last executing test programs: 5m9.182170776s ago: executing program 2 (id=1925): r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x2, 0x6, @broadcast}, 0x14) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010608188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 5m8.997724047s ago: executing program 2 (id=1927): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x7, 0x4, 0x1, 0x40, 0x8, 0x83, 0x7, 0x2, 0x8, 0x0, 0x4, 0x5}, 0xe) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000000010902"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x803, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="54000000090601080000000000000000050000000900020073797a310000000005000100670000002c000780060004404e21000005000700ff0000000c000180080001400a0101010c000280080001404ad4c1109090eff0e0000002"], 0x54}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) fsopen(0x0, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xa6}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x7800, 0x27, 0x7, 0x3, {{0x16, 0x4, 0x0, 0x38, 0x58, 0x65, 0x0, 0x5, 0x29, 0x0, @local, @rand_addr=0x64010100, {[@rr={0x7, 0xf, 0x6d, [@remote, @multicast1, @broadcast]}, @noop, @end, @lsrr={0x83, 0x13, 0xe5, [@private=0xa010102, @multicast2, @local, @rand_addr=0x64010102]}, @cipso={0x86, 0x20, 0x2, [{0x2, 0x4, "a60e"}, {0x0, 0xc, "840d6521f07d4ff98186"}, {0x7, 0xa, "5e4fd8b92fbf7631"}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) 5m5.313898219s ago: executing program 2 (id=1947): r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) r1 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair(0x28, 0x5, 0x28, &(0x7f0000000000)) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpgid(0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x1, r6}) sendmmsg$unix(r4, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="e9", 0x1}], 0x1}}], 0x1, 0x40815) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x8) io_uring_enter(r1, 0x207a98, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8935, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000010000100000000000000000003000000000b0a03000000000000000000070000061400000018000100f2832e651dbc8dca13bdacc4"], 0x3c}}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x7, 0x0, 0x4}}) socket$inet_dccp(0x2, 0x6, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x400169042, 0x0) r10 = syz_open_dev$ndb(&(0x7f0000001200), 0x0, 0x2100) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000001340)={'\x00', 0x9, 0x7fff, 0x0, 0xfffffffffffffffe}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r12, 0x3) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x10, r9, 0x0) 5m5.212103351s ago: executing program 2 (id=1948): socket$kcm(0x21, 0x2, 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408, 0x8}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r3 = dup2(r2, r0) lseek(r3, 0x0, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) 5m4.664826511s ago: executing program 2 (id=1952): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967", 0xa, 0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001a000100000000000000000002000000000000000000000005001b000600000008000400", @ANYRES32, @ANYBLOB="08001e80"], 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1412, 0x300, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 5m4.197965028s ago: executing program 2 (id=1956): r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socketpair$unix(0x1, 0x3, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="13000000320081084e81f782db44b904021d08", 0x13}], 0x1}, 0x0) read$FUSE(r1, &(0x7f0000002140)={0x2020}, 0x2020) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090d2000000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc00080005000300000014000400", @ANYRES16=r4], 0x58}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r5 = socket(0x840000000002, 0x3, 0xfa) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r6, &(0x7f0000000040)={@val={0x1c, 0x800}, @val={0x1, 0x3, 0x0, 0x3, 0x14}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x200, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1c}}}}}, 0x36) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff, 0x1000}], 0x1) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x40, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r9 = semget$private(0x0, 0x6, 0x0) semtimedop(r9, &(0x7f0000000000)=[{0x2, 0x4, 0x1800}, {0x4, 0x8}, {0x2, 0x2, 0x800}, {0x0, 0x2, 0x1000}], 0x4, 0x0) semop(r9, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r9, &(0x7f0000001240)=[{}, {0x2, 0x0, 0x2000}], 0x2) 5m2.852842194s ago: executing program 32 (id=1956): r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socketpair$unix(0x1, 0x3, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="13000000320081084e81f782db44b904021d08", 0x13}], 0x1}, 0x0) read$FUSE(r1, &(0x7f0000002140)={0x2020}, 0x2020) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090d2000000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc00080005000300000014000400", @ANYRES16=r4], 0x58}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r5 = socket(0x840000000002, 0x3, 0xfa) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r6, &(0x7f0000000040)={@val={0x1c, 0x800}, @val={0x1, 0x3, 0x0, 0x3, 0x14}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x200, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1c}}}}}, 0x36) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff, 0x1000}], 0x1) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x40, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r9 = semget$private(0x0, 0x6, 0x0) semtimedop(r9, &(0x7f0000000000)=[{0x2, 0x4, 0x1800}, {0x4, 0x8}, {0x2, 0x2, 0x800}, {0x0, 0x2, 0x1000}], 0x4, 0x0) semop(r9, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r9, &(0x7f0000001240)=[{}, {0x2, 0x0, 0x2000}], 0x2) 17.790074196s ago: executing program 4 (id=3123): socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xffffffff}, 0x6e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0xc048aec8, &(0x7f0000000700)={0x6, 0x0, @pic={0x6, 0x7f, 0x40, 0x6, 0x7, 0x2, 0x0, 0x1, 0xf2, 0x6, 0x2, 0x2, 0x4, 0x1, 0x81, 0xf9}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271e, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000106d049cc20000000000010902240001"], 0x0) rmdir(0x0) socket$inet6(0xa, 0x802, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x10}], 0x18, 0x800}], 0x1, 0x8800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r8) sendto$inet6(r5, &(0x7f0000000240)="2d2effb164e851c32c26bb0bf3e4d2bbfda4d30a3a7e52cd887baa4985a014bda6d6332eee98913867a6198d2f6c8f7a73d6775d66c1e6936acdaef4999af8d89fa219a6f5d864880d361dee3e2854808c147708a1c3", 0x56, 0x6004480d, 0x0, 0x0) r9 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x400000000040, 0x400000000070, 0x4000000000a0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000040000000000000000000000000000000000000000000feffffff00008017d4215d000000000000000000000000000000efffffffffffffff00000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x10d) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 13.262185869s ago: executing program 4 (id=3131): r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000006340)={0x2020}, 0x2020) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = dup(r2) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0x1) 13.012044608s ago: executing program 3 (id=3133): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000010bd408205000000000000000109022400011b0000000904"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) lgetxattr(0x0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000040000000001, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r4, &(0x7f0000000400)=ANY=[], 0xa2) read(r4, &(0x7f0000000040)=""/123, 0x7b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10.99690617s ago: executing program 1 (id=3137): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f00000006c0)={0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="000004000000a7100c77"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000740)=0xffffffffffffffff) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000001000/0x1000)=nil) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r6, 0x84, 0x0, &(0x7f0000001200)=""/4110, &(0x7f00000000c0)=0x100e) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a01080000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000240000000000800014000000000180003801400010069705f7674693000000000000000000014000000110001"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x80}]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close_range(r4, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000000)="0000d63f9a8eecdeb60ddb0700000000", 0x18) 10.696893306s ago: executing program 3 (id=3139): r0 = epoll_create(0x10000) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000010c0)={0x10000000}) r2 = socket$kcm(0x11, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="18", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$bt_hci(r3, 0x84, 0x6d, &(0x7f0000000080)=""/4057, &(0x7f0000001080)=0xfd9) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001080), 0x4) sendmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="270502001a0014000600002fb96dbcf706e10500070088a801008100", 0x1c}, {&(0x7f0000000240)="29d726b743a855", 0x7}, {&(0x7f0000000280)="3906e9", 0x3}], 0x3}, 0x4091) 10.525031079s ago: executing program 3 (id=3141): r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059770c40c009030243d3000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000640)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0c00000004000000040000000900000000040000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00'], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x100}, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 10.151178582s ago: executing