge_slave_0) entered disabled state [ 1408.131967][T15730] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1408.617900][T15730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1408.662959][ T5260] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 1409.031570][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1409.050630][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1409.084029][T15730] 8021q: adding VLAN 0 to HW filter on device team0 [ 1409.142747][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1409.169095][ T5260] usb 7-1: Using ep0 maxpacket: 16 [ 1409.220160][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1409.239186][T12496] bridge0: port 1(bridge_slave_0) entered blocking state [ 1409.246387][T12496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1409.247096][ T5260] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1409.254962][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1409.278274][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1409.289329][T12496] bridge0: port 2(bridge_slave_1) entered blocking state [ 1409.296461][T12496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1409.307274][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1409.354347][ T5260] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1409.356375][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1409.373588][ T5260] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1409.384186][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1409.516668][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1409.541125][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1409.556991][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1409.579287][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1409.594576][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1409.607375][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1409.673110][T15730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1409.683386][ T5260] usb 7-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1409.840006][T15730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1409.869648][ T5260] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1409.881704][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1409.895682][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1409.912763][ T5260] usb 7-1: config 0 descriptor?? [ 1409.918447][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1410.037352][T15330] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1410.142285][T15868] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1410.156423][T15868] trusted_key: encrypted_key: insufficient parameters specified [ 1410.437139][T15330] usb 5-1: Using ep0 maxpacket: 16 [ 1410.444121][T15330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1410.493701][T15330] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1410.544452][T15330] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1410.602102][ T5260] usbhid 7-1:0.0: can't add hid device: -71 [ 1410.608195][T15330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1410.617416][ T5260] usbhid: probe of 7-1:0.0 failed with error -71 [ 1410.646552][ T5260] usb 7-1: USB disconnect, device number 2 [ 1410.654240][T15330] usb 5-1: config 0 descriptor?? [ 1411.167924][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1411.193557][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1411.213356][T15730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1411.243565][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1411.253315][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1411.326554][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1411.352061][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1411.427620][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1411.471900][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1411.504018][T15730] device veth0_vlan entered promiscuous mode [ 1411.541600][T15730] device veth1_vlan entered promiscuous mode [ 1411.781187][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1411.886090][T15330] usbhid 5-1:0.0: can't add hid device: -71 [ 1411.933178][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1411.963973][T15330] usbhid: probe of 5-1:0.0 failed with error -71 [ 1412.148058][T15730] device veth0_macvtap entered promiscuous mode [ 1412.158678][T15330] usb 5-1: USB disconnect, device number 43 [ 1412.410707][T15730] device veth1_macvtap entered promiscuous mode [ 1412.564846][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1412.606971][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1413.329666][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.357235][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.407828][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.466169][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.739571][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.750268][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.760636][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.771495][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.781623][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.792144][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.802115][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1413.814141][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1413.834714][T15730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1413.846909][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1413.942722][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1414.009509][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1414.096048][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1414.186444][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1414.261059][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1414.335702][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1414.374273][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1414.406886][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1414.430887][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1414.479826][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1414.705178][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1415.045556][T15730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1415.061740][T15730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1415.108586][T15730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1415.131299][ T5879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1415.159438][ T5879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1415.192748][T15730] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1415.227437][T15730] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1415.785462][T15730] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1415.812500][T15730] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1416.107356][T15328] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1416.157607][ T4640] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1416.175973][ T4640] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1416.222554][T13694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1416.307788][T15328] usb 7-1: Using ep0 maxpacket: 16 [ 1416.316746][T15328] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1416.349333][T15328] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1416.360736][T13694] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1416.383566][T13694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1416.446544][T15328] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1416.539746][ T4375] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1416.640074][T15328] usb 7-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1416.760741][T15328] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1416.951650][T15328] usb 7-1: config 0 descriptor?? [ 1417.655906][T15328] usbhid 7-1:0.0: can't add hid device: -71 [ 1417.685603][T15328] usbhid: probe of 7-1:0.0 failed with error -71 [ 1417.838696][T15328] usb 7-1: USB disconnect, device number 3 [ 1418.285049][T15950] netlink: 1284 bytes leftover after parsing attributes in process `syz.1.3128'. [ 1418.545232][T15955] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3128'. [ 1422.821059][T15988] netlink: 1752 bytes leftover after parsing attributes in process `syz.5.3138'. [ 1422.996820][ T4253] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1423.006703][ T4253] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1423.015555][ T4253] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1423.026669][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.033734][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1423.086165][ T4253] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1423.094559][ T4253] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1423.150795][ T4253] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1423.489982][T12611] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1423.520044][T16003] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1424.222520][T12611] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1424.644160][T12611] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1425.265554][ T4253] Bluetooth: hci4: command 0x0409 tx timeout [ 1425.895207][T16028] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1425.908508][T16028] trusted_key: encrypted_key: insufficient parameters specified [ 1426.491555][T12611] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1427.337156][ T4253] Bluetooth: hci4: command 0x041b tx timeout [ 1427.856228][T16040] netlink: 1752 bytes leftover after parsing attributes in process `syz.5.3150'. [ 1427.916489][T15993] chnl_net:caif_netlink_parms(): no params data found [ 1428.960439][T12611] tipc: Disabling bearer [ 1429.015633][T12611] tipc: Left network mode [ 1429.081167][T16058] netlink: 'syz.5.3153': attribute type 29 has an invalid length. [ 1429.443385][ T4253] Bluetooth: hci4: command 0x040f tx timeout [ 1430.030359][T15993] bridge0: port 1(bridge_slave_0) entered blocking state [ 1430.046378][T15993] bridge0: port 1(bridge_slave_0) entered disabled state [ 1430.075292][T15993] device bridge_slave_0 entered promiscuous mode [ 1430.120544][T15993] bridge0: port 2(bridge_slave_1) entered blocking state [ 1430.148561][T15993] bridge0: port 2(bridge_slave_1) entered disabled state [ 1430.273066][T15993] device bridge_slave_1 entered promiscuous mode [ 1430.543620][T16067] netdevsim netdevsim1: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1430.593772][T16067] netdevsim netdevsim1: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1430.718430][ T126] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1430.729356][T15993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1430.873711][T15993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1430.928814][ T126] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1430.991413][ T126] usb 7-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1431.064558][T15993] team0: Port device team_slave_0 added [ 1431.088944][ T126] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1431.112940][ T126] usb 7-1: config 0 descriptor?? [ 1431.149722][T15993] team0: Port device team_slave_1 added [ 1431.164432][ T126] pwc: Askey VC010 type 2 USB webcam detected. [ 1431.361205][T15993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1431.371086][T15993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1431.437987][T15993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1431.497231][ T4253] Bluetooth: hci4: command 0x0419 tx timeout [ 1431.534728][ T126] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1431.554362][T15993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1431.566790][ T126] pwc: recv_control_msg error -32 req 02 val 2700 [ 1431.587351][T15993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1431.721427][T16086] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1431.755691][T16086] trusted_key: encrypted_key: insufficient parameters specified [ 1432.219844][ T126] pwc: recv_control_msg error -32 req 02 val 2c00 [ 1432.258718][ T126] pwc: recv_control_msg error -32 req 04 val 1000 [ 1432.267122][T15993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1432.269569][ T126] pwc: recv_control_msg error -32 req 04 val 1300 [ 1432.348767][ T126] pwc: recv_control_msg error -32 req 04 val 1400 [ 1432.393631][ T126] pwc: recv_control_msg error -32 req 02 val 2000 [ 1432.423209][T12611] IPVS: stopping backup sync thread 8591 ... [ 1433.274534][ T126] pwc: recv_control_msg error -32 req 02 val 2100 [ 1433.600256][ T126] pwc: recv_control_msg error -71 req 02 val 2500 [ 1433.623966][ T126] pwc: recv_control_msg error -71 req 02 val 2400 [ 1433.647573][ T126] pwc: recv_control_msg error -71 req 02 val 