program 4 (id=3142): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) socket(0x22, 0x2, 0x24) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000005c0)={0x1, @pix_mp={0x3ff, 0xfff, 0x30314752, 0x3, 0x0, [{0x8, 0xf}, {0x8, 0xa}, {0xd, 0x8}, {0x5, 0x8}, {0x2, 0x3}, {0x5, 0x4}, {0x6, 0x409}, {0x10001, 0x1800002}], 0x0, 0xd, 0x2, 0x3078182a3427730f, 0x1}}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x1000, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00", r7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="120000"], 0x48) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x9, 0x7, 0x1, 0x4, 0x2, 0x1, 0x1, 0xff, 0x5, 0x0, 0xe, 0x9, 0xa, 0x2, 0xd, 0x5}}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x7, 0x0, 0x180, 0x7, 0x0, 0xf1, 0x0, 0x8000000000000, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbd9], 0x1, 0x3c4210}) ioctl$KVM_RUN(r10, 0xae80, 0x0) close_range(0xffffffffffffffff, r7, 0x0) 8.526156554s ago: executing program 3 (id=3143): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0xf, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xf1}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000600)={0x0, 0x22, 0xb, {[@main=@item_012={0x1, 0x0, 0xa, "18"}, @global=@item_012={0x1, 0x1, 0x0, '\n'}, @main=@item_012={0x1, 0x0, 0xa, '>'}, @main=@item_4={0x3, 0x0, 0xc, "3eceb6b4"}]}}, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000140)={0x2, 0x0, @local}, 0x1) r2 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_mtu=0x3}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1f, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@ringbuf_query, @initr0={0x18, 0x0, 0x0, 0x0, 0xc2b46d7, 0x0, 0x0, 0x0, 0x80000000}, @alu={0x4, 0x1, 0x2, 0x9, 0x3, 0x8, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd9, &(0x7f0000000180)=""/217, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xa, 0x10, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0xffff, @void, @value}, 0x94) r4 = socket$netlink(0x10, 0x3, 0x2) getsockopt$netlink(r4, 0x10e, 0x9, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r3, 0x0, 0x5, 0x4e, &(0x7f0000000400)="e182a00728", &(0x7f0000000440)=""/78, 0x9, 0x0, 0xd2, 0xa2, &(0x7f00000004c0)="d7a87d2d7fef7c4bae688cfceb330594c326e049acf79d41b2efe3cdd1bfe5aac0dc382d76bff7b86483b901755224c4c6691bec81663b1f9eba2117d75f7a0f8f83c2b137223f2d7eabe72f7edc7ad5fdc07e7cb67c0c9bdae859ddf46de4a5d89738820bc364b934a56a48cc2ce81b2c84028d56cf79a25498cf6642458e73f797ae97e39e144c839ba9c3e654b42718ea1c05a4e80f1132af17063bed18fc18640e6d6a6c9890bb3c8f842312829431ce03ee1170b53edb931ed4cb4f036d6a2bf0c072c5805af6d9bc113768e8677258", &(0x7f00000005c0)="6a23cc033ddbd9c0e55a2a013dc75d12f9430f1a87e017a88cdfa70f74a3628f0bc992afef429ec747b7733c06192e3f194ae80c30b92ece1f3b84e89e1a0377867db70758f2ce31d2063c7763fa14364468d196123e2e899fea41ebf78341f9d442ec34950ccbecb1f23ae48fee845dae47c1226626bed68daa0657d9cfd95a4e153a5e5e8381c610d01e089aedb3cc52bcd4273fe30d7a1c0eb9ab81e582164896", 0x7, 0x0, 0x4}, 0x50) 8.520779189s ago: executing program 4 (id=3144): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCXONC(r0, 0x5608, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000003a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a30000000005c000000030a01030000000000000000050000000900010073797a30000000000900030073797a320000000008000a4000000003280004800800024000000012080001"], 0xa4}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x210, 0xe0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@mcast1, @loopback, [0xff000000, 0x0, 0xff000000, 0xffffff00], [0xff0000ff, 0xff, 0xff000000, 0xffffffff], 'dvmrp0\x00', 'pimreg1\x00', {0xff}, {}, 0x16, 0x6, 0x7, 0x23}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x0, 0x0, 0x1}, {0xffffffffffffffff, 0x1, 0x2}, 0x4d}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}, {0x80, 0x2, 0x1, [0x80, 0x6, 0x1000, 0x4, 0x40, 0x1, 0x0, 0x1, 0x9, 0xf, 0x9, 0x5, 0x9, 0x800, 0x8, 0x1], 0x4}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1, 0x2, "37a66c5907773ff43eca0113b51e3a1b2df4ce4d50c805b4add265404b67"}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x5262, [0x2, 0x2], 0x4, 0x10, 0x6, [@loopback, @mcast2, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @private0, @local, @remote, @loopback, @remote, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xc}], 0xa}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x2, 0x5}, {0x0, 0x5, 0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 8.200743524s ago: executing program 4 (id=3145): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x841, 0x0) r0 = socket(0x1e, 0x4, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090263000201000000090480000102090000052406000105240000000d240f0100000000000000000006341a00000107241400efffff08058103"], 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @local}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000010003df600"/20, @ANYBLOB="f17e7544edc1f022e42fc62d6a421780936b660769b53859ca5fcc28d21d1b275aa22a286bdaa45ad45bde8a7778bb1e5e4d6840d6f320c282c2b5b32b1d2d39e6a42b9d893fbeda072b26ca4c0b60639b805f86af062ff5a8b2a6f5", @ANYBLOB="00000000000000001400030064766d727009000000000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x4c}}, 0x10000000) r6 = syz_io_uring_setup(0x417, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x14, 0x126}, &(0x7f0000000bc0)=0x0, &(0x7f0000000280)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x0, @none}, 0x80, 0x0, 0x0, &(0x7f0000000840)=""/47, 0x2f}, 0x1}, {{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2}, 0x2}], 0x2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x4008031, 0xffffffffffffffff, 0x5b76f000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) clock_gettime(0x0, &(0x7f0000000ac0)) io_uring_enter(r6, 0x3516, 0x0, 0x0, 0x0, 0x0) 8.100773982s ago: executing program 5 (id=3147): seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000001e00)=0x80000000) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0xc5000002) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) wait4(0x0, &(0x7f0000000000), 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x6, 0x1, 0x12, 0x1ff}, 0x9c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r6, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TIOCL_BLANKSCREEN(r5, 0x560e, &(0x7f0000000000)) socket$inet_dccp(0x2, 0x6, 0x0) 7.170655494s ago: executing program 1 (id=3149): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000}) r3 = epoll_create(0x101) keyctl$set_reqkey_keyring(0x6, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x40000014}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) socket$inet(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x40082) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000000)=0x1) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) read$FUSE(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'wlan0\x00', 0x1}, 0x18) write$FUSE_INIT(r5, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x809000}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 6.01244783s ago: executing program 5 (id=3151): mkdirat(0xffffffffffffff9c, 0x0, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) (async) r1 = socket$qrtr(0x2a, 0x2, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000014f000/0x18000)=nil, &(0x7f0000005700)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000080000400101c000"]) flock(r5, 0x1) (async) flock(r4, 0x1) (async) connect$unix(r2, &(0x7f0000000180)=@abs, 0x11) (async) unshare(0x28020480) (async) r9 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r9, r10, 0xffffffffffffffff) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0x4000}, 0xc) (async) r11 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) (async) io_uring_enter(r11, 0x3516, 0x0, 0x0, 0x0, 0x0) (async) socket$inet_udplite(0x2, 0x2, 0x88) 5.290147573s ago: executing program 5 (id=3153): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sync() sync() rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x40, 0x4, 0x3, 0x3ff}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}]}]}, 0x2c}}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_targets\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000001f00)=""/83, 0x53}], 0x1, 0x37, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r6 = dup(r4) setsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r2}, 0x14) write$tun(r3, &(0x7f0000001840)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x6, 0x0, 0x14}, @ipv4=@generic={{0x5, 0x4, 0x2, 0x2, 0xfc0, 0x66, 0x0, 0xb, 0x2, 0x0, @rand_addr=0x64010120, @broadcast}, "3297e3ba0fa8a2e71bd9fe1a399b5110420b70460c0dad392d66248a43540df968e7fcaab34569c0e36170578c0d3c546a98b26295e2592f360905866eb4720fed03a977a3df4224895629fd6ccec64f13a999f18f518e3ee28798381975e862f1db9dccdb2f1c1fb60f5ffc7a339d40a8bd1f24cede8a32f186f142e194d4fb48224759faf813ea80e6a853e79b4fe27fe3e1aec5897b314a7f0d515b07b1835986b4885e9826d902c40f16cd77c58b6433ab039955ce9db11f36f459e7114ace6c9989eecea80a81fd39f339356c7c3391af83da2486503a7973f6db4806cf3e5ca94cf7e1f79fd00decd76100c18251a59d1474caabf4d3ca6a9a9885df710e68c5b0dc11832dbb5eecb5c88c2f8f02bdbd88569ad4a740359cbca8c378118220d73bdd1e661c3a74f77aa931b11cd38119b0f084bb96e84803fca6566c33ee1e4e34ab0253fbf24f9f5974af5e1fc2a43a4ec9dd9928a8f38a128ea27c429300ae5a6bd7740471f973d8224b2b07879f4fbe7dcbed776a72ebdc713bcf1d7aa45b01c32a1003e6670d58510bd79ba2fde5cb2b82cef2cc315648f4e9d96d848ba327949b8926253cbdef6888a8982108b6ac7a1108533dd3fe125002e2e286362d1055082a9d73ec5ac3080f2a501ff27250b62c8965f371cf9205000000000000001eb08a2f8fe50049e102c69ce703d116d0834208cc957d0f1376457a90245816d7642412897fdd2f982fdfbc3af65aa0446b00c767b79aec40e460887ea02188e3a0960eea39b144859467b881978378c9fd593259e0f63148179fe2c2f6d40987b63a6e384e63027f03d8039d707522942d5dc88fd842524d006290b6a65e9cc86cc5b401a60ec4aedfb3bf4d0447bb681810a16b9684b72c2f4593ef834a0203e78cd1d9dbc978e9ae8f3ab62c07f1e41d59470decee7b0cc41ac49e4b7589ab6da65849f62ec217bb39ed161e7d337822d96badbd74d66451ea9a74bed591dc9631bf639dcf7846ee428a9fa55bfceedf3b1c23642f3b58dd0a7273664c6c49c9160a4b9cc5b72d0210e305b94e2cb09ae1d4af9d365b5093851f229c8c30aef75d45ccdbab4b86d801a9ad3b27f26ba601d531c0743717aa7aae29d37f496fec7682c5a1abd321ad61941a2d23fcac6af1d1875e308c8d8c64a5152be47b59c09d293f46b857310a99f1885f0a49d432aa0d39a3e8fc885e75e66b63215133175a19267c8d0adf7d8f644e742ed5369d1405e99e63b78727f135e0243f24d9ce354a1562102ee8de4c191508343b86bf7e7519ddd770ce55e17e590561b2f437194c97ad46622a6ae3dd68d9993e6744954f4cd308bd6594fdccedc578e80aed274a65219697229059723ac37d535cca0e9c314e7941b4160bbd2ffba71f26ffe3228431bc81463078ad70583277ef18bce23ca2e5b9a00670956ea8e0e2c739c00e106c8c9ee3f92ba728d8490742b74a9a18cbedfc4e69bb87e0da4c7dfb964374c28c837d4641fb99a19b233675f8526af395335e0185cf3934805442ac379980b687a7128e53284ba9e741b5fe9bc969bfbd55cbce76842915e076e2adf844338d16d3802c681bafdcc60465bd34dfc2d1c069ceee40060e0570fc1275ccabfe3f9be3e84ceedf72cd649c082232008e2b0c94594588c00e0fe911bbf1c12eb6c37ce05674a7597feecf27f5e051ffa824d9ff93638dfa9a84c77562aa2cf897f55a97b79c18544ad03480e1011b8f93e0ead9c2c6672448f585c5803ae99be777fbc662ef4450c1e936ed8b3c8047f00e72adc84561f417f8e5e1dde4967005d96a64fc75d9f486b3ebdb5904a0a56ec48542f0efce939f66fd69259e7376ad37e84434ea90f35b2d3bd63b5c36b267d8f2c7dc5a50b46e00ed086dff8b039e07b84c60611269d4f282ad04dc8e0b481eece2f8a614734be73617f0ad5be195446b09dca4cf1f32653dd3e188aece76f3014deb2ba61744835c0f735234b6a4637c948a7b4fd4203b286ca87d669e325d70277075b094f59eb1dff6c9c05c40d5e464c563df79486e1a32e6ed9bcf675aac7968b4e98dc4e210215b0d3b6a2525b2e3df11f3f1490eb39cabffbe32e23659121fde8e4e346e0f595aaf3666a5f6f118c1a1128039502ac04c40b85eb4c54e6c95b8d1c2aac74ae9e1c355ccde9d54d5d833293f5df09224482179e5bcd8e227c99172a6e14c2cd4e6462ceb0a905a1d64804840ce62e350c6efac10a7fcb029f84af64e2256d45afd3b3f59379895740e0cd2fd24c63264f785bb6e3f40ec72cd67d1a7d87dd264743d9c951cb5aa8bc6f1d1bc9b23303d5aa7f8f6f961326757456057000cb2bacf78cc229002777e932c2640b8dfa793846ca49fa93996db95104a8808a1906b19df17e754b90582b6c49efb3ddce067dd9292291cfd2bb0323ce8098f29e4fce0de31cf5c7e2e2da5d0d0996a8be776de8fecfd3ce68e80d21f1701f6b90ac51278abbd727d19415e0ebe001b990b177b8db0c592b18a4b5e4a6221902362e5b20e6e6f2131a5a5e03c1150b179ef40c933c2fef1b79de738652ec4c32565f5cf751a11db177099c4e2e5bd7616cd0dd501d5bfccf5691de3cca590365328648baf8a9487a3c212193c9bb837594460967e823067a9465eba7001eaf609a810488ef5c147aaa5e9e8c75b585ac3582b6915e20b5aa2f79b7a94857122988c56dbce1ea52de1a56652e839bb853be3ee16052b33fb83ca54d8e4e19440a5e81492107043a66286f63ca87a1f7b8a4e9547a7eb6005419cfd28cb37e9e374f4d0143973286e87070754025c1a6fccfdc6858eaca8c35ecb19584ce7141cc79a5bc813469161b87a19fc21f3373d1f25b3427916dd1be2a589b70ea3b39fcc7801e13beaf19b76164faf3dc4ab8faa5648d24eddd6caceaa0d5ac9cad633c19a4a4d059ee823a49b7cf82c5777d376c111f58ea8fd473429907852301a2c856f27bd0c687ab5be0e2bbef64ddee1601375a4440e3f59d60f57caebfe457f82432523ec4a61cdbb7f1e91e4b05fda892df131c274b19929d26f7a5a6d3ca487983f729601ed9bb4bf5c1cc3d453d406e9534688dec6a2dd0b9db149365c125a95e129565e62cc91f7d960abe1055b730ae0994e7eb08392d5745d0e4f529c4defc3d3e43d0815b0cc63effa88d20c13b14e780c2f6c89a1ee5e4db45a5c272186cc3e51b13dab3add5f467e8ca0f4c45a1fc76db2f0cbf794102946aafcd8cd8a3e935a606b9721645c4d550ae04753d474a73626041d3a54f8fb50de2a6335611a3779da3a02daceb2256d9b102d4d30dd3cd389a04b1a7a6076879f36534bb3379debb46ed1fa2c40096c752017dd024345c58313b43070ff7bef94dc3cafbe6ec20d59e5ea3c196ba3b783bfa87384407efc664cd350c80ac397516018e35371956e414755cde304d2a228c1540ba6fd6a7402d11c666964f024da4c016eb556ba2c5fab86c60c12efb1496295d80f0383526e8e0fc55a287bbd3cb966a916f57958d8b6ef97aa0c4b47f7746bab6b99698c1c96b25c4e2e084147866fe0970b109dd26984adc0758eb6442712cc46dcd8ed3038b0595252eed1b8a46525862662d1e67eba66ac341f8d27853eed54854f488f079bd48df6ce7a4be8b1b61fd23a2dc4d3ade0992011539cc63f80fcfc75008c20cb639348cb218f8f476a6d56917f4ca07e67fc20ea2e9642eaf2182b397e279f5f6c70438fb8aa39cba788588c181461ea7efe1a0dd5b95eb26f7158b91012f7ce0ee1b4e79ce4da377bea4551738a0f491a84f19b3be9827b4469c299527aa9c20b8bf12f919976a0356bba720fb91010763c79bcbb10d89280f0f97cdd19aa0d54828b308195fac170613cf4b515e340a9ef2c97f618a9f50b30ae34ebeed9a38b4c6969680accc740b154ecb014fb5d543a59ccb98a7de2823a2dec39f331cb503eb74fef61262c6d4050bc723caee834eb28c64ce007f6027375e936b62387cf1778970e88b0574a0106d4c855be7425767c551b2fa644d9d8a59f787e7610581b768057d229673344571c3d6e3f10975b2859f568398b1f38f89524d9ad0c1588617c3883a1227b714c81cdf28da54f33968c1c50f28da01c308eb31d319b3e77f96bec001c9300000000000000009cc0062283ac112868592619db14d629c47bfb793a723dcd2f7b07ae4ec14c17564b955ea5b2b153a279b080f6236d418075b86850974c8850efb306d5c304e726bf2643b4403e6d46b0e0395b02e93308b4b2c3e957308d497dc51c753344a7878f1f0c91295fd76e3d1cc9ef813161c6b92b7ea6068ceb97d8f45a4ce57af7d7632d699951f7fe3c71c3a32b014c74425c67e5030546b10cf7edcec2eca5ba31dc62c08f83f35bc2e36b93f15f071bc2537ebe9ca19f86dce4e84272e10323d0ceaa2cc47fe4f6ad101d454c761f9863e94af91199ce5f12469bca7ba39314b84aa7efa4bdc18f7700c19511d48d6132450111d70401a8ac73565d5386ca12345e884d08b23f9c901000a95eb4167865e58c28b112f47c96beeaa6657c923e25e56529107c5c30e65bb485d5ed21b91332db4e09df7e59dcfa05c994570deb3f9b838e22ae4abbf9a9a8c319cc9112c8dba7c2278f78b9578b0254c46a4c04b8fa4fedad6bd275f70b1618971ef6503379bfb0a508c9944328af2c820091a89e3f75e68e7f980ddc9154d273f7f2ce7a6294aefe93136860786679b80e41f6636ff45efeacfb52e2ba2bd9bd9c9030079a46caca5c4b340c17d01ba8ecbc5c561b2038481a8321c009d12136a3ad5461881d998eeaac5236fdcd8f81fb5e53848bb096d9198fd0d38830d1809f2a632b31e2b67754140c907ed58aead048b2d8af9a1c407e48db815212cfdcca97222dabdfe01f311a73e1e82c3e189ec5add48d3f8190eb9e14b58e540f7f1388a7c687629eadb19fd8a133dc8177629270ecaabff79efb6c1f750d89b9e6c5f34c6238066f8e3e425e46a27b3c0d2e9e2ed3cffe2a6f39b8e0137ea5de689b94107fb4748a5feb3902f0feba64dae4c2e69bc8d86463575c6b0ef4a8a64fef41121e57a8c67eda07e9fc8f98299677de198ea0a649ef3c00591940b2c27ba1414aaa1633deb52e3a44cfa8d7a00d014317c026a7d7f42a34b97128e1bf9cda4d8315819ac73ed5061bf9b5631d07b09b85b78ff1b6eb86e9e8c4faa0f991cd6fa0b0eb71b39c35ca9bc7c156f3bd255a5b408df172396bafd7f0fb11c6eaf1eb0a06576d37bee00424bf699584b1dfed68f0d8d8a35f0427c783fe2d79b4373628971e87501a5e4bb05b5058d0b2132741f26e76065b6f4017d963c8ee5605c4c5b6eebb96fca0a41893cb6add3fb0d728abeb860f22cedbd36e464bdaf124a7041460f7af3d64b54e9ffd240b5afad9baf6e5dd8406bc1b205da5848f51fc9dd5197716e144e1b0386614bd3cfd5ddb80ada1e5ca74c8960093a553b1f6288aa7f53663cdd867f658e51b95772dc7a6fa45fa03e14988a33250e6c16fbf0351769080d64ddfbdbf77e1215563bf2e82ecc38a682846d7e2e2ac4e87d715f97f15e84c3df04affee49612a735907d3c4d310a54a6f609873ad56f29a138f4d5661f6865e030487429a8da93c5e2a14f727ce675818"}}, 0xfce) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x6e0}}, './file0\x00'}) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x80) 3.396848172s ago: executing program 3 (id=3154): r0 = syz_usb_connect(0x5, 0x46, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000e75fcc08c0070515c5b8010203010902340001000080000904ba00038e4ee2000905000000041a06010905010300021007c109050c04400006030f07059acbf5"], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) close(0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(r3, 0x40047440, &(0x7f00000017c0)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, 0x0, 0x4000004) r4 = syz_open_dev$video4linux(&(0x7f0000000140), 0x7, 0xc0900) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000180)={0x3, 0x5}) r5 = syz_open_dev$vim2m(&(0x7f0000000a40), 0x10003, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x0, 0xd, 0x0, "13ea57ffffffdfff018000000000000000000000000000088b0500", 0x3231564e}) write$char_usb(r1, &(0x7f0000000140)="932db334", 0x4) 3.274356217s ago: executing program 1 (id=3155): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000004200)={{0x12, 0x1, 0x0, 0xe2, 0x79, 0x3b, 0x10, 0x5d1, 0x2001, 0x900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x2f, 0x9c}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, 0x0, &(0x7f0000000a40)={0x44, &(0x7f0000000780)={0x40, 0x5, 0x4, "106621eb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x20, 0x18, 0x2, "81a9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r4, &(0x7f0000000140)={0x14, &(0x7f0000000640)={0x0, 0x22, 0xbf, {0xbf, 0xd, "1be6dcf34e24407dce5d75e30fca1ba99f590f704cf0d9230df2cb122ffb54f929f5b47b50c047ffe477edc26ea5b3cc141b0dc14ac8d286ae746d1fc40327f7ab93626eb0296f064c7096ffcb3c40eee00e4b9a9742e5ae52949b72a638bd3702d17986c242fe832a6cfe8052c64f3b1465dfb40c7771bd98b413de31aa58ae81ebb93a05c1c37d59bf6d2ea2b8d2008c25a44ab6c721ad9be9e386560c159ecad6625ce5f15171124afe2889eed11d389057c51280fe36e5f03af85b"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x1c, &(0x7f0000000740)={0x60, 0x6, 0xcb, "1ecbd2f4e5184eb4804827b5864479d9a10c44d06fb53eaf3c1556f4fbc9fde04f01eabd6f21002ddb1dbc0970b191d6a41f61eb95a130510aa950268a467a59b7a29a46345b51f14dc8b50305b3ce7489f45942f9acbbf6434ff622392b9874c39759ab982bbed4a4d87a3ec52d22051616ecf14b27511b0274af20d29474c07e9eae73801c684b94981623a7c0028f09e6821bf727a2560959fea9f3a701610a149c9f3ffc8773896e9f53da426fd8e4ed76d92cb5a889c0f2508d20c542804466af9d74c9d5102a432b"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1}}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, 0x0, 0x20000801) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@deltaction={0x15c, 0x31, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4d9b}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}]}, 0x15c}}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x215, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x404c0c0) r8 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r8, 0x110, 0x4, 0x0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x10) 3.048336014s ago: executing program 5 (id=3158): socketpair(0x5, 0x5, 0x40000028, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8, 0x12, 0x300}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @rc={0x1f, @any, 0x5}, @nfc={0x27, r2, 0x1, 0x1}, @isdn={0x22, 0x40, 0x1, 0x8, 0xf9}, 0x3, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='hsr0\x00', 0x9, 0x100000001, 0x8000}) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PTP_EXTTS_REQUEST2(r5, 0x40103d0b, &(0x7f00000001c0)={0x5, 0x10}) 2.970055347s ago: executing program 4 (id=3159): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) execve(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)=""/144, 0x90}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1, 0x0, 0x0, 0x2000000}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000044c0), 0x141802) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000000000020700cb6f00000000000010902240001000090000904000001030000"], 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x8, 0x0, 0xd66}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000a40)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000002240)={'ip6_vti0\x00', &(0x7f00000021c0)={'ip6_vti0\x00', r3, 0x29, 0x2, 0x0, 0xa, 0x22, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0x7d6, 0xfffffe00}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002280)={@initdev, @loopback}, &(0x7f00000022c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002300)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a3000000000140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a050600000000000000000100000008000a40000000000900020073797ab1000000000900010073797a3000000000080005400000001414000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) socket(0x1f, 0x5, 0xffffff01) 2.69115527s ago: executing program 5 (id=3161): seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000001e00)=0x80000000) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0xc5000002) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) wait4(0x0, &(0x7f0000000000), 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x6, 0x1, 0x12, 0x1ff}, 0x9c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r6, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TIOCL_BLANKSCREEN(r5, 0x560e, &(0x7f0000000000)) socket$inet_dccp(0x2, 0x6, 0x0) 2.478219936s ago: executing program 0 (id=3162): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) r1 = dup(r0) unshare(0x20000400) r2 = gettid() epoll_create1(0x0) tkill(r2, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x80, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0}) 2.323608444s ago: executing program 0 (id=3163): socket$nl_netfilter(0x10, 0x3, 0xc) pipe(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x44000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 1.357791736s ago: executing program 0 (id=3164): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040)=0xffffffa4, 0x4) 1.177748572s ago: executing program 3 (id=3165): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'wg0\x00', 0x600}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x6, 0x420000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0xb, &(0x7f00000000c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, @exit, @alu={0x3, 0x0, 0x5, 0x6, 0xa, 0x18, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], &(0x7f0000000140)='syzkaller\x00', 0x1000, 0x6d, &(0x7f0000000180)=""/109, 0x40f00, 0x2, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@map=0x1, 0xb, 0x1, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xa, &(0x7f0000000500)=@raw=[@ldst={0x2, 0x0, 0x3, 0xb, 0xd, 0x80}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000580)='GPL\x00', 0x1, 0xa6, &(0x7f00000005c0)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x0, 0xf, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000006c0)=[{0x3, 0x2, 0x0, 0xa}, {0x3, 0x1, 0x8, 0x3}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup=r4, r2, 0x6, 0x14, 0xffffffffffffffff, @void, @value=r5, @void, @void, r3}, 0x20) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0), 0x18000, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000800)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000880)={0x3, 0x33, 0x10, 0x2, 0x2, 0x5, 0x3, 0xe5, 0xffffffffffffffff}) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000008c0)={0xbba}) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000900)={0x10000, "0775ddec2c9a6670c86a5e1cc486be5f9c4cf0fa26a8b9e7ff6d7a7f08fe423f"}) syz_open_dev$evdev(&(0x7f0000000940), 0xfffffffffffffffc, 0x404000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000980)={0x0, @reserved}) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000a40)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x80, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x5, 0xa, 0x1, {0x22, 0xb21}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x0, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x6, 0x3, 0x7f}}]}}}]}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x200, 0xb, 0x0, 0x6, 0x8, 0x6}, 0x51, &(0x7f0000000ac0)={0x5, 0xf, 0x51, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "760c0305cbf2a750266f127baacacd0b"}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x40, 0x780, 0xfffa, [0x3f00, 0xc000, 0xff3f3f, 0xc0c0, 0xff00cf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0xe, 0x40}, @wireless={0xb, 0x10, 0x1, 0x4, 0x5c, 0x6, 0x80, 0x4, 0x9}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x820}}, {0x67, &(0x7f0000000b80)=@string={0x67, 0x3, "a05c16c90653e7caad6f55c0919dd3d7a61fcce412b5bc0088921d4accad65c051f018c095bc4df8ecf0b08d5f1e868bc4c64c0dcf84ac736636188cbb7a33383d63be4a1a84a58a37b1efcfc0aae0fcccf10eab6a068a4cad25dc51b6ff01f1233696d963"}}, {0xee, &(0x7f0000000c00)=@string={0xee, 0x3, "1a43094ac15bb44459d3c61d01385bcb35c4ae10e623f0c696df413feb46c0c7a98dc02d94a9019a5aa7eabe229268b6a75e90f787c84fe3f1ceb62eac55aa2b36876a2ef9223f258c91c03dd6f892b592ef9152c7a656125c7581c2038d4a97bb4e7915e88708fff4b0c75cb90bf0f6cf6ab4a2febc5c6fd5b954e3f846a28a1eee935b7e54adba5aaf51ea42ab158cd5e134baf13ee799520c15f002756ce157ce14f98890e39b904583ce6d42d94845b4ca8619078fa4d5b18204a5ef0007077f0650cb364bc375475a76e16d865e93c55918b117b3c14b79cb0526e1a0f335f766abdd223ecb6ee303d5"}}, {0x49, &(0x7f0000000d00)=@string={0x49, 0x3, "8b1c83836b4b15c916a72d052c76906d586417c3a98100be811e808883b144d30884f2b86832c78b1dfecf1cc3711ce52c1b7183f8fa1eea2155d86f7e47bdfd0893f3a4538854"}}, {0x74, &(0x7f0000000d80)=@string={0x74, 0x3, "1539b9dd16700ba152955b465815fa433ceb33686338a0ace0c88b870d573f1d97770f5c0c229741466000095b3e19f70e9fe19d79dabd0a9f03dafc0bdbd6f85bfcb27bb43a1b56f3b46743d36045dcc7cb086262861791e0adb0c2f77ed5a00b116ab8b7e06fb2e7d6d65cb57455499f0a"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4}}]}) r8 = socket(0x18, 0x80000, 0x9) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000f00), r8) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x28, r9, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f00000012c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001280)={&(0x7f0000001040)={0x228, 0x7, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x64, 0x4, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}, {0x34, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}]}, @NFTA_RULE_USERDATA={0xc4, 0x7, 0x1, 0x0, "6825f8ba01cae50f97bcef136159713c2d20fa144d349bdb76c2ea735fce01c4a61f2791e9fff718c23fcbd63b6d7d51ab8993c22b1a0e9a1843a42d7914629ae9d143f7ebce60c97ce070542e95c613e28ad10022d80ee11bca1fd8ffd308272b4bd822313e79f9a061c98ce3762e810e4b8571e88cca9c6cdac4a9f305e9c2a84236df3b860eada7a87262b3c8a86f6faada1b7dc547ae532af4e0b3f7990efb6466622e28b0405d1c471ce99547daef7b9f02b650f71935230aa8a774d351"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0xb8, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x81}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0xfb}]}}}, {0x4c, 0x1, 0x0, 0x1, @tunnel={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}]}}}, {0x2c, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x15}]}}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x48001}, 0x41) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001300)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000013c0)={'ip6gre0\x00', &(0x7f0000001340)={'ip6_vti0\x00', r10, 0x2f, 0x7f, 0x1, 0x9, 0x14, @loopback, @local, 0x1, 0x40, 0x5, 0x4}}) fsmount(r0, 0x1, 0x0) getresuid(&(0x7f0000001400), &(0x7f0000001440)=0x0, &(0x7f0000001480)) r12 = getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x3900) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000001580)={0x57, 0x7d, 0x2, {{0x0, 0x41, 0x5, 0x80000001, {0x40, 0x4, 0x3}, 0x17f1aa2bb3a73382, 0xfff, 0x0, 0x401, 0x6, 'limit\x00', 0x1, '\x00', 0x2, '&\\', 0x5, '.,/&,'}, 0x1, '-', r11, r12, r13}}, 0x57) socket$igmp(0x2, 0x3, 0x2) socket$inet_sctp(0x2, 0x1, 0x84) 1.154801823s ago: executing program 0 (id=3166): syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a01010044140503", @ANYRES32=0x41424344], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d77f1068109e733e1a", 0xe, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 996.056495ms ago: executing program 5 (id=3167): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@ieee802154={0x24, @short={0x2, 0x9b6f82d344577d41, 0xaaa2}}, 0x7b, 0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0, "cb5ad37efec5c53554139b3ca948b2f33d840801262e774495c739368d3ac281a3d9ad9cf07a80faf894b9b9cc0ef1c80ef613acc50e05bdf616e2c43322c42d7e58a903028acfac7b04c7fad6df277a5e9c68f61a8d83daab8485f14d489633928bff3e4b49b9b2b202b9bf45ded946aac9ec0fdfa0c3faee4243325b322fc04b7044e119b0810484d96275287327652c909e87efc68feef072ec79b3"}, {0x0, 0x88, 0x3, "7db3d5604e7cbd573bcb58588c62089ade876b039495edaeb485da94d56026289bc2ba6a5fbf444b30ad95491791f00e207bd5a194420e774108f8e36d616973ec25ae0e9a7189ffe0dc1ce6b6c518af688e645b39711cccc360b12f97243db7d88ceca83aff6f8e03f04012f0838cfcc2ceaf2303d829ae9c45c430250b12f665cd3088a9a047d558763b44aa4582fc35a5e56d7dd35c3b4c1fd14a8d786243ffbd4e62f692b75660392719746d78a6481d8325e547"}, {0x0, 