2600 [ 1433.657790][ T126] pwc: recv_control_msg error -71 req 02 val 2900 [ 1433.708532][T12611] bond0: (slave wlan1): Releasing backup interface [ 1433.736660][ T126] pwc: recv_control_msg error -71 req 02 val 2800 [ 1433.769530][ T126] pwc: recv_control_msg error -71 req 04 val 1100 [ 1433.785469][T15993] device hsr_slave_0 entered promiscuous mode [ 1433.811569][ T126] pwc: recv_control_msg error -71 req 04 val 1200 [ 1433.823736][T15993] device hsr_slave_1 entered promiscuous mode [ 1433.853432][T15993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1433.860561][ T126] pwc: Registered as video103. [ 1433.904400][T15993] Cannot create hsr debugfs directory [ 1433.921573][ T126] input: PWC snapshot button as /devices/platform/dummy_hcd.6/usb7/7-1/input/input41 [ 1433.960211][T16105] netlink: 1752 bytes leftover after parsing attributes in process `syz.6.3162'. [ 1434.037987][ T126] usb 7-1: USB disconnect, device number 4 [ 1435.520032][T12611] device hsr_slave_0 left promiscuous mode [ 1435.647458][T12611] device hsr_slave_1 left promiscuous mode [ 1435.734299][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1435.755928][T12611] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1435.866008][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1436.053841][T12611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1436.358339][T12611] device bridge_slave_1 left promiscuous mode [ 1436.375226][T12611] bridge0: port 2(bridge_slave_1) entered disabled state [ 1436.563458][T12611] device bridge_slave_0 left promiscuous mode [ 1436.581235][T12611] bridge0: port 1(bridge_slave_0) entered disabled state [ 1437.645631][T16140] netlink: 1284 bytes leftover after parsing attributes in process `syz.1.3169'. [ 1437.749286][T12611] device veth1_macvtap left promiscuous mode [ 1437.763620][T12611] device veth0_macvtap left promiscuous mode [ 1437.770619][T12611] device veth1_vlan left promiscuous mode [ 1437.776647][T12611] device veth0_vlan left promiscuous mode [ 1438.584464][T12611] bond13 (unregistering): Released all slaves [ 1438.755321][T16147] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3171'. [ 1438.881350][T12611] bond12 (unregistering): Released all slaves [ 1439.144278][T12611] bond11 (unregistering): Released all slaves [ 1439.502952][T12611] bond10 (unregistering): Released all slaves [ 1440.130092][T12611] bond9 (unregistering): Released all slaves [ 1440.443466][T12611] bond8 (unregistering): Released all slaves [ 1440.479289][T12611] bond7 (unregistering): (slave veth13): Releasing backup interface [ 1440.498049][T12611] bond7 (unregistering): Released all slaves [ 1440.529733][T12611] bond6 (unregistering): (slave veth11): Releasing backup interface [ 1440.545963][T12611] bond6 (unregistering): Released all slaves [ 1440.580702][T12611] bond5 (unregistering): (slave veth9): Releasing backup interface [ 1440.597895][T12611] bond5 (unregistering): Released all slaves [ 1440.767438][T12611] bond4 (unregistering): Released all slaves [ 1440.799625][T12611] bond3 (unregistering): (slave veth7): Releasing backup interface [ 1440.816770][T12611] bond3 (unregistering): Released all slaves [ 1440.849466][T12611] bond2 (unregistering): (slave veth5): Releasing backup interface [ 1440.866487][T12611] bond2 (unregistering): Released all slaves [ 1440.901285][T12611] bond1 (unregistering): (slave veth3): Releasing backup interface [ 1440.916188][T12611] bond1 (unregistering): Released all slaves [ 1441.404158][T12611] team0 (unregistering): Port device team_slave_1 removed [ 1441.457706][T12611] team0 (unregistering): Port device team_slave_0 removed [ 1441.509444][T12611] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1441.564358][T12611] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1442.145226][T12611] bond0 (unregistering): Released all slaves [ 1442.247406][T16141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3169'. [ 1442.559090][T16163] netlink: 'syz.5.3174': attribute type 29 has an invalid length. [ 1442.583322][T16161] netlink: 1752 bytes leftover after parsing attributes in process `syz.3.3175'. [ 1443.277241][ T126] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1443.287708][T15328] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1443.477282][ T126] usb 7-1: Using ep0 maxpacket: 16 [ 1443.882337][ T126] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1443.893630][ T126] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1443.907696][T15328] usb 4-1: Using ep0 maxpacket: 8 [ 1443.913949][ T126] usb 7-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1443.916027][T15328] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1443.955443][ T126] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1443.988194][T15328] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1443.993343][ T126] usb 7-1: config 0 descriptor?? [ 1444.017134][T15328] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1444.027609][T15328] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1444.038174][T15328] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1444.051327][T15328] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1444.061485][T15328] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1444.121912][T15328] usb 4-1: config 0 descriptor?? [ 1444.254043][ T4253] Bluetooth: hci5: urb ffff88801ba7af00 submission failed (90) [ 1444.368714][T15328] usb 4-1: USB disconnect, device number 45 [ 1444.628906][T12611] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1444.822943][T12611] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1444.824239][ T126] usbhid 7-1:0.0: can't add hid device: -71 [ 1444.879150][ T126] usbhid: probe of 7-1:0.0 failed with error -71 [ 1444.919799][ T126] usb 7-1: USB disconnect, device number 5 [ 1445.016472][T12611] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1445.069606][T15993] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1445.091680][T15993] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1445.818228][T12611] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1445.899625][T15993] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1445.962499][T15993] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1446.499144][T15993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1446.706137][T16207] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1446.714553][T16207] trusted_key: encrypted_key: insufficient parameters specified [ 1447.183249][T15993] 8021q: adding VLAN 0 to HW filter on device team0 [ 1447.484170][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1447.499259][ T4440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1447.521943][T16202] netlink: 1284 bytes leftover after parsing attributes in process `syz.6.3185'. [ 1447.545707][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1447.588805][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1447.598803][ T4640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1447.606006][ T4640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1447.643220][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1447.701359][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1447.743375][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1447.753511][ T4640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1447.760723][ T4640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1447.770632][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1447.785542][T16209] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3185'. [ 1447.880772][T16211] netlink: 1752 bytes leftover after parsing attributes in process `syz.5.3187'. [ 1447.961764][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1448.119578][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1448.161047][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1448.195130][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1448.344243][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1448.376822][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1449.034367][T15993] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1449.123940][T15993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1449.188234][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1449.205982][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1449.250819][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1449.305162][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1449.413163][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1449.872078][T16237] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3191'. [ 1450.358342][T12611] bond0: (slave wlan1): Releasing backup interface [ 1451.073803][T12611] device hsr_slave_0 left promiscuous mode [ 1451.113627][T12611] device hsr_slave_1 left promiscuous mode [ 1451.165018][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1451.182949][T12611] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1451.226831][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1451.251754][T12611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1451.270521][T12611] device bridge_slave_1 left promiscuous mode [ 1451.290021][T12611] bridge0: port 2(bridge_slave_1) entered disabled state [ 1451.309956][T12611] device bridge_slave_0 left promiscuous mode [ 1451.324453][T12611] bridge0: port 1(bridge_slave_0) entered disabled state [ 1451.440752][T12611] device veth1_macvtap left promiscuous mode [ 1451.459379][T12611] device veth0_macvtap left promiscuous mode [ 1451.465570][T12611] device veth1_vlan left promiscuous mode [ 1451.482042][T12611] device veth0_vlan left promiscuous mode [ 1451.537784][T16264] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 1451.567209][ T126] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1451.760806][T16269] netlink: 1752 bytes leftover after parsing attributes in process `syz.5.3198'. [ 1451.787269][ T126] usb 2-1: Using ep0 maxpacket: 16 [ 1451.794880][ T126] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1451.822257][ T126] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1451.850318][ T126] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1451.866082][ T126] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1451.881614][ T126] usb 2-1: config 0 descriptor?? [ 1452.223765][T12611] bond12 (unregistering): Released all slaves [ 1452.425296][T12611] bond11 (unregistering): Released all slaves [ 1452.593872][T12611] bond10 (unregistering): Released all slaves [ 1452.710136][ T126] usbhid 2-1:0.0: can't add hid device: -71 [ 1452.727644][ T126] usbhid: probe of 2-1:0.0 failed with error -71 [ 1452.745840][ T126] usb 2-1: USB disconnect, device number 39 [ 1452.778266][T12611] bond9 (unregistering): Released all slaves [ 1452.930467][T12611] bond8 (unregistering): Released all slaves [ 1453.086035][T12611] bond7 (unregistering): Released all slaves [ 1453.238967][T12611] bond6 (unregistering): Released all slaves [ 1453.422190][T12611] bond5 (unregistering): Released all slaves [ 1453.547228][T15328] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 1453.575895][T12611] bond4 (unregistering): Released all slaves [ 1453.727701][T12611] bond3 (unregistering): Released all slaves [ 1453.737949][T15328] usb 2-1: Using ep0 maxpacket: 16 [ 1453.754795][T15328] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1453.766317][T15328] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1453.785235][T15328] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1453.804759][T15328] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1453.814191][T15328] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1453.846307][T15328] usb 2-1: config 0 descriptor?? [ 1453.937089][T12611] bond2 (unregistering): Released all slaves [ 1454.107212][T12611] bond1 (unregistering): Released all slaves [ 1454.474633][T15328] usbhid 2-1:0.0: can't add hid device: -71 [ 1454.485797][T15328] usbhid: probe of 2-1:0.0 failed with error -71 [ 1454.500549][T15328] usb 2-1: USB disconnect, device number 40 [ 1454.629418][T12611] team0 (unregistering): Port device team_slave_1 removed [ 1454.682074][T12611] team0 (unregistering): Port device team_slave_0 removed [ 1454.732574][T12611] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1454.792313][T12611] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1455.955608][T12611] bond0 (unregistering): Released all slaves [ 1456.086952][T15993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1456.125297][T11966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1456.147380][T11966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1456.593256][T16302] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3205'. [ 1458.209059][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1458.228529][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1458.281616][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1458.346538][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1458.530489][T15993] device