0x10b, 0xffff, "835b202c18fccc0b4d6b69decfe864f8e98b882da60e24d715ec258b0bcf24d32352b87446ca5a95fdaba35c9b23660f9b88b70b733f2c541824848f932dbbcc7c1e240a8450dccf82b08dcd688451696dd98022d353fa4fbdf7f18acb0985c9a5f57dff63fa6876d3fd96ba4eee80145245a36323e5aa88c3a986ad7d8b72bd1eeae9d1e0d7af7c604013bf94fd6c37c342c7dedd1a787ca00d085e66bbb9bbdb982ecca8"}, {0x0, 0x110, 0x8, "3170132a8c98c82cb96bac2d65b970417cf62fb7a31542ccda79256dc4dad1bf69bdda15d9585eb42f474aea1b180fa1cfb95e65cbe1a0b763625e0afe69cf3830c528cf8b5c5522ba0ca5173932aefb5cb9bfce2dfafbaccb8011"}, {0x0, 0x36, 0xb, "f8b2a358971e6f1d1bebc1b13491c9c63bb6e886da397349b33e01ae2d2c489e6bd7955e9733ee9ec8bd0e3f11136ed940516d6c6da0b8e267cfc0fbd7871a3653232d1e5efb19fdc33bccd7924ec5f7c70cd750af2f2445d9bbb516463b53725a76c86d168b88113a264b984d3d6c7be5a9979dd1b935714aa250ea4f7611b0429812bf853519e5d0d52c7011f8444225bf702e1b7a5d57a4c21abd62118efa159bd0d26fd8c876c103823d1e74d9eb161e8a72c61a574ac4bde687d737c7f66e77584b9fd9393ad116fe0f02ca819e062bf2d08198a4006893fa8348b5425c24"}, {0x0, 0x10e, 0xc3a, "7dab80bc97f8db964171fba61d7c92356a0de0885a3030480fdbea642fdde0946ec6653077b4d26b8eef66793a13779087149eac7b3d3199ad70cdb36e27d475652290bcdd67067a66af0c2a679758a4135c9b719a846a6cc430d2389ecbc0eb1320deac5ac56d20f113b06058e36173981b1ac54c977a8ab942855e12b16aa2620ee22ed3e156b7dc2a5faadb2b7af939f803cda222229605f4fb301e52d3c87b1d1b183492d83068a3c8c6b73b1a7d0ee71b3c6f9116e3d42ba159d50c5191a24c5a3e33f6548251396a8930bba9e6970a01075c539ecad4ab05d0a51cd4a4ffbab13f3629b951b5dbdf1e5d76bd843c799e59bf"}, {0x0, 0x102, 0x3ff, "cc37028dbf07451ab10efa62e214777273db3760ad3aa770ba96696af84d529f28e8f561b38fe4775725d47f48ed81642825cafc58548acef04d7077a4e3afc04d3c6d38d7925354ba16e4eca1d5d0d11ee15fead763b246e6c176c6373435fcf21684cc891e0a117d1a2e1cfd95a1e4c6c43743"}, {0x0, 0x10b, 0xffffffff, "4e03a09f850ac33df844338c3ef9090d3aa441c507cff5809a389ebcef9954398b656f3b42db04fdd5b4f707a56d091b9f4b397730abd6f3a4709f58050112451bbf6cec9fb55bbd8fe1b7a0105fc4ec1915c855bf7e66bc778502d66e2825cb40a19ed91689101577fbef1f1c2d85e797cc70c56b439f228b08502f55bb00aafce9cc7539d6aa0695618332f3047b260f9c0a7265887d071d344c19d6bc008d90fe4dfe7a04846c2ea01e40a2bf"}]}, 0xc000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='./file0\x00', 0x200) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000001c0)='erofs_fill_inode\x00', r4}, 0x58) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socket$caif_stream(0x25, 0x1, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r7 = dup(r6) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0xa41) ioctl$CEC_ADAP_S_LOG_ADDRS(r9, 0xc05c6104, &(0x7f0000000000)={"1b00", 0x3, 0x5, 0x2, 0x800, 0x0, "0400", '\x00', "0300", "e8cc1304", ["8bada11e96411000", "ab5286400000000000001000", "000000ff0000000000000020", "0000000000000000001000"]}) sendmmsg$unix(r8, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)}, {&(0x7f0000000100)="d5", 0x1}], 0x2}}], 0x1, 0x0) 820.809041ms ago: executing program 0 (id=3168): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) (fail_nth: 25) 254.273589ms ago: executing program 0 (id=3169): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150"], 0x3c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) (fail_nth: 6) 203.30403ms ago: executing program 1 (id=3170): r0 = syz_clone(0x4228880, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="d91d4cc0266ac362db14bcb47707df7e5ea3a9847db20a2208d690c79b6d6678cfc9184cbab2f6ab4038510b91e9e3778ea282a880692647feda42cb0dddcf26abf99c291eb9baffdd5a537e8730353f5a987a8a053a6ffea52eafdde234e8056c5d3ae35d365173e2fbad8f988ad54a762e5330adc8e06e1842dde77f8e2eb45dcac2432be68df05de692c69e1ec3883d822cd65eb2acfdceed7c6158692913626b4e0c32406a93af941d1b4fca3fb4") ptrace$peeksig(0x4209, r0, &(0x7f0000001140)={0x100, 0x1, 0x3}, &(0x7f0000001180)=[{}, {}, {}]) ptrace$peeksig(0x4209, 0x0, &(0x7f0000001300)={0x8000000000000000, 0x0, 0xa}, &(0x7f0000001340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$getregs(0xe, r0, 0x1, &(0x7f0000001840)=""/212) ptrace$ARCH_GET_FS(0x1e, r0, &(0x7f0000001940), 0x1003) tkill(r0, 0x30) tkill(r0, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r1, &(0x7f0000001980)={0x2, 0x4e22, @remote}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f00000019c0), 0x9, 0x600) mkdirat(r2, &(0x7f0000001a00)='./file0\x00', 0x111) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000001a40)={0xd, 0x2}) r3 = getpid() ptrace$peeksig(0x4209, r3, &(0x7f0000001ac0)={0x4, 0x0, 0x1}, &(0x7f0000001b00)=[{}]) r4 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000001b80)) r5 = syz_open_dev$vbi(&(0x7f0000001bc0), 0x2, 0x2) waitid$P_PIDFD(0x3, r5, &(0x7f0000001c00), 0x20000008, &(0x7f0000001c80)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001d40)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000001dc0)={{0x0, 0x4, 0x7, 0xb, '\x00', 0x6}, 0x0, 0x2, 0x9, r6, 0x2, 0x2, 'syz1\x00', &(0x7f0000001d80)=['\x00', '\x00'], 0x2}) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000001f00)=0x10, 0x4) sched_getscheduler(r6) r7 = openat$cgroup_ro(r2, &(0x7f0000001f40)='cgroup.stat\x00', 0x0, 0x0) r8 = accept(r7, &(0x7f0000001f80)=@rc={0x1f, @fixed}, &(0x7f0000002000)=0x80) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000002040), 0x802, 0x0) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x68, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7050debeb8671f9c, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xf84}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1000}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000000}, 0xc814) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000d, 0x50, r7, 0x8826d000) landlock_create_ruleset(&(0x7f00000021c0)={0x0, 0x2, 0x3}, 0x18, 0x2) fsetxattr$security_evm(r7, &(0x7f0000002200), &(0x7f0000002240)=@sha1={0x1, "e5e69221f83b248b0c380ba13720258b87b70c38"}, 0x15, 0x1) 98.270831ms ago: executing program 1 (id=3171): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x1, 0x3, 0x80000004, {0x0, 0x0, 0x4}, [@NHA_GROUP={0xc, 0x2, [{0x2, 0xfa}]}]}, 0x24}, 0x1, 0x0, 0xa00000000000000, 0x24008840}, 0x4000) 0s ago: executing program 1 (id=3172): mkdir(0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x4000000000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0xd, 0x8, 0x0) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_pscan_rep_mode={{0x20, 0x7}, {@none, 0x8e}}}, 0xa) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x3) r0 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x1, 0x3}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) (fail_nth: 5) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a00000000000000050000001400050020010000000000", @ANYRES32], 0x4c}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x1010010, 0x0) kernel console output (not intermixed with test programs): 186][T12970] r8152-cfgselector 5-1: config 0 descriptor?? [ 710.874085][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 710.881152][ T9] usb 4-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 710.892598][ T9] usb 4-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 710.907452][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 710.937536][ T9] usb 4-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 710.959738][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 711.024998][T15756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 711.034710][T15756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 711.042890][ T9] usb 4-1: Product: syz [ 711.077254][ T9] usb 4-1: Manufacturer: syz [ 711.086170][ T9] usb 4-1: SerialNumber: syz [ 711.110438][ T9] usb 4-1: config 0 descriptor?? [ 711.126328][ T9] usb 4-1: cannot find UAC_HEADER [ 711.155936][ T9] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 711.239478][T15766] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 711.249532][T15766] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 711.267501][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 711.341309][ T9] usb 4-1: USB disconnect, device number 127 [ 712.059043][T15777] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2797'. [ 712.069544][T15777] fuse: Bad value for 'user_id' [ 712.075069][T15777] fuse: Bad value for 'user_id' [ 712.418823][ T5893] usb 1-1: USB disconnect, device number 117 [ 712.667285][T15790] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2802'. [ 712.690225][T15790] fuse: Unknown parameter '0x0000000000000007' [ 712.853058][ T5893] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 713.037401][ T5893] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 713.074008][ T9] r8152-cfgselector 6-1: USB disconnect, device number 50 [ 713.107995][T15794] fuse: Unknown parameter '0x0000000000000004' [ 713.219458][ T5893] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 713.228780][ T5893] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.279666][ T5893] usb 1-1: Product: syz [ 713.289223][ T5893] usb 1-1: Manufacturer: syz [ 713.346547][ T5893] usb 1-1: SerialNumber: syz [ 713.363071][T15797] netlink: 64 bytes leftover after parsing attributes in process `syz.5.2805'. [ 713.392799][T15797] netem: incorrect gi model size [ 713.402549][T15797] netem: change failed [ 713.431008][T12998] r8152-cfgselector 5-1: USB disconnect, device number 117 [ 713.588560][ T5893] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 118 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 715.243454][ T9] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 715.308814][T15827] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2813'. [ 715.324124][T15827] fuse: Unknown parameter '0x0000000000000007' [ 715.393331][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 715.404208][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 715.490635][ T9] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 715.508170][ T9] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 715.517936][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.649341][ T9] usb 5-1: config 0 descriptor?? [ 715.983376][T15836] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2814'. [ 716.026198][T15836] hsr0: entered promiscuous mode [ 716.032075][T15836] vlan0: entered promiscuous mode [ 716.484786][ T5893] usb 1-1: USB disconnect, device number 118 [ 716.685682][ T5893] usblp0: removed [ 717.282894][ T5893] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 717.494132][ T5893] usb 1-1: Using ep0 maxpacket: 16 [ 717.520040][ T5893] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 717.531901][ T5893] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.549807][ T5893] usb 1-1: Product: syz [ 717.556308][ T5893] usb 1-1: Manufacturer: syz [ 717.560981][ T5893] usb 1-1: SerialNumber: syz [ 717.614604][ T5893] r8152-cfgselector 1-1: Unknown version 0x0000 [ 717.637069][ T5893] r8152-cfgselector 1-1: config 0 descriptor?? [ 717.926917][ T30] audit: type=1800 audit(1745496500.467:2877): pid=15858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.2819" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 718.011332][ T9] usb 5-1: USB disconnect, device number 118 [ 718.062150][T15843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 718.070798][T15843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 718.125817][ T5893] r8152-cfgselector 1-1: USB disconnect, device number 119 [ 718.176765][T15861] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2823'. [ 718.582852][ T5893] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 718.759727][ T5893] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 718.861512][ T5893] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 719.635875][ T5893] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.744391][ T5893] usb 5-1: Product: syz [ 719.748585][ T5893] usb 5-1: Manufacturer: syz [ 719.754059][ T5893] usb 5-1: SerialNumber: syz [ 719.877307][T15883] FAULT_INJECTION: forcing a failure. [ 719.877307][T15883] name failslab, interval 1, probability 0, space 0, times 0 [ 719.890109][T15883] CPU: 1 UID: 0 PID: 15883 Comm: syz.5.2828 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 719.890134][T15883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 719.890146][T15883] Call Trace: [ 719.890154][T15883] [ 719.890162][T15883] dump_stack_lvl+0x241/0x360 [ 719.890195][T15883] ? __pfx_dump_stack_lvl+0x10/0x10 [ 719.890218][T15883] ? __pfx__printk+0x10/0x10 [ 719.890246][T15883] ? __pfx___might_resched+0x10/0x10 [ 719.890267][T15883] should_fail_ex+0x424/0x570 [ 719.890298][T15883] should_failslab+0xac/0x100 [ 719.890318][T15883] __kmalloc_noprof+0xdf/0x4d0 [ 719.890334][T15883] ? tomoyo_realpath_from_path+0xc2/0x5e0 [ 719.890356][T15883] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 719.890383][T15883] tomoyo_realpath_from_path+0xcf/0x5e0 [ 719.890415][T15883] tomoyo_path_number_perm+0x245/0x790 [ 719.890438][T15883] ? tomoyo_path_number_perm+0x215/0x790 [ 719.890458][T15883] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 719.890478][T15883] ? ksys_write+0x24e/0x2d0 [ 719.890501][T15883] ? __lock_acquire+0xad5/0xd80 [ 719.890533][T15883] ? __fget_files+0x2a/0x420 [ 719.890545][T15883] ? __fget_files+0x2a/0x420 [ 719.890559][T15883] ? __fget_files+0x2a/0x420 [ 719.890575][T15883] security_file_ioctl+0xc6/0x2a0 [ 719.890590][T15883] __se_sys_ioctl+0x46/0x160 [ 719.890608][T15883] do_syscall_64+0xf3/0x210 [ 719.890624][T15883] ? clear_bhb_loop+0x45/0xa0 [ 719.890640][T15883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 719.890653][T15883] RIP: 0033:0x7f0c5298e969 [ 719.890665][T15883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 719.890676][T15883] RSP: 002b:00007f0c507f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 719.890691][T15883] RAX: ffffffffffffffda RBX: 00007f0c52bb6160 RCX: 00007f0c5298e969 [ 719.890700][T15883] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 719.890709][T15883] RBP: 00007f0c507f6090 R08: 0000000000000000 R09: 0000000000000000 [ 719.890717][T15883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 719.890726][T15883] R13: 0000000000000000 R14: 00007f0c52bb6160 R15: 00007f0c52cdfa28 [ 719.890747][T15883] [ 719.890781][T15883] ERROR: Out of memory at tomoyo_realpath_from_path. [ 720.254709][ T5893] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 119 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 720.739142][T15898] netlink: 'syz.1.2831': attribute type 21 has an invalid length. [ 720.753875][T15898] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2831'. [ 720.789829][T15898] netlink: 136 bytes leftover after parsing attributes in process `syz.1.2831'. [ 720.805161][T15898] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 721.652843][T12998] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 721.992810][T12998] usb 6-1: Using ep0 maxpacket: 32 [ 722.001658][T12983] usb 5-1: USB disconnect, device number 119 [ 722.012838][T12983] usblp0: removed [ 722.018295][T12998] usb 6-1: config 0 has no interfaces? [ 722.043029][T12998] usb 6-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=47.77 [ 722.057253][T12998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.085080][T12998] usb 6-1: Product: syz [ 722.112821][ T5893] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 722.161131][T12998] usb 6-1: Manufacturer: syz [ 722.188391][T12998] usb 6-1: SerialNumber: syz [ 722.258132][T12998] usb 6-1: config 0 descriptor?? [ 722.313570][ T5893] usb 1-1: Using ep0 maxpacket: 16 [ 722.327417][ T5893] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 722.336940][ T5893] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.345017][ T5893] usb 1-1: Product: syz [ 722.349288][ T5893] usb 1-1: Manufacturer: syz [ 722.355658][ T5893] usb 1-1: SerialNumber: syz [ 722.384388][ T5893] r8152-cfgselector 1-1: Unknown version 0x0000 [ 722.390805][ T5893] r8152-cfgselector 1-1: config 0 descriptor?? [ 722.475574][T15912] xt_nfacct: accounting object `syz0' does not exists [ 722.822644][T15920] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 722.832142][T15920] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 723.002834][T12998] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 723.183088][T12998] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 723.193405][T12998] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 723.210782][T12998] usb 4-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 723.219976][T12998] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 723.239572][T12998] usb 4-1: Manufacturer: syz [ 723.260965][T12998] usb 4-1: config 0 descriptor?? [ 723.767543][T15937] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2840'. [ 723.849436][T15933] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2840'. [ 723.989351][T12983] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 724.146142][T12983] usb 5-1: Using ep0 maxpacket: 16 [ 724.270929][T12983] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 724.287255][T12983] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 724.358619][T12983] usb 5-1: Product: syz [ 724.404589][ T5893] usb 6-1: USB disconnect, device number 51 [ 724.497803][T12983] usb 5-1: Manufacturer: syz [ 724.580571][T12983] usb 5-1: SerialNumber: syz [ 724.762210][ T5893] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 724.866686][T12970] r8152-cfgselector 1-1: USB disconnect, device number 120 [ 724.877679][T12983] r8152-cfgselector 5-1: Unknown version 0x0000 [ 724.884002][T12983] r8152-cfgselector 5-1: config 0 descriptor?? [ 724.972907][ T5893] usb 6-1: Using ep0 maxpacket: 16 [ 724.984093][ T5893] usb 6-1: config 245 has an invalid interface number: 133 but max is 1 [ 725.113027][ T5893] usb 6-1: config 245 has an invalid descriptor of length 249, skipping remainder of the config [ 725.156585][ T5893] usb 6-1: config 245 has 1 interface, different from the descriptor's value: 2 [ 725.171568][ T5893] usb 6-1: config 245 has no interface number 0 [ 725.184844][ T5893] usb 6-1: config 245 interface 133 altsetting 2 has an endpoint descriptor with address 0xAF, changing to 0x8F [ 725.331177][T15936] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 725.342391][T15936] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 725.360572][ T5893] usb 6-1: config 245 interface 133 altsetting 2 endpoint 0x8F has invalid maxpacket 1220, setting to 1024 [ 725.403454][ T5893] usb 6-1: config 245 interface 133 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 725.425860][ T5893] usb 6-1: config 245 interface 133 has no altsetting 0 [ 725.436907][ T5893] usb 6-1: Dual-Role OTG device on HNP port [ 725.443509][ T5893] usb 6-1: New USB device found, idVendor=04cb, idProduct=010f, bcdDevice=5a.73 [ 725.575625][ T5893] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.602207][ T5893] usb 6-1: Product: 肭㚯ᤙ㴽栴훖裭|㿻햌鬟攅珊㺭砌뼆⠆꘴왰ꀷ몧嵖ᡵ钮꯸贳㍐X澡釵얁熶⎙鏠伶鸷ꮲ⚠뫘鱩⮓ꂧᚚ츊쓐嶛攋粒鞷ᬾ䱨仈䶐竒迈㔓ᕨ얓䦻嫨㶋ઋ袤祆ꮯ䂸뭶궘Ⲅ㽭Ⓩ᝗賅 [ 725.847867][ T5890] usb 4-1: USB disconnect, device number 2 [ 725.854607][ T5893] usb 6-1: Manufacturer: ៚݂糬嵸Ạ츖뗿謗谲萓㷯鍴褍㶋팥ତ㙩蟆ﴈꐮ᭯딾为⬟抟툻቎㱒㫾阒娫칦忾ᑈ稲꽹춼鲹镌촴ⴖ㕋ᤆ鮩떦ৢ嘑䭑䜍鬉ꗊ䊈챳뭼鋈觐ᐚ셛䎳鈲樹쵣릮ዂ雞崶《꠾㗖殅跩⸧쿅齄燳ⳓ屄葥䞮耻ƹ妊쀭쌆瞹迴஢빕ŏㇴ訽怇秀誰܊幺伨란 [ 726.000261][ T5893] usb 6-1: SerialNumber: syz [ 726.035654][T15958] dccp_close: ABORT with 64 bytes unread [ 726.242872][T15965] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2850'. [ 726.260667][T15944] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2843'. [ 726.271281][T15944] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2843'. [ 726.313758][ T5893] gspca_main: finepix-2.14.0 probing 04cb:010f [ 726.354806][T15969] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 