veth0_vlan entered promiscuous mode [ 1458.592549][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1458.645953][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1458.888444][T15993] device veth1_vlan entered promiscuous mode [ 1459.296729][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1459.515446][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1459.822444][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1459.840967][ T5382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1460.040445][T15993] device veth0_macvtap entered promiscuous mode [ 1460.208893][T15993] device veth1_macvtap entered promiscuous mode [ 1460.401884][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1460.410477][T16338] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1460.428827][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1460.709232][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1460.785597][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1460.817914][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1460.844744][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1460.885668][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1460.977334][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.030069][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1461.059447][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.080526][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1461.103035][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.149133][T15993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1461.258136][T12017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1461.273616][T12017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1461.305984][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1461.347284][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.382703][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1461.403930][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.440304][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1461.472330][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.506723][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1461.536436][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.578940][T15993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1461.612943][T15993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1461.646834][T15993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1461.805714][ T5408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1461.830638][ T5408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1462.009845][T16373] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3219'. [ 1462.747571][T15993] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.756349][T15993] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.837934][T15993] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.846740][T15993] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1463.470470][ T5408] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1463.522733][ T5408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1464.908971][T12611] bond0: (slave wlan1): Releasing backup interface [ 1464.996827][ T4693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1465.716006][T14639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1465.818021][T14639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1466.853140][ T4693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1467.039059][T12611] device hsr_slave_0 left promiscuous mode [ 1467.187492][T12611] device hsr_slave_1 left promiscuous mode [ 1467.209188][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1467.310800][T12611] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1467.393658][T12611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1467.401936][T12611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1467.421769][T12611] device bridge_slave_1 left promiscuous mode [ 1467.430149][T12611] bridge0: port 2(bridge_slave_1) entered disabled state [ 1467.439430][T12611] device bridge_slave_0 left promiscuous mode [ 1467.446951][T12611] bridge0: port 1(bridge_slave_0) entered disabled state [ 1467.514013][T12611] device veth1_macvtap left promiscuous mode [ 1467.520569][T12611] device veth0_macvtap left promiscuous mode [ 1467.526833][T12611] device veth1_vlan left promiscuous mode [ 1467.533246][T12611] device veth0_vlan left promiscuous mode [ 1468.390308][T12611] bond14 (unregistering): Released all slaves [ 1468.551390][T12611] bond13 (unregistering): Released all slaves [ 1468.650769][T16300] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1468.714120][T12611] bond12 (unregistering): Released all slaves [ 1468.821721][T16300] usb 2-1: device descriptor read/64, error -71 [ 1468.900616][T12611] bond11 (unregistering): Released all slaves [ 1469.060298][T12611] bond10 (unregistering): Released all slaves [ 1469.098731][T16300] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1469.239887][T12611] bond9 (unregistering): Released all slaves [ 1469.261559][T16300] usb 2-1: device descriptor read/64, error -71 [ 1469.279479][T12611] bond8 (unregistering): (slave veth3): Releasing backup interface [ 1469.294569][T12611] bond8 (unregistering): Released all slaves [ 1469.398840][T16300] usb usb2-port1: attempt power cycle [ 1469.458018][T12611] bond7 (unregistering): Released all slaves [ 1469.601006][T12611] bond6 (unregistering): Released all slaves [ 1469.754113][T12611] bond5 (unregistering): Released all slaves [ 1469.813283][T16300] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1469.859969][T16300] usb 2-1: device descriptor read/8, error -71 [ 1469.907697][T12611] bond4 (unregistering): Released all slaves [ 1470.060741][T12611] bond3 (unregistering): Released all slaves [ 1470.147366][T16300] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 1470.209893][T16300] usb 2-1: device descriptor read/8, error -71 [ 1470.218617][T12611] bond2 (unregistering): Released all slaves [ 1470.334004][T16300] usb usb2-port1: unable to enumerate USB device [ 1470.382931][T12611] bond1 (unregistering): Released all slaves [ 1470.825895][T12611] team0 (unregistering): Port device team_slave_1 removed [ 1470.875917][T12611] team0 (unregistering): Port device team_slave_0 removed [ 1470.922032][T12611] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1470.975624][T12611] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1471.601529][T12611] bond0 (unregistering): Released all slaves [ 1471.919355][T16441] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1476.126431][T16489] netdevsim netdevsim3: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1476.147213][T16489] netdevsim netdevsim3: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1477.377983][T16504] netlink: 'syz.3.3244': attribute type 29 has an invalid length. [ 1481.417324][ T4253] Bluetooth: hci2: command 0x0406 tx timeout [ 1481.417375][T14438] Bluetooth: hci1: command 0x0406 tx timeout [ 1482.022563][T16551] netdevsim netdevsim5: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1482.042413][T16551] netdevsim netdevsim5: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1482.202761][T16555] netlink: 'syz.4.3258': attribute type 29 has an invalid length. [ 1485.403768][T16581] loop9: detected capacity change from 0 to 8 [ 1485.521192][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1485.540016][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1485.702083][T16581] loop9: [CUMANA/ADFS] p1 [ADFS] p1 [ 1485.707774][T16581] loop9: partition table partially beyond EOD, truncated [ 1485.718346][T16581] loop9: p1 size 81768186 extends beyond EOD, truncated [ 1486.116372][T16434] udevd[16434]: inotify_add_watch(7, /dev/loop9p1, 10) failed: No such file or directory [ 1486.427117][T16460] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1487.218251][T16460] usb 5-1: Using ep0 maxpacket: 16 [ 1487.252283][T16460] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1487.270235][T16460] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1487.962122][T16460] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1488.050522][T16460] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1488.067521][T16460] usb 5-1: config 0 descriptor?? [ 1488.098446][T16606] netlink: 'syz.6.3271': attribute type 29 has an invalid length. [ 1488.493270][T16460] HID 045e:07da: Invalid code 65791 type 1 [ 1488.515921][T16460] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0029/input/input43 [ 1488.561808][T16460] microsoft 0003:045E:07DA.0029: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 1488.901018][T16460] usb 5-1: USB disconnect, device number 44 [ 1488.963429][T16619] fido_id[16619]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 1489.105188][T16632] netlink: 72 bytes leftover after parsing attributes in process `syz.5.3278'. [ 1491.657395][T14438] Bluetooth: hci0: command 0x0406 tx timeout [ 1492.950973][T16672] netlink: 'syz.3.3289': attribute type 29 has an invalid length. [ 1494.520178][T15328] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 1495.192697][T16693] netlink: 72 bytes leftover after parsing attributes in process `syz.5.3295'. [ 1495.257096][T15328] usb 7-1: Using ep0 maxpacket: 16 [ 1495.511444][T15328] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1495.524561][T15328] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1495.537659][T15328] usb 7-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1495.546900][T15328] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1495.561856][T15328] usb 7-1: config 0 descriptor?? [ 1496.020642][T15328] HID 045e:07da: Invalid code 65791 type 1 [ 1496.041542][T15328] input: HID 045e:07da as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:045E:07DA.002A/input/input44 [ 1496.083292][T15328] microsoft 0003:045E:07DA.002A: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.6-1/input0 [ 1497.082132][T15322] usb 7-1: USB disconnect, device number 6 [ 1498.355907][T16715] fido_id[16715]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.6/usb7/report_descriptor': No such file or directory [ 1498.533289][T16727] netlink: 'syz.6.3303': attribute type 29 has an invalid length. [ 1501.701688][T16765] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3314'. [ 1502.551838][T16773] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.3317'. [ 1503.295918][T16782] netlink: 'syz.1.3318': attribute type 29 has an invalid length. [ 1505.955911][T16816] netlink: 60 bytes leftover after parsing attributes in process `syz.6.3328'. [ 1507.907280][T16834] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.3333'. [ 1508.422259][T16843] netdevsim netdevsim5: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1508.441793][T16843] netdevsim netdevsim5: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1508.564666][T16842] netlink: 'syz.6.3335': attribute type 29 has an invalid length. [ 1512.004020][T16885] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3345'. [ 1514.603458][T16916] netlink: 1284 bytes leftover after parsing attributes in process `syz.6.3354'. [ 1517.607655][T16942] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3361'. [ 1519.307418][T13402] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 1519.507151][T13402] usb 7-1: Using ep0 maxpacket: 16 [ 1519.545833][T13402] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1519.566719][T16962] netlink: 'syz.3.3366': attribute type 29 has an invalid length. [ 1519.618910][T13402] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1519.630775][T13402] usb 7-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 1519.647068][T13402] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1519.714011][T13402] usb 7-1: config 0 descriptor?? [ 1520.952132][T16968] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3363'. [ 1520.974810][T16967] netlink: 1284 bytes leftover after parsing attributes in process `syz.4.3368'. [ 1522.377236][T14438] Bluetooth: hci3: command 0x0406 tx timeout [ 1522.684210][T15322] usb 7-1: USB disconnect, device number 7 [ 1524.081390][T17003] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3378'. [ 1525.393454][T17020] netlink: 'syz.5.3379': attribute type 29 has an invalid length. [ 1525.969121][ T26] audit: type=1326 audit(1750170967.653:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1525.971591][T17022] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3380'. [ 1526.432862][T17022] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3380'. [ 1526.519380][ T26] audit: type=1326 audit(1750170967.653:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1526.667856][ T26] audit: type=1326 audit(1750170967.653:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1527.081079][T17033] Can't find a SQUASHFS superblock on nullb0 [ 1528.524854][ T26] audit: type=1326 audit(1750170967.653:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1528.577125][ T26] audit: type=1326 audit(1750170967.653:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1528.653533][T17041] netlink: 1284 bytes leftover after parsing attributes in process `syz.6.3385'. [ 1528.673348][ T26] audit: type=1326 audit(1750170967.653:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1528.902802][ T26] audit: type=1326 audit(1750170967.683:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1529.028943][ T26] audit: type=1326 audit(1750170968.103:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1529.097446][T15329] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1529.665237][T15329] usb 6-1: Using ep0 maxpacket: 16 [ 1530.036154][T17054] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3389'. [ 1530.412577][T15329] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1530.457394][ T26] audit: type=1326 audit(1750170968.233:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1530.504412][T15329] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1530.571694][T15329] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1530.586604][ T26] audit: type=1326 audit(1750170968.233:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17018 comm="syz.3.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c18e929 code=0x7ffc0000 [ 1530.637487][T15329] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1531.837982][T15329] usb 6-1: config 0 descriptor?? [ 1531.978104][T15329] usb 6-1: can't set config #0, error -71 [ 1532.006052][T15329] usb 6-1: USB disconnect, device number 3 [ 1532.343583][T17076] netlink: 160 bytes leftover after parsing attributes in process `syz.5.3391'. [ 1533.316646][T17085] netlink: 'syz.4.3394': attribute type 29 has an invalid length. [ 1535.258538][T17103] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1535.320167][T17111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1535.410192][T17111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1535.484776][T17114] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3403'. [ 1535.567179][T15329] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 1535.913938][T17111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1536.050017][T15329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1536.106323][T15329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1536.209244][T15329] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1536.362351][T17111] device bridge_slave_0 left promiscuous mode [ 1536.387081][T15329] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1536.442002][T15329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1536.469207][T17111] bridge0: port 1(bridge_slave_0) entered disabled state [ 1536.518074][T15329] usb 5-1: config 0 descriptor?? [ 1536.528367][T17111] device bridge_slave_1 left promiscuous mode [ 1536.627245][T17111] bridge0: port 2(bridge_slave_1) entered disabled state [ 1536.866346][T17111] bond0: (slave bond_slave_0): Releasing backup interface [ 1537.562281][T15329] plantronics 0003:047F:FFFF.002B: No inputs registered, leaving [ 1537.838444][T17111] bond0: (slave bond_slave_1): Releasing backup interface [ 1537.879180][T15329] plantronics 0003:047F:FFFF.002B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1537.961244][T15329] usb 5-1: USB disconnect, device number 45 [ 1538.074710][T17111] team0: Port device team_slave_0 removed [ 1538.115784][T17133] fido_id[17133]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 1538.125640][T17111] team0: Port device team_slave_1 removed [ 1538.157160][T17111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1538.173706][T17111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1538.201881][T17111] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1538.214188][T17111] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1538.235369][T17116] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3402'. [ 1538.272013][T17116] bridge0: port 2(bridge_slave_1) entered disabled state [ 1538.281244][T17116] bridge0: port 1(bridge_slave_0) entered disabled state [ 1539.189371][T14438] Bluetooth: hci4: ISO packet for unknown connection handle 0 [ 1539.523605][T17152] netlink: 'syz.4.3409': attribute type 29 has an invalid length. [ 1539.915108][T17154] netdevsim netdevsim3: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1539.934911][T17154] netdevsim netdevsim3: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1540.243590][T17156] netlink: 160 bytes leftover after parsing attributes in process `syz.6.3407'. [ 1540.367681][T17160] NILFS (loop1): device size too small [ 1542.621045][T17167] fuse: root generation should be zero [ 1543.760827][T17187] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3419'. [ 1543.947380][T13534] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1545.953532][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.959959][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1546.385338][T13534] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1546.396727][T13534] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1546.412542][T13534] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1546.425876][T13534] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1546.435268][T13534] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1546.446658][T13534] usb 6-1: config 0 descriptor?? [ 1546.698340][T13534] usbhid 6-1:0.0: can't add hid device: -71 [ 1546.704407][T13534] usbhid: probe of 6-1:0.0 failed with error -71 [ 1546.767454][T13534] usb 6-1: USB disconnect, device number 4 [ 1548.107140][T14438] Bluetooth: hci4: command 0x0406 tx timeout [ 1548.806146][T17229] netdevsim netdevsim6: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1548.825929][T17229] netdevsim netdevsim6: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1548.892238][T17228] netlink: 160 bytes leftover after parsing attributes in process `syz.4.3428'. [ 1549.721957][T17234] netlink: 87 bytes leftover after parsing attributes in process `syz.3.3430'. [ 1550.407258][T15067] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1550.818608][T15067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1550.846271][T15067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1550.888761][T15067] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1550.910885][T15067] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1550.917140][T15323] usb 5-1: new full-speed USB device number 46 using dummy_hcd [ 1550.934698][T15067] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1551.002892][T15067] usb 4-1: config 0 descriptor?? [ 1551.119657][T15323] usb 5-1: config 0 has no interfaces? [ 1551.130464][T15323] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1551.164299][T15323] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1551.187381][T15323] usb 5-1: Product: syz [ 1551.202294][T15323] usb 5-1: Manufacturer: syz [ 1551.220127][T15323] usb 5-1: SerialNumber: syz [ 1551.248635][T15323] usb 5-1: config 0 descriptor?? [ 1551.422238][T15067] plantronics 0003:047F:FFFF.002C: No inputs registered, leaving [ 1551.456909][T15323] usb 5-1: USB disconnect, device number 46 [ 1551.468612][T15067] plantronics 0003:047F:FFFF.002C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 1551.663510][T15321] usb 4-1: USB disconnect, device number 46 [ 1551.784155][T17252] fido_id[17252]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1551.851536][T17257] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1552.038772][T17264] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3437'. [ 1554.909727][T17290] netdevsim netdevsim6: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1554.929193][T17290] netdevsim netdevsim6: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1555.855406][T17317] netlink: 'syz.3.3450': attribute type 29 has an invalid length. [ 1556.427089][T15329] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 1557.026069][T15329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1557.378754][T15329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1557.398102][T15329] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1557.413937][T15329] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1557.527529][T15329] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1557.539127][T15329] usb 2-1: config 0 descriptor?? [ 1558.050106][T15329] plantronics 0003:047F:FFFF.002D: No inputs registered, leaving [ 1558.134449][T15329] plantronics 0003:047F:FFFF.002D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1558.303414][T15329] usb 2-1: USB disconnect, device number 45 [ 1558.482935][T17343] netdevsim netdevsim3: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1558.502664][T17343] netdevsim netdevsim3: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1558.521496][T15067] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1558.598852][T17340] fido_id[17340]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 1558.743210][T15067] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1559.807124][T17349] Can't find a SQUASHFS superblock on nullb0 [ 1562.377563][T15067] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1562.389691][T15067] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1562.401445][T15067] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1562.600033][T15067] usb 6-1: can't set config #27, error -71 [ 1562.619554][T15067] usb 6-1: USB disconnect, device number 5 [ 1563.253740][T17375] netlink: 'syz.6.3464': attribute type 29 has an invalid length. [ 1564.869989][T17395] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 1565.517201][T15321] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1565.752584][T15321] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1565.893462][T15321] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1566.073689][T15321] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1566.299135][T15321] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1566.463308][T15321] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1566.721641][T15321] usb 6-1: config 0 descriptor?? [ 1567.271617][T15321] plantronics 0003:047F:FFFF.002E: No inputs registered, leaving [ 1567.566353][T15321] plantronics 0003:047F:FFFF.002E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 1568.105402][ T128] usb 6-1: USB disconnect, device number 6 [ 1568.441847][T17403] fido_id[17403]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 1568.616135][T17415] netdevsim netdevsim6: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1568.636285][T17415] netdevsim netdevsim6: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1569.758986][T17430] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3476'. [ 1569.768608][T17430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3476'. [ 1572.087094][T17445] netlink: 'syz.4.3480': attribute type 29 has an invalid length. [ 1572.697355][ T4253] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 1572.850357][T17435] sp0: Synchronizing with TNC [ 1573.447425][T13402] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 1573.652756][T13402] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1573.881882][T13402] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1574.287835][T13402] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1574.433484][T13402] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1574.455942][T13402] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1574.542521][T13402] usb 5-1: config 0 descriptor?? [ 1575.124244][T17485] netlink: 128 bytes leftover after parsing attributes in process `syz.5.3489'. [ 1575.134214][T17485] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3489'. [ 1575.211164][T13402] plantronics 0003:047F:FFFF.002F: No inputs registered, leaving [ 1575.235130][T13402] plantronics 0003:047F:FFFF.002F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1575.543679][T17494] Can't find a SQUASHFS superblock on nullb0 [ 1576.760643][T15323] usb 5-1: USB disconnect, device number 47 [ 1576.814739][T17497] fido_id[17497]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 1576.857050][T16456] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 1577.068888][T16456] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1577.104427][T16456] usb 2-1: config 0 has no interfaces? [ 1577.147249][T16456] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1577.176914][T16456] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1577.218643][T16456] usb 2-1: config 0 descriptor?? [ 1577.705963][ T128] usb 2-1: USB disconnect, device number 46 [ 1577.906133][T17526] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1578.944111][T17539] Can't