726.370286][T15969] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 726.381087][ T5893] usb 6-1: USB disconnect, device number 52 [ 726.383207][T15969] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 726.792409][ T5893] r8152-cfgselector 5-1: USB disconnect, device number 120 [ 726.932803][T12983] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 726.974551][T15980] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2853'. [ 727.094165][T12983] usb 1-1: Using ep0 maxpacket: 16 [ 727.103068][T12983] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 727.114697][T12983] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 727.123734][T12970] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 727.133113][T12983] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 727.142824][T12983] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 727.155192][T12983] usb 1-1: config 0 descriptor?? [ 727.282829][T12970] usb 6-1: Using ep0 maxpacket: 16 [ 727.289642][T12970] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 727.300056][T12970] usb 6-1: config 0 has no interfaces? [ 727.307490][T12970] usb 6-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 727.316719][T12970] usb 6-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 727.328613][T12970] usb 6-1: Product: syz [ 727.337973][T12970] usb 6-1: Manufacturer: syz [ 727.346513][T12970] usb 6-1: SerialNumber: syz [ 727.359757][T12970] usb 6-1: config 0 descriptor?? [ 727.572718][T15978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 727.589970][T15978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 727.619720][T15978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 727.646342][T15978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 727.688292][ T5893] usb 6-1: USB disconnect, device number 53 [ 727.876698][T15987] netlink: 'syz.3.2857': attribute type 1 has an invalid length. [ 727.886997][T15987] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2857'. [ 728.297814][T15995] dccp_close: ABORT with 32 bytes unread [ 728.470983][T16003] FAULT_INJECTION: forcing a failure. [ 728.470983][T16003] name failslab, interval 1, probability 0, space 0, times 0 [ 728.484869][T16003] CPU: 0 UID: 0 PID: 16003 Comm: syz.4.2863 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 728.484894][T16003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 728.484904][T16003] Call Trace: [ 728.484912][T16003] [ 728.484920][T16003] dump_stack_lvl+0x241/0x360 [ 728.484950][T16003] ? __pfx_dump_stack_lvl+0x10/0x10 [ 728.484974][T16003] ? __pfx__printk+0x10/0x10 [ 728.485001][T16003] ? __pfx___might_resched+0x10/0x10 [ 728.485022][T16003] should_fail_ex+0x424/0x570 [ 728.485052][T16003] should_failslab+0xac/0x100 [ 728.485072][T16003] kmem_cache_alloc_node_noprof+0x7d/0x3b0 [ 728.485090][T16003] ? __alloc_skb+0x1c2/0x480 [ 728.485111][T16003] ? stack_trace_save+0x11a/0x1d0 [ 728.485135][T16003] __alloc_skb+0x1c2/0x480 [ 728.485163][T16003] ? __pfx___alloc_skb+0x10/0x10 [ 728.485192][T16003] ? netlink_ack_tlv_len+0x6e/0x200 [ 728.485215][T16003] netlink_ack+0x147/0xa70 [ 728.485235][T16003] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 728.485273][T16003] netlink_rcv_skb+0x296/0x480 [ 728.485294][T16003] ? __pfx_genl_rcv_msg+0x10/0x10 [ 728.485319][T16003] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 728.485362][T16003] ? netlink_deliver_tap+0x2e/0x1b0 [ 728.485389][T16003] genl_rcv+0x28/0x40 [ 728.485411][T16003] netlink_unicast+0x7f8/0x9a0 [ 728.485438][T16003] ? __pfx_netlink_unicast+0x10/0x10 [ 728.485459][T16003] ? skb_put+0x114/0x1f0 [ 728.485487][T16003] netlink_sendmsg+0x8c3/0xcd0 [ 728.485520][T16003] ? __pfx_netlink_sendmsg+0x10/0x10 [ 728.485544][T16003] ? aa_sock_msg_perm+0x91/0x160 [ 728.485572][T16003] ? __pfx_netlink_sendmsg+0x10/0x10 [ 728.485590][T16003] __sock_sendmsg+0x221/0x270 [ 728.485613][T16003] ____sys_sendmsg+0x523/0x860 [ 728.485646][T16003] ? __pfx_____sys_sendmsg+0x10/0x10 [ 728.485667][T16003] ? __fget_files+0x2a/0x420 [ 728.485687][T16003] ? __fget_files+0x2a/0x420 [ 728.485713][T16003] __sys_sendmsg+0x271/0x360 [ 728.485743][T16003] ? __pfx___sys_sendmsg+0x10/0x10 [ 728.485830][T16003] ? do_syscall_64+0xb6/0x210 [ 728.485852][T16003] do_syscall_64+0xf3/0x210 [ 728.485869][T16003] ? clear_bhb_loop+0x45/0xa0 [ 728.485888][T16003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.485904][T16003] RIP: 0033:0x7fe538f8e969 [ 728.485920][T16003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 728.485934][T16003] RSP: 002b:00007fe539dca038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 728.485947][T16003] RAX: ffffffffffffffda RBX: 00007fe5391b5fa0 RCX: 00007fe538f8e969 [ 728.485954][T16003] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 728.485960][T16003] RBP: 00007fe539dca090 R08: 0000000000000000 R09: 0000000000000000 [ 728.485966][T16003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 728.485972][T16003] R13: 0000000000000000 R14: 00007fe5391b5fa0 R15: 00007fe5392dfa28 [ 728.485988][T16003] [ 729.408181][T16022] nft_compat: unsupported protocol 0 [ 729.757141][T12983] usb 1-1: USB disconnect, device number 121 [ 729.862906][T12970] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 730.022827][T12970] usb 6-1: Using ep0 maxpacket: 16 [ 730.030060][T12970] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 730.044615][T12970] usb 6-1: config 0 has no interfaces? [ 730.052207][T12970] usb 6-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 730.066791][T12970] usb 6-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 730.081001][T12970] usb 6-1: Product: syz [ 730.105945][T12970] usb 6-1: Manufacturer: syz [ 730.119552][T12970] usb 6-1: SerialNumber: syz [ 730.141130][T12970] usb 6-1: config 0 descriptor?? [ 730.374074][T16029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 730.384269][T16029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 730.410534][T16029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 730.427195][T16029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 730.445610][T12970] usb 6-1: USB disconnect, device number 54 [ 730.835407][T16050] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2877'. [ 731.102848][ T5893] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 731.421766][ T5893] usb 1-1: Using ep0 maxpacket: 32 [ 731.458602][T11221] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 731.468425][T11221] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 731.476491][T11221] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 731.486395][T11221] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 731.494150][T11221] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 731.524961][ T5893] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 731.586424][ T5893] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 731.705067][ T5893] usb 1-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 731.808328][ T5893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.816578][T16063] chnl_net:caif_netlink_parms(): no params data found [ 732.044809][ T5893] usb 1-1: config 0 descriptor?? [ 732.095944][ T5893] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 732.282879][T12970] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 732.353826][T16063] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.361456][T16063] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.369030][T16063] bridge_slave_0: entered allmulticast mode [ 732.377036][T16063] bridge_slave_0: entered promiscuous mode [ 732.385507][T16063] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.392580][T16063] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.403339][T16063] bridge_slave_1: entered allmulticast mode [ 732.410577][T16063] bridge_slave_1: entered promiscuous mode [ 732.462926][T12970] usb 6-1: Using ep0 maxpacket: 16 [ 732.508242][T12970] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 732.522303][T12970] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 732.551209][T12970] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 732.560753][T12970] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.569282][T12970] usb 6-1: Product: syz [ 732.577539][T12970] usb 6-1: Manufacturer: syz [ 732.595956][T12970] usb 6-1: SerialNumber: syz [ 732.639800][T16063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 732.852201][T12970] usb 6-1: Audio class v2/v3 interfaces need an interface association [ 732.930822][T12970] snd-usb-audio 6-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 732.941198][ T6114] bond0: (slave syz_tun): Releasing backup interface [ 732.983158][T12970] usb 6-1: USB disconnect, device number 55 [ 733.064312][T16063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.166735][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 733.268722][T16063] team0: Port device team_slave_0 added [ 733.293751][T16063] team0: Port device team_slave_1 added [ 733.353912][T16063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 733.373206][T16063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.531387][T16063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 733.570853][T16063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 733.592970][ T5846] Bluetooth: hci5: command tx timeout [ 733.623067][T16063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.680981][T16063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 733.736181][T16063] hsr_slave_0: entered promiscuous mode [ 733.743926][T16063] hsr_slave_1: entered promiscuous mode [ 733.750216][T16063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 733.758464][T16063] Cannot create hsr debugfs directory [ 734.222861][ T5893] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 734.401723][ T5893] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 734.413404][T12970] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 