find a SQUASHFS superblock on nullb0 [ 1580.321169][T17558] Can't find a SQUASHFS superblock on nullb0 [ 1581.427044][T13402] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 1581.660445][T13402] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1581.678978][T17583] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3509'. [ 1581.706613][T13402] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1581.754560][T17583] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3509'. [ 1581.765794][T13402] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1581.803653][T13402] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1581.853535][T13402] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1581.899848][T13402] usb 7-1: config 0 descriptor?? [ 1582.071121][T17589] netlink: 60 bytes leftover after parsing attributes in process `syz.3.3511'. [ 1582.328327][T13402] plantronics 0003:047F:FFFF.0030: No inputs registered, leaving [ 1582.355283][T13402] plantronics 0003:047F:FFFF.0030: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1582.929002][ T128] usb 7-1: USB disconnect, device number 8 [ 1583.067791][T17604] fido_id[17604]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.6/usb7/report_descriptor': No such file or directory [ 1585.856666][T17634] Set syz1 is full, maxelem 1038 reached [ 1586.068556][T17641] netlink: 'syz.6.3524': attribute type 29 has an invalid length. [ 1587.943791][T17661] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1588.054035][T17667] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3532'. [ 1588.217220][T15067] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 1588.784160][T15067] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1589.148541][T15067] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1589.158426][T15067] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1589.171455][T15067] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1589.180664][T15067] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1589.190535][T15067] usb 2-1: config 0 descriptor?? [ 1589.614037][T15067] plantronics 0003:047F:FFFF.0031: No inputs registered, leaving [ 1589.676181][T15067] plantronics 0003:047F:FFFF.0031: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1590.900157][T15067] usb 2-1: USB disconnect, device number 47 [ 1591.020765][T17704] Can't find a SQUASHFS superblock on nullb0 [ 1593.257148][T17723] netlink: 'syz.3.3542': attribute type 29 has an invalid length. [ 1593.280649][T17708] fido_id[17708]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 1594.963555][T17741] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3550'. [ 1595.494197][T17748] Can't find a SQUASHFS superblock on nullb0 [ 1596.340421][T17759] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1599.256413][T17796] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3566'. [ 1599.339776][T17797] Can't find a SQUASHFS superblock on nullb0 [ 1600.143762][T17801] netlink: 87 bytes leftover after parsing attributes in process `syz.5.3568'. [ 1602.279307][T17829] Can't find a SQUASHFS superblock on nullb0 [ 1603.306645][T17841] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1603.384629][T17845] device team0 entered promiscuous mode [ 1603.427848][T17845] device team_slave_0 entered promiscuous mode [ 1603.851589][T17845] device team_slave_1 entered promiscuous mode [ 1603.879552][T17843] device team0 left promiscuous mode [ 1603.885245][T17843] device team_slave_0 left promiscuous mode [ 1603.917592][T17843] device team_slave_1 left promiscuous mode [ 1603.991508][T17840] sctp: failed to load transform for md5: -2 [ 1604.260664][T17857] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3581'. [ 1604.362580][T17857] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 1605.152164][T17870] netdevsim netdevsim4: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1605.257070][T17870] netdevsim netdevsim4: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1605.970136][T17908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3596'. [ 1606.077765][T17910] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3594'. [ 1606.364567][T17908] device bridge_slave_1 left promiscuous mode [ 1606.374203][T17908] bridge0: port 2(bridge_slave_1) entered disabled state [ 1607.339344][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.345749][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1610.069885][T17964] netdevsim netdevsim5: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1610.089520][T17964] netdevsim netdevsim5: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1610.427419][T17974] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3612'. [ 1612.917842][T18006] netlink: 87 bytes leftover after parsing attributes in process `syz.4.3621'. [ 1613.750169][T18023] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3627'. [ 1614.756364][T18031] batman_adv: batadv0: Adding interface: dummy0 [ 1614.807315][T18031] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1614.928434][T18031] batman_adv: batadv0: Interface activated: dummy0 [ 1615.134185][T18031] batadv0: mtu less than device minimum [ 1615.171048][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.184182][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.196611][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.209055][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.221538][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.233934][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.246328][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.258780][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1615.271171][T18031] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1617.112833][T18083] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3642'. [ 1620.192818][T18128] netlink: 104 bytes leftover after parsing attributes in process `syz.1.3654'. [ 1620.506584][T18134] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3656'. [ 1620.616802][T18134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3656'. [ 1621.349270][T18146] netlink: 'syz.6.3660': attribute type 9 has an invalid length. [ 1621.472709][T18146] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3660'. [ 1622.029466][T18164] netlink: 1284 bytes leftover after parsing attributes in process `syz.1.3667'. [ 1622.445224][T18174] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3667'. [ 1623.885942][T18195] Can't find a SQUASHFS superblock on nullb0 [ 1625.157133][T18206] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3674'. [ 1625.254752][T18209] Can't find a SQUASHFS superblock on nullb0 [ 1626.010944][T18214] policy can only be matched on NF_INET_PRE_ROUTING [ 1626.010965][T18214] unable to load match [ 1626.180649][T18219] netdevsim netdevsim6: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1626.200069][T18219] netdevsim netdevsim6: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1626.737102][T18234] Can't find a SQUASHFS superblock on nullb0 [ 1627.525913][T18241] netlink: 1284 bytes leftover after parsing attributes in process `syz.5.3687'. [ 1627.687771][T18245] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3687'. [ 1628.657983][T18262] netlink: 1752 bytes leftover after parsing attributes in process `syz.6.3691'. [ 1633.179505][T18349] batman_adv: batadv0: Adding interface: dummy0 [ 1633.185933][T18349] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1633.211763][T18349] batman_adv: batadv0: Interface activated: dummy0 [ 1633.246298][T18349] net_ratelimit: 10 callbacks suppressed [ 1633.246314][T18349] batadv0: mtu less than device minimum [ 1633.309093][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.321507][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.333902][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.346302][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.358665][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.371044][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.383400][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.395780][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1633.408173][T18349] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 1634.332431][T18363] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1634.354448][T18363] trusted_key: encrypted_key: insufficient parameters specified [ 1634.803649][T18375] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1637.130921][T18419] netlink: 1284 bytes leftover after parsing attributes in process `syz.1.3735'. [ 1637.193465][T18422] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1637.201623][T18422] trusted_key: encrypted_key: insufficient parameters specified [ 1637.629668][T18426] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3735'. [ 1638.557873][T18449] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3742'. [ 1639.746848][T18461] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3745'. [ 1640.267752][T18473] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1640.274906][T18473] trusted_key: encrypted_key: insufficient parameters specified [ 1641.763878][T18490] Can't find a SQUASHFS superblock on nullb0 [ 1642.559944][T18485] netdevsim netdevsim4: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1642.579478][T18485] netdevsim netdevsim4: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1644.155845][T18515] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1644.279975][T18517] device syzkaller1 entered promiscuous mode [ 1644.397690][T18523] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3762'. [ 1646.191641][T18559] netlink: 87 bytes leftover after parsing attributes in process `syz.4.3774'. [ 1646.357344][T18565] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3777'. [ 1646.548369][ T128] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 1646.761466][ T128] usb 4-1: Using ep0 maxpacket: 16 [ 1646.770385][ T128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1646.806871][ T128] usb 4-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 1646.848381][ T128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1646.914470][ T128] usb 4-1: config 0 descriptor?? [ 1647.071415][T18593] Can't find a SQUASHFS superblock on nullb0 [ 1647.864339][T18563] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3776'. [ 1647.990204][ T128] usbhid 4-1:0.0: can't add hid device: -71 [ 1648.287276][ T128] usbhid: probe of 4-1:0.0 failed with error -71 [ 1648.334774][ T128] usb 4-1: USB disconnect, device number 47 [ 1648.851146][T18619] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3793'. [ 1649.568100][T18646] Can't find a SQUASHFS superblock on nullb0 [ 1652.093300][T18674] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3809'. [ 1652.180954][T18674] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3809'. [ 1653.736342][T18699] netlink: 87 bytes leftover after parsing attributes in process `syz.4.3817'. [ 1653.828296][T18700] Can't find a SQUASHFS superblock on nullb0 [ 1655.349206][T18712] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1655.987577][T18721] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3822'. [ 1656.081157][T18724] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3822'. [ 1656.187080][T15330] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1656.377265][T15330] usb 6-1: Using ep0 maxpacket: 8 [ 1656.388809][T15330] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1656.428297][T15330] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1656.458301][T15330] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1656.505392][T15330] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1656.546253][T15330] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1656.630859][T15330] usb 6-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1656.646132][T15330] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1656.672571][T15330] usb 6-1: config 0 descriptor?? [ 1657.307095][T15330] usb 6-1: USB disconnect, device number 7 [ 1657.852569][T18749] netlink: 87 bytes leftover after parsing attributes in process `syz.4.3830'. [ 1659.666043][T18780] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1659.674158][T18780] trusted_key: encrypted_key: insufficient parameters specified [ 1660.325345][T18796] netlink: 87 bytes leftover after parsing attributes in process `syz.1.3845'. [ 1660.447183][ T4297] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 1660.647058][ T4297] usb 4-1: Using ep0 maxpacket: 8 [ 1660.658272][ T4297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1660.681279][ T4297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1660.692392][ T4297] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1660.734336][ T4297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1660.775610][ T4297] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1660.798496][ T4297] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1660.837061][ T4297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1660.867349][ T4297] usb 4-1: config 0 descriptor?? [ 1660.896265][ T4253] Bluetooth: hci5: urb ffff88804b445a00 submission failed (90) [ 1661.701069][ T4298] usb 4-1: USB disconnect, device number 48 [ 1661.715208][T18817] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock [ 1662.462552][T18831] Can't find a SQUASHFS superblock on nullb0 [ 1663.076032][T18832] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1663.178730][T18832] trusted_key: encrypted_key: insufficient parameters specified [ 1663.596084][T18841] netdevsim netdevsim4: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1663.615635][T18841] netdevsim netdevsim4: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1666.387143][T15330] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 1666.406809][T18885] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1666.414884][T18885] trusted_key: encrypted_key: insufficient parameters specified [ 1666.707289][T15330] usb 5-1: Using ep0 maxpacket: 8 [ 1666.719711][T15330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1666.751894][T15330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1666.782151][T15330] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1666.836396][T15330] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1666.927036][T15330] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1666.984727][T15330] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1667.051099][T15330] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1667.099087][T15330] usb 5-1: config 0 descriptor?? [ 1667.168198][ T4253] Bluetooth: hci5: urb ffff888018a82900 submission failed (90) [ 1667.340895][T15330] usb 5-1: USB disconnect, device number 48 [ 1668.306709][T18906] netdevsim netdevsim1: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1668.326441][T18906] netdevsim netdevsim1: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1668.779923][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.786355][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1671.685860][T18968] netlink: 87 bytes leftover after parsing attributes in process `syz.3.3891'. [ 1672.072439][T18976] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.3894'. [ 1672.400439][T18980] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3897'. [ 1672.682837][T18978] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3894'. [ 1673.049618][T18989] Can't find a SQUASHFS superblock on nullb0 [ 1674.190168][T19004] Can't find a SQUASHFS superblock on nullb0 [ 1675.645132][T19031] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3909'. [ 1676.245076][T19039] Can't find a SQUASHFS superblock on nullb0 [ 1677.012486][T19044] loop1: detected capacity change from 0 to 128 [ 1677.085207][T19044] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1677.237409][T19044] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1677.560088][T19056] Can't find a SQUASHFS superblock on nullb0 [ 1680.968665][T19092] Can't find a SQUASHFS superblock on nullb0 [ 1681.862212][T19107] Can't find a SQUASHFS superblock on nullb0 [ 1683.215938][T19120] netlink: 'syz.5.3931': attribute type 4 has an invalid length. [ 1683.709860][T19134] loop1: detected capacity change from 0 to 128 [ 1683.774955][T19134] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1683.835130][T19134] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1684.230686][T19122] loop4: detected capacity change from 0 to 32768 [ 1684.401453][T19122] XFS (loop4): Mounting V5 Filesystem [ 1684.571834][T19122] XFS (loop4): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 1684.670778][T19122] XFS (loop4): Starting recovery (logdev: internal) [ 1684.832725][T19160] Can't find a SQUASHFS superblock on nullb0 [ 1685.576867][T19122] XFS (loop4): Ending recovery (logdev: internal) [ 1685.955199][T15993] XFS (loop4): Unmounting Filesystem [ 1686.078070][T19175] Can't find a SQUASHFS superblock on nullb0 [ 1687.727543][T16300] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 1687.928655][T19197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1687.948432][T16300] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.962423][T19197] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 1687.977364][T16300] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1688.015104][T19197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1688.022976][T16300] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1688.049419][T16300] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1688.063949][T19197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1688.087480][T16300] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1688.091818][T19197] net_ratelimit: 10 callbacks suppressed [ 1688.091841][T19197] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 1688.133167][T16300] usb 4-1: config 0 descriptor?? [ 1688.470642][T19198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1688.480226][T19198] batman_adv: batadv0: Interface deactivated: dummy0 [ 1688.487476][T19198] batman_adv: batadv0: Removing interface: dummy0 [ 1688.589469][T16300] plantronics 0003:047F:FFFF.0032: No inputs registered, leaving [ 1688.598406][T19198] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 1688.619035][T19198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1688.637144][T16300] plantronics 0003:047F:FFFF.0032: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 1688.671449][T19198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1688.759068][T19198] device bridge_slave_0 left promiscuous mode [ 1688.779970][T19198] bridge0: port 1(bridge_slave_0) entered disabled state [ 1688.858563][ T128] usb 4-1: USB disconnect, device number 49 [ 1688.882134][T19198] device bridge_slave_1 left promiscuous mode [ 1688.894000][T19198] bridge0: port 2(bridge_slave_1) entered disabled state [ 1689.014224][T19198] bond0: (slave bond_slave_0): Releasing backup interface [ 1689.085447][T19198] bond0: (slave bond_slave_1): Releasing backup interface [ 1689.109092][T19216] fido_id[19216]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1689.215187][T19227] Can't find a SQUASHFS superblock on nullb0 [ 1689.414139][T19198] team0: Port device team_slave_0 removed [ 1689.763206][T19198] team0: Port device team_slave_1 removed [ 1689.781158][T19198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1689.803398][T19198] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1689.883142][T19198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1689.933714][T19198] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1689.956675][T19198] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 1690.218436][T19236] Can't find a SQUASHFS superblock on nullb0 [ 1691.558137][T19256] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3963'. [ 1692.276791][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 1692.307114][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1692.833932][T15330] libceph: connect (1)[c::]:6789 error -101 [ 1692.873231][T19278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 1692.934830][T15330] libceph: mon0 (1)[c::]:6789 connect error [ 1694.488549][T19296] Can't find a SQUASHFS superblock on nullb0 [ 1696.025319][T13534] libceph: connect (1)[c::]:6789 error -101 [ 1696.033231][T13534] libceph: mon0 (1)[c::]:6789 connect error [ 1696.340134][T13534] libceph: connect (1)[c::]:6789 error -101 [ 1696.346229][T13534] libceph: mon0 (1)[c::]:6789 connect error [ 1696.428104][T19279] ceph: No mds server is up or the cluster is laggy [ 1696.453212][T19313] loop5: detected capacity change from 0 to 256 [ 1696.601065][T19313] FAT-fs (loop5): Directory bread(block 64) failed [ 1696.624154][T19313] FAT-fs (loop5): Directory bread(block 65) failed [ 1696.679470][T19313] FAT-fs (loop5): Directory bread(block 66) failed [ 1696.715442][T19313] FAT-fs (loop5): Directory bread(block 67) failed [ 1696.738334][T19313] FAT-fs (loop5): Directory bread(block 68) failed [ 1696.754518][T19313] FAT-fs (loop5): Directory bread(block 69) failed [ 1696.764808][T19313] FAT-fs (loop5): Directory bread(block 70) failed [ 1696.772286][T19313] FAT-fs (loop5): Directory bread(block 71) failed [ 1696.783610][T19313] FAT-fs (loop5): Directory bread(block 72) failed [ 1696.802548][T19313] FAT-fs (loop5): Directory bread(block 73) failed [ 1701.710354][T19409] loop3: detected capacity change from 0 to 1024 [ 1701.738015][T19409] EXT4-fs: Ignoring removed nobh option [ 1701.752991][T19409] EXT4-fs: Ignoring removed bh option [ 1701.823902][T19409] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1701.938118][T19409] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 1701.975126][T19409] netlink: 'syz.3.4006': attribute type 1 has an invalid length. [ 1702.895569][T15730] EXT4-fs (loop3): unmounting filesystem. [ 1703.526968][T19450] Invalid ELF header type: 65535 != 1 [ 1704.252325][T19454] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.4017'. [ 1704.541349][T19460] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4017'. [ 1709.108083][T19511] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.4034'. [ 1709.516271][T19519] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4034'. [ 1712.107272][T15323] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 1712.390521][T15323] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1712.491493][T19563] Can't find a SQUASHFS superblock on nullb0 [ 1713.186810][T15323] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1713.196726][T15323] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1713.209696][T15323] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1713.218830][T15323] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.234329][T15323] usb 5-1: config 0 descriptor?? [ 1713.683025][T15323] plantronics 0003:047F:FFFF.0033: No inputs registered, leaving [ 1713.894879][T15323] plantronics 0003:047F:FFFF.0033: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1714.364815][T13534] usb 5-1: USB disconnect, device number 49 [ 1714.851483][T19578] fido_id[19578]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 1716.212784][T19590] loop5: detected capacity change from 0 to 512 [ 1716.282379][T19590] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1716.410310][T19590] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 1716.447126][T19590] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1716.734820][T15337] EXT4-fs (loop5): unmounting filesystem. [ 1718.187671][T19613] Can't find a SQUASHFS superblock on nullb0 [ 1719.561425][T19629] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4066'. [ 1719.609584][T19629] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4066'. [ 1722.617955][T19654] Can't find a SQUASHFS superblock on nullb0 [ 1726.033183][T19695] netdevsim netdevsim6: Direct firmware load for JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F failed with error -2 [ 1726.052621][T19695] netdevsim netdevsim6: Falling back to sysfs fallback for: JngkNq>*x(O@ēƙaWfV! _)ADIwC7;gB|hV`f?:VmUWX:SZ;˩6h?Aeim/S6_C?F [ 1727.991112][T19704] block device autoloading is deprecated and will be removed. [ 1730.219352][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1730.225740][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1730.307705][T19739] loop3: detected capacity change from 0 to 512 [ 1730.410056][T19739] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 1730.494578][T19739] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1731.274525][T15321] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 1731.484680][T19739] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2818: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 1731.508010][T19739] EXT4-fs (loop3): 1 truncate cleaned up [ 1731.527102][T19739] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1731.552846][T19748] Can't find a SQUASHFS superblock on nullb0 [ 1731.696313][T15321] usb 7-1: Using ep0 maxpacket: 8 [ 1731.708947][T15321] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1731.761388][T15321] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1731.975712][T15321] usb 7-1: config 0 descriptor?? [ 1732.326819][T15321] asix 7-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1732.400974][T15730] EXT4-fs (loop3): unmounting filesystem. [ 1732.976258][T19764] Can't find a SQUASHFS superblock on nullb0 [ 1735.220328][T16456] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 1736.191903][T15321] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1736.220791][T15321] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0306: ffffffb9 [ 1736.233463][T16456] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1736.257694][T16456] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1736.262281][T15321] asix: probe of 7-1:0.0 failed with error -71 [ 1736.277113][T16456] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1736.317041][T16456] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1736.324711][T15321] usb 7-1: USB disconnect, device number 9 [ 1736.337992][T16456] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1736.536271][T16456] usb 2-1: config 0 descriptor?? [ 1736.665464][T19803] Can't find a SQUASHFS superblock on nullb0 [ 1737.758831][T16456] usbhid 2-1:0.0: can't add hid device: -71 [ 1737.769134][T16456] usbhid: probe of 2-1:0.0 failed with error -71 [ 1737.778889][T16456] usb 2-1: USB disconnect, device number 48 [ 1738.452715][T19821] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4130'. [ 1741.881838][ T128] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 1742.117537][ T128] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1742.755829][ T128] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1742.773002][ T128] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1742.786595][ T128] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1742.796184][ T128] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1742.813119][ T128] usb 2-1: config 0 descriptor?? [ 1742.874945][T19851] netlink: 1284 bytes leftover after parsing attributes in process `syz.4.4139'. [ 1743.147869][T19854] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4139'. [ 1743.477408][ T128] plantronics 0003:047F:FFFF.0034: No inputs registered, leaving [ 1743.521599][T19854] bridge0: port 2(bridge_slave_1) entered disabled state [ 1743.528837][T19854] bridge0: port 1(bridge_slave_0) entered disabled state [ 1743.580868][ T128] plantronics 0003:047F:FFFF.0034: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1743.594761][T19858] trusted_key: encrypted_key: insufficient parameters specified [ 1745.102817][T16456] usb 2-1: USB disconnect, device number 49 [ 1745.506257][T19861] fido_id[19861]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 1746.210774][T19891] Can't find a SQUASHFS superblock on nullb0 [ 1749.125526][T19924] binder: 19922:19924 ioctl 4018620d 0 returned -22 [ 1749.127081][T16456] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 1750.435466][T16456] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1750.446586][T16456] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1750.456510][T16456] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1750.469704][T16456] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1750.478913][T16456] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1750.566490][T16456] usb 2-1: config 0 descriptor?? [ 1751.029609][T16456] plantronics 0003:047F:FFFF.0035: No inputs registered, leaving [ 1751.216569][T16456] plantronics 0003:047F:FFFF.0035: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1751.321327][T19942] trusted_key: encrypted_key: insufficient parameters specified [ 1751.822292][T16456] usb 2-1: USB disconnect, device number 50 [ 1753.450493][T19960] fido_id[19960]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 1753.652152][T19955] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1754.013789][T19955] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1754.088441][T19982] Can't find a SQUASHFS superblock on nullb0 [ 1754.809808][T19988] loop1: detected capacity change from 0 to 1024 [ 1756.674169][T19955] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1756.692328][ T26] audit: type=1800 audit(2000000183.660:95): pid=19988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.4179" name="bus" dev="loop1" ino=26 res=0 errno=0 [ 1757.631466][ T5382] hfsplus: b-tree write err: -5, ino 4 [ 1757.830489][T19955] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1757.933076][T20010] trusted_key: encrypted_key: insufficient parameters specified [ 1758.725997][T20018] Can't find a SQUASHFS superblock on nullb0 [ 1759.125840][T19955] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.204350][T19955] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.244446][T19955] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.398065][T19955] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.423996][T20026] netlink: 1284 bytes leftover after parsing attributes in process `syz.5.4190'. [ 1759.497141][T20035] Can't find a SQUASHFS superblock on nullb0 [ 1760.463298][T20034] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4190'. [ 1762.317084][T20067] Can't find a SQUASHFS superblock on nullb0 [ 1763.073302][T20087] loop6: detected capacity change from 0 to 512 [ 1763.108763][T20087] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1763.176392][T20087] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 1763.201025][T20087] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1763.284399][ T26] audit: type=1800 audit(2000000190.250:96): pid=20087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.6.4208" name="file1" dev="loop6" ino=15 res=0 errno=0 [ 1763.429679][T15339] EXT4-fs (loop6): unmounting filesystem. [ 1764.837158][T10625] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1765.908911][T10625] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.931081][T10625] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1765.943225][T10625] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1765.978798][T10625] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1765.994348][T10625] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.030233][T10625] usb 6-1: config 0 descriptor?? [ 1768.162806][T10625] usbhid 6-1:0.0: can't add hid device: -71 [ 1768.178124][T10625] usbhid: probe of 6-1:0.0 failed with error -71 [ 1768.202650][T10625] usb 6-1: USB disconnect, device number 8 [ 1768.456672][T20138] loop6: detected capacity change from 0 to 512 [ 1768.499408][T20138] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1768.587025][T20138] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 1768.622374][T20138] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1768.746116][T15339] EXT4-fs (loop6): unmounting filesystem. [ 1770.116978][T15068] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 1770.332474][T15068] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1770.353998][T15068] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1770.381459][T15068] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1770.404771][T15068] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1770.428736][T15068] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1770.509601][T15068] usb 7-1: config 0 descriptor?? [ 1770.706409][T15321] libceph: connect (1)[c::]:6789 error -101 [ 1770.777114][T15321] libceph: mon0 (1)[c::]:6789 connect error [ 1770.831751][T20179] ceph: No mds server is up or the cluster is laggy [ 1770.962349][T15068] plantronics 0003:047F:FFFF.0036: No inputs registered, leaving [ 1770.998677][T15068] plantronics 0003:047F:FFFF.0036: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1771.241112][T15068] usb 7-1: USB disconnect, device number 10 [ 1771.285382][T20189] fido_id[20189]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.6/usb7/report_descriptor': No such file or directory [ 1771.445405][T20192] Can't find a SQUASHFS superblock on nullb0 [ 1772.563121][T20216] input: syz1 as /devices/virtual/input/input55 [ 1773.872974][T20239] Can't find a SQUASHFS superblock on nullb0 [ 1777.537152][T15330] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 1777.731544][T15330] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1777.759873][T15330] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1777.790723][T15330] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1777.808927][T15330] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 1777.817757][T15330] usb 7-1: Product: syz [ 1777.822127][T15330] usb 7-1: Manufacturer: syz [ 1777.827509][T15330] usb 7-1: SerialNumber: syz [ 1777.856311][T15330] usb 7-1: config 0 descriptor?? [ 1777.889465][T15330] usb 7-1: selecting invalid altsetting 0 [ 1778.314553][T20288] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4266'. [ 1780.185919][T20308] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1780.349967][T16301] usb 7-1: USB disconnect, device number 11 [ 1780.450808][T20308] trusted_key: encrypted_key: insufficient parameters specified [ 1782.676747][T20328] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4279'. [ 1783.507576][T20331] loop4: detected capacity change from 0 to 32768 [ 1783.596064][T20331] XFS (loop4): Mounting V5 Filesystem [ 1783.627198][T16301] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1783.670515][T20331] XFS (loop4): Ending clean mount [ 1783.686649][T20355] loop1: detected capacity change from 0 to 512 [ 1783.702113][T20355] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1783.721725][T20355] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1783.800863][T20355] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1783.828810][T16301] usb 6-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1783.838090][T20355] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1783.839074][T16301] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1783.860090][T16301] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1783.891842][T16301] usb 6-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 1783.906215][T16301] usb 6-1: Product: syz [ 1783.910895][T16301] usb 6-1: Manufacturer: syz [ 1783.915546][T16301] usb 6-1: SerialNumber: syz [ 1783.922508][T16301] usb 6-1: config 0 descriptor?? [ 1783.934422][T16301] usb 6-1: selecting invalid altsetting 0 [ 1785.075065][T15426] EXT4-fs (loop1): unmounting filesystem. [ 1785.503658][T20384] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4293'. [ 1785.522815][T20382] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1785.572308][T20382] trusted_key: encrypted_key: insufficient parameters specified [ 1786.235136][T15993] XFS (loop4): Unmounting Filesystem [ 1786.403595][T15330] usb 6-1: USB disconnect, device number 9 [ 1786.746732][T20399] trusted_key: encrypted_key: insufficient parameters specified [ 1789.987055][ T4298] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 1790.150001][T20438] trusted_key: encrypted_key: insufficient parameters specified [ 1790.362857][ T4298] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1790.426746][ T4298] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1790.446346][ T4298] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1790.464145][ T4298] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 1790.475842][ T4298] usb 7-1: Product: syz [ 1790.483207][ T4298] usb 7-1: Manufacturer: syz [ 1790.503818][ T4298] usb 7-1: SerialNumber: syz [ 1790.535171][ T4298] usb 7-1: config 0 descriptor?? [ 1790.561763][ T4298] usb 7-1: selecting invalid altsetting 0 [ 1791.659835][ T1275] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.666264][ T1275] ieee802154 phy1 wpan1: encryption failed: -22 [ 1792.130670][T20459] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1792.141089][T20459] trusted_key: encrypted_key: insufficient parameters specified [ 1792.248933][T20464] loop3: detected capacity change from 0 to 1024 [ 1792.257462][T20464] EXT4-fs: Ignoring removed orlov option [ 1792.342658][T20464] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1792.747853][T20451] snd-usb-audio 7-1:0.0: Runtime PM usage count underflow! [ 1792.814228][T10625] usb 7-1: USB disconnect, device number 12 [ 1792.963442][T20478] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4325'. [ 1792.984269][T15730] EXT4-fs (loop3): unmounting filesystem. [ 1793.052873][T20479] trusted_key: encrypted_key: insufficient parameters specified [ 1794.719112][T20494] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1794.842130][T20494] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1794.942833][T20494] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1795.888433][T20494] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1796.150551][T20494] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1796.196648][T20494] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1796.279049][T20494] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1796.305461][T20513] trusted_key: encrypted_key: insufficient parameters specified [ 1796.519353][T20494] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1796.575779][T20519] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4339'. [ 1796.680429][T20521] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4340'. [ 1798.320732][T20538] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 1798.353836][T20538] trusted_key: encrypted_key: insufficient parameters specified [ 1799.654145][T20550] trusted_key: encrypted_key: insufficient parameters specified [ 1800.272774][T20555] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4350'. [ 1801.769107][T20579] netlink: 1284 bytes leftover after parsing attributes in process `syz.3.4356'. [ 1802.219235][T20582] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4356'. [ 1802.758463][T20583] ================================================================== [ 1802.766607][T20583] BUG: KASAN: use-after-free in rose_transmit_link+0x5b6/0x730 [ 1802.774199][T20583] Read of size 1 at addr ffff888024e97c32 by task syz.5.4357/20583 [ 1802.782128][T20583] [ 1802.784475][T20583] CPU: 1 PID: 20583 Comm: syz.5.4357 Not tainted 6.1.141-syzkaller #0 [ 1802.792657][T20583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1802.802755][T20583] Call Trace: [ 1802.806059][T20583] [ 1802.809014][T20583] dump_stack_lvl+0x168/0x22e [ 1802.813735][T20583] ? read_lock_is_recursive+0x10/0x10 [ 1802.819154][T20583] ? show_regs_print_info+0x12/0x12 [ 1802.824397][T20583] ? load_image+0x3b0/0x3b0 [ 1802.828926][T20583] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 1802.834313][T20583] ? __virt_addr_valid+0x188/0x540 [ 1802.839434][T20583] ? __virt_addr_valid+0x465/0x540 [ 1802.844552][T20583] ? rose_transmit_link+0x5b6/0x730 [ 1802.849752][T20583] print_report+0xa8/0x220 [ 1802.854173][T20583] kasan_report+0x10b/0x140 [ 1802.858689][T20583] ? rose_transmit_link+0x5b6/0x730 [ 1802.863894][T20583] rose_transmit_link+0x5b6/0x730 [ 1802.868931][T20583] ? skb_put+0x117/0x210 [ 1802.873233][T20583] rose_write_internal+0x1096/0x1eb0 [ 1802.878541][T20583] ? debug_object_assert_init+0x1ed/0x2f0 [ 1802.884279][T20583] ? rose_validate_nr+0x120/0x120 [ 1802.889317][T20583] ? skb_queue_purge+0x64/0x1b0 [ 1802.894174][T20583] rose_release+0x22a/0x4f0 [ 1802.898687][T20583] sock_close+0xd5/0x240 [ 1802.902943][T20583] ? sock_mmap+0x90/0x90 [ 1802.907185][T20583] __fput+0x22c/0x920 [ 1802.911182][T20583] task_work_run+0x1ca/0x250 [ 1802.915806][T20583] ? task_work_cancel+0x230/0x230 [ 1802.920849][T20583] get_signal+0x11a6/0x1350 [ 1802.925384][T20583] arch_do_signal_or_restart+0xb0/0x1230 [ 1802.931024][T20583] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 1802.936407][T20583] ? wake_bit_function+0x200/0x200 [ 1802.941547][T20583] ? get_sigframe_size+0x10/0x10 [ 1802.946504][T20583] ? __sys_connect+0x239/0x410 [ 1802.951292][T20583] ? exit_to_user_mode_loop+0x3b/0x110 [ 1802.956759][T20583] exit_to_user_mode_loop+0x70/0x110 [ 1802.962058][T20583] exit_to_user_mode_prepare+0xb1/0x140 [ 1802.967620][T20583] syscall_exit_to_user_mode+0x16/0x40 [ 1802.973099][T20583] do_syscall_64+0x58/0xa0 [ 1802.977535][T20583] ? clear_bhb_loop+0x60/0xb0 [ 1802.982222][T20583] ? clear_bhb_loop+0x60/0xb0 [ 1802.986928][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1802.992841][T20583] RIP: 0033:0x7f382918e929 [ 1802.997269][T20583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1803.016906][T20583] RSP: 002b:00007f3829fe9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1803.025351][T20583] RAX: fffffffffffffe00 RBX: 00007f38293b6080 RCX: 00007f382918e929 [ 1803.033495][T20583] RDX: 0000000000000040 RSI: 00002000000000c0 RDI: 0000000000000008 [ 1803.041481][T20583] RBP: 00007f3829210b39 R08: 0000000000000000 R09: 0000000000000000 [ 1803.049459][T20583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1803.057498][T20583] R13: 0000000000000000 R14: 00007f38293b6080 R15: 00007ffc3453f418 [ 1803.065489][T20583] [ 1803.068515][T20583] [ 1803.070844][T20583] Allocated by task 17586: [ 1803.075256][T20583] kasan_set_track+0x4b/0x70 [ 1803.079863][T20583] __kasan_kmalloc+0x8e/0xa0 [ 1803.084461][T20583] rose_add_node+0x227/0xdb0 [ 1803.089059][T20583] rose_rt_ioctl+0xa4c/0xe90 [ 1803.093651][T20583] rose_ioctl+0x27a/0x790 [ 1803.097985][T20583] sock_do_ioctl+0xd3/0x2f0 [ 1803.102493][T20583] sock_ioctl+0x4ed/0x6e0 [ 1803.106820][T20583] __se_sys_ioctl+0xfa/0x170 [ 1803.111433][T20583] do_syscall_64+0x4c/0xa0 [ 1803.115861][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1803.121781][T20583] [ 1803.124104][T20583] Freed by task 20581: [ 1803.128170][T20583] kasan_set_track+0x4b/0x70 [ 1803.132776][T20583] kasan_save_free_info+0x2d/0x50 [ 1803.137800][T20583] ____kasan_slab_free+0x126/0x1e0 [ 1803.142929][T20583] slab_free_freelist_hook+0x131/0x1a0 [ 1803.148391][T20583] __kmem_cache_free+0xb6/0x1f0 [ 1803.153264][T20583] rose_rt_device_down+0x3e5/0x430 [ 1803.158382][T20583] rose_device_event+0x600/0x690 [ 1803.163336][T20583] raw_notifier_call_chain+0xcb/0x160 [ 1803.168710][T20583] __dev_notify_flags+0x178/0x2d0 [ 1803.173755][T20583] dev_change_flags+0xe3/0x1a0 [ 1803.178526][T20583] dev_ifsioc+0x159/0xe90 [ 1803.182857][T20583] dev_ioctl+0x578/0xea0 [ 1803.187098][T20583] sock_do_ioctl+0x222/0x2f0 [ 1803.191686][T20583] sock_ioctl+0x4ed/0x6e0 [ 1803.196012][T20583] __se_sys_ioctl+0xfa/0x170 [ 1803.200606][T20583] do_syscall_64+0x4c/0xa0 [ 1803.205025][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1803.210924][T20583] [ 1803.213243][T20583] Last potentially related work creation: [ 1803.218954][T20583] kasan_save_stack+0x3a/0x60 [ 1803.223644][T20583] __kasan_record_aux_stack+0xb2/0xc0 [ 1803.229021][T20583] kvfree_call_rcu+0x108/0x870 [ 1803.233792][T20583] __ipv6_dev_mc_dec+0x2c8/0x330 [ 1803.238730][T20583] __ipv6_ifa_notify+0x710/0xdb0 [ 1803.243671][T20583] addrconf_ifdown+0xe9a/0x1a10 [ 1803.248539][T20583] addrconf_notify+0x405/0xf40 [ 1803.253303][T20583] raw_notifier_call_chain+0xcb/0x160 [ 1803.258677][T20583] dev_close_many+0x28d/0x400 [ 1803.263358][T20583] unregister_netdevice_many+0x471/0x1840 [ 1803.269115][T20583] unregister_netdevice_queue+0x31c/0x360 [ 1803.274845][T20583] __tun_detach+0xd4a/0x1500 [ 1803.279436][T20583] tun_chr_close+0x109/0x1b0 [ 1803.284034][T20583] __fput+0x22c/0x920 [ 1803.288014][T20583] task_work_run+0x1ca/0x250 [ 1803.292606][T20583] get_signal+0x11a6/0x1350 [ 1803.297113][T20583] arch_do_signal_or_restart+0xb0/0x1230 [ 1803.302765][T20583] exit_to_user_mode_loop+0x70/0x110 [ 1803.308068][T20583] exit_to_user_mode_prepare+0xb1/0x140 [ 1803.313617][T20583] syscall_exit_to_user_mode+0x16/0x40 [ 1803.319079][T20583] do_syscall_64+0x58/0xa0 [ 1803.323586][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1803.329491][T20583] [ 1803.331835][T20583] Second to last potentially related work creation: [ 1803.338412][T20583] kasan_save_stack+0x3a/0x60 [ 1803.343107][T20583] __kasan_record_aux_stack+0xb2/0xc0 [ 1803.348484][T20583] call_rcu+0x14b/0x970 [ 1803.352646][T20583] ip6_route_info_create+0x9c5/0x1210 [ 1803.358024][T20583] ip6_route_add+0x24/0x130 [ 1803.362531][T20583] addrconf_prefix_route+0x20d/0x2b0 [ 1803.367820][T20583] inet6_addr_add+0x4fe/0x9b0 [ 1803.372498][T20583] inet6_rtm_newaddr+0x617/0x870 [ 1803.377434][T20583] rtnetlink_rcv_msg+0x79b/0xed0 [ 1803.382383][T20583] netlink_rcv_skb+0x1de/0x420 [ 1803.387155][T20583] netlink_unicast+0x74c/0x8c0 [ 1803.391923][T20583] netlink_sendmsg+0x89e/0xbc0 [ 1803.396693][T20583] __sys_sendto+0x44f/0x5c0 [ 1803.401203][T20583] __x64_sys_sendto+0xda/0xf0 [ 1803.405885][T20583] do_syscall_64+0x4c/0xa0 [ 1803.410319][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1803.416221][T20583] [ 1803.418549][T20583] The buggy address belongs to the object at ffff888024e97c00 [ 1803.418549][T20583] which belongs to the cache kmalloc-512 of size 512 [ 1803.432603][T20583] The buggy address is located 50 bytes inside of [ 1803.432603][T20583] 512-byte region [ffff888024e97c00, ffff888024e97e00) [ 1803.445792][T20583] [ 1803.448117][T20583] The buggy address belongs to the physical page: [ 1803.454532][T20583] page:ffffea000093a500 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888024e97800 pfn:0x24e94 [ 1803.465983][T20583] head:ffffea000093a500 order:2 compound_mapcount:0 compound_pincount:0 [ 1803.474307][T20583] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1803.482306][T20583] raw: 00fff00000010200 ffffea0001616208 ffffea000090bc08 ffff888017441c80 [ 1803.490895][T20583] raw: ffff888024e97800 000000000010000e 00000001ffffffff 0000000000000000 [ 1803.499476][T20583] page dumped because: kasan: bad access detected [ 1803.505895][T20583] page_owner tracks the page as allocated [ 1803.511607][T20583] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 946, tgid 946 (kworker/u4:4), ts 9257752567, free_ts 0 [ 1803.531847][T20583] post_alloc_hook+0x173/0x1a0 [ 1803.536625][T20583] get_page_from_freelist+0x1a26/0x1ac0 [ 1803.542172][T20583] __alloc_pages+0x1df/0x4e0 [ 1803.546781][T20583] alloc_slab_page+0x5d/0x160 [ 1803.551465][T20583] new_slab+0x87/0x2c0 [ 1803.555536][T20583] ___slab_alloc+0xbc6/0x1220 [ 1803.560214][T20583] __kmem_cache_alloc_node+0x1a0/0x260 [ 1803.565676][T20583] kmalloc_trace+0x26/0xe0 [ 1803.570096][T20583] alloc_bprm+0x56/0x730 [ 1803.574346][T20583] kernel_execve+0x94/0x9c0 [ 1803.578857][T20583] call_usermodehelper_exec_async+0x207/0x350 [ 1803.584933][T20583] ret_from_fork+0x1f/0x30 [ 1803.589363][T20583] page_owner free stack trace missing [ 1803.594727][T20583] [ 1803.597055][T20583] Memory state around the buggy address: [ 1803.602681][T20583] ffff888024e97b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1803.610745][T20583] ffff888024e97b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1803.618815][T20583] >ffff888024e97c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1803.626902][T20583] ^ [ 1803.632535][T20583] ffff888024e97c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1803.640597][T20583] ffff888024e97d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1803.648656][T20583] ================================================================== [ 1803.661579][T20590] Can't find a SQUASHFS superblock on nullb0 [ 1803.747014][T20583] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1803.754275][T20583] CPU: 0 PID: 20583 Comm: syz.5.4357 Not tainted 6.1.141-syzkaller #0 [ 1803.762464][T20583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1803.772554][T20583] Call Trace: [ 1803.775851][T20583] [ 1803.778794][T20583] dump_stack_lvl+0x168/0x22e [ 1803.783497][T20583] ? memcpy+0x3c/0x60 [ 1803.787508][T20583] ? show_regs_print_info+0x12/0x12 [ 1803.792719][T20583] ? load_image+0x3b0/0x3b0 [ 1803.797235][T20583] panic+0x2c9/0x710 [ 1803.801159][T20583] ? bpf_jit_dump+0xd0/0xd0 [ 1803.805682][T20583] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 1803.811602][T20583] ? _raw_spin_unlock+0x40/0x40 [ 1803.816487][T20583] check_panic_on_warn+0x80/0xa0 [ 1803.821447][T20583] ? rose_transmit_link+0x5b6/0x730 [ 1803.826662][T20583] end_report+0x66/0x110 [ 1803.830925][T20583] kasan_report+0x118/0x140 [ 1803.835446][T20583] ? rose_transmit_link+0x5b6/0x730 [ 1803.840657][T20583] rose_transmit_link+0x5b6/0x730 [ 1803.845695][T20583] ? skb_put+0x117/0x210 [ 1803.849954][T20583] rose_write_internal+0x1096/0x1eb0 [ 1803.855253][T20583] ? debug_object_assert_init+0x1ed/0x2f0 [ 1803.860986][T20583] ? rose_validate_nr+0x120/0x120 [ 1803.866024][T20583] ? skb_queue_purge+0x64/0x1b0 [ 1803.870887][T20583] rose_release+0x22a/0x4f0 [ 1803.875403][T20583] sock_close+0xd5/0x240 [ 1803.879652][T20583] ? sock_mmap+0x90/0x90 [ 1803.883904][T20583] __fput+0x22c/0x920 [ 1803.887904][T20583] task_work_run+0x1ca/0x250 [ 1803.892511][T20583] ? task_work_cancel+0x230/0x230 [ 1803.897557][T20583] get_signal+0x11a6/0x1350 [ 1803.902084][T20583] arch_do_signal_or_restart+0xb0/0x1230 [ 1803.907742][T20583] ? __ia32_sys_pidfd_getfd+0x80/0x80 [ 1803.913134][T20583] ? wake_bit_function+0x200/0x200 [ 1803.918263][T20583] ? get_sigframe_size+0x10/0x10 [ 1803.923228][T20583] ? __sys_connect+0x239/0x410 [ 1803.928016][T20583] ? exit_to_user_mode_loop+0x3b/0x110 [ 1803.933494][T20583] exit_to_user_mode_loop+0x70/0x110 [ 1803.938793][T20583] exit_to_user_mode_prepare+0xb1/0x140 [ 1803.944354][T20583] syscall_exit_to_user_mode+0x16/0x40 [ 1803.949830][T20583] do_syscall_64+0x58/0xa0 [ 1803.954258][T20583] ? clear_bhb_loop+0x60/0xb0 [ 1803.958945][T20583] ? clear_bhb_loop+0x60/0xb0 [ 1803.963630][T20583] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1803.969544][T20583] RIP: 0033:0x7f382918e929 [ 1803.973964][T20583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1803.993577][T20583] RSP: 002b:00007f3829fe9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1804.002002][T20583] RAX: fffffffffffffe00 RBX: 00007f38293b6080 RCX: 00007f382918e929 [ 1804.009986][T20583] RDX: 0000000000000040 RSI: 00002000000000c0 RDI: 0000000000000008 [ 1804.017964][T20583] RBP: 00007f3829210b39 R08: 0000000000000000 R09: 0000000000000000 [ 1804.025942][T20583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1804.033939][T20583] R13: 0000000000000000 R14: 00007f38293b6080 R15: 00007ffc3453f418 [ 1804.041936][T20583] [ 1804.045272][T20583] Kernel Offset: disabled [ 1804.049601][T20583] Rebooting in 86400 seconds..