734.456628][ T5893] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 734.493055][T16063] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.506615][ T5893] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 734.559772][ T5893] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 734.575145][T12970] usb 6-1: Using ep0 maxpacket: 8 [ 734.592713][T12970] usb 6-1: New USB device found, idVendor=0abf, idProduct=3370, bcdDevice= 3.0e [ 734.618025][ T5893] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 734.651277][ T5893] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 734.688431][ T5890] usb 1-1: USB disconnect, device number 122 [ 734.701233][ T5893] usb 5-1: invalid MIDI out EP 0 [ 734.709276][T12970] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 734.767713][T16063] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.801865][T12970] usb 6-1: config 0 descriptor?? [ 734.885988][ T5893] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 734.978668][ T6105] udevd[6105]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 735.064736][T16063] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.120051][T16094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 735.138067][T16094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 735.284407][ T5893] usb 5-1: USB disconnect, device number 121 [ 735.303017][T16094] delete_channel: no stack [ 735.323117][T12970] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 735.333813][T16063] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.683113][ T5846] Bluetooth: hci5: command tx timeout [ 735.713601][T12970] usb 1-1: Using ep0 maxpacket: 8 [ 735.720215][T12970] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 735.729658][T12970] usb 1-1: config 179 has no interface number 0 [ 735.745913][T12970] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 735.773808][T12970] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 735.828220][T12970] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 735.856824][T12970] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 735.889541][T12970] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 735.910051][T12970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.911441][T16063] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 735.933082][T16100] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 736.082722][T16063] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 736.255351][T16063] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 736.270475][T16063] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 736.336295][T12970] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input37 [ 736.620239][T16108] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 736.656181][T16108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 737.101083][T16063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 737.220922][T16063] 8021q: adding VLAN 0 to HW filter on device team0 [ 737.247356][ T993] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.254601][ T993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.278242][ T4656] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.285490][ T4656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.567459][T12970] usb 6-1: USB disconnect, device number 56 [ 737.754176][ T5846] Bluetooth: hci5: command tx timeout [ 738.098434][T16063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 738.481920][T16063] veth0_vlan: entered promiscuous mode [ 738.571981][T16063] veth1_vlan: entered promiscuous mode [ 738.735788][T16063] veth0_macvtap: entered promiscuous mode [ 738.800046][T16063] veth1_macvtap: entered promiscuous mode [ 739.041590][T16063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 739.084053][T16063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 739.102837][T16063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 739.126693][T16063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 739.151931][T16063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 739.223726][T16063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 739.634836][T16063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 739.656266][T16063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 739.682118][T16063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 739.715383][T16063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 739.768179][T16063] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 739.834214][ T5846] Bluetooth: hci5: command tx timeout [ 739.846970][T16063] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 739.868894][T16063] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 739.888314][T16063] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 740.032706][ T1166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 740.042044][ T1166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 740.072953][ T5893] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 740.200268][ T1166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 740.240909][ T1166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 740.283671][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 740.312516][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 740.349001][ T5893] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 740.383736][ T5893] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 740.408939][ T5893] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 740.458492][ T5893] usb 5-1: config 0 descriptor?? [ 740.823964][T16155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2903'. [ 740.833101][T12996] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 740.982820][T12996] usb 6-1: Using ep0 maxpacket: 16 [ 741.059609][T12996] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 741.090181][T12996] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 741.118023][T12996] usb 6-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 741.132823][T12996] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 741.159040][T12996] usb 6-1: Product: syz [ 741.183372][ T5893] usbhid 5-1:0.0: can't add hid device: -71 [ 741.189644][ T5893] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 741.202838][T12996] usb 6-1: Manufacturer: syz [ 741.207454][T12996] usb 6-1: SerialNumber: syz [ 741.243903][ T5893] usb 5-1: USB disconnect, device number 122 [ 741.267839][T12996] usb 6-1: config 0 descriptor?? [ 741.306325][T12996] em28xx 6-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 741.342460][T12996] em28xx 6-1:0.0: Audio interface 0 found (Vendor Class) [ 741.916772][T12996] em28xx 6-1:0.0: unknown em28xx chip ID (0) [ 741.924679][T16148] use of bytesused == 0 is deprecated and will be removed in the future, [ 741.950423][T16148] use the actual size instead. [ 742.025537][T12996] em28xx 6-1:0.0: Config register raw data: 0x41 [ 742.136098][T16166] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2904'. [ 742.159409][T16166] tc_dump_action: action bad kind [ 742.239377][T12996] usb 6-1: USB disconnect, device number 57 [ 742.260266][T12996] em28xx 6-1:0.0: Disconnecting em28xx [ 742.286384][T12996] em28xx 6-1:0.0: Freeing device [ 742.827787][T16186] FAULT_INJECTION: forcing a failure. [ 742.827787][T16186] name failslab, interval 1, probability 0, space 0, times 0 [ 742.901795][T16186] CPU: 0 UID: 0 PID: 16186 Comm: syz.3.2909 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 742.901826][T16186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 742.901838][T16186] Call Trace: [ 742.901845][T16186] [ 742.901853][T16186] dump_stack_lvl+0x241/0x360 [ 742.901886][T16186] ? __pfx_dump_stack_lvl+0x10/0x10 [ 742.901909][T16186] ? __pfx__printk+0x10/0x10 [ 742.901937][T16186] ? __pfx___might_resched+0x10/0x10 [ 742.901959][T16186] should_fail_ex+0x424/0x570 [ 742.901988][T16186] should_failslab+0xac/0x100 [ 742.902008][T16186] __kmalloc_noprof+0xdf/0x4d0 [ 742.902026][T16186] ? ethtool_get_sset_info+0x1a2/0x640 [ 742.902048][T16186] ethtool_get_sset_info+0x1a2/0x640 [ 742.902066][T16186] ? __pfx___mutex_lock+0x10/0x10 [ 742.902091][T16186] ? __pfx_ethtool_get_sset_info+0x10/0x10 [ 742.902110][T16186] ? full_name_hash+0x93/0xe0 [ 742.902135][T16186] dev_ethtool+0x124c/0x1ff0 [ 742.902171][T16186] ? __pfx_dev_ethtool+0x10/0x10 [ 742.902207][T16186] ? dev_load+0x21/0x1f0 [ 742.902230][T16186] ? dev_load+0x21/0x1f0 [ 742.902251][T16186] dev_ioctl+0x42b/0x1260 [ 742.902276][T16186] sock_do_ioctl+0x22f/0x400 [ 742.902298][T16186] ? __pfx_sock_do_ioctl+0x10/0x10 [ 742.902322][T16186] ? __lock_acquire+0xad5/0xd80 [ 742.902356][T16186] sock_ioctl+0x644/0x900 [ 742.902383][T16186] ? __pfx_sock_ioctl+0x10/0x10 [ 742.902399][T16186] ? __fget_files+0x2a/0x420 [ 742.902414][T16186] ? __fget_files+0x2a/0x420 [ 742.902433][T16186] ? __fget_files+0x2a/0x420 [ 742.902454][T16186] ? __pfx_sock_ioctl+0x10/0x10 [ 742.902473][T16186] __se_sys_ioctl+0xf1/0x160 [ 742.902498][T16186] do_syscall_64+0xf3/0x210 [ 742.902516][T16186] ? clear_bhb_loop+0x45/0xa0 [ 742.902536][T16186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 742.902551][T16186] RIP: 0033:0x7f1b3898e969 [ 742.902568][T16186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 742.902582][T16186] RSP: 002b:00007f1b39850038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 742.902601][T16186] RAX: ffffffffffffffda RBX: 00007f1b38bb6080 RCX: 00007f1b3898e969 [ 742.902613][T16186] RDX: 0000200000000140 RSI: 0000000000008946 RDI: 0000000000000006 [ 742.902624][T16186] RBP: 00007f1b39850090 R08: 0000000000000000 R09: 0000000000000000 [ 742.902634][T16186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 742.902644][T16186] R13: 0000000000000000 R14: 00007f1b38bb6080 R15: 00007f1b38cdfa28 [ 742.902670][T16186] [ 743.150582][ C0] vkms_vblank_simulate: vblank timer overrun [ 743.402194][ T9] usb 1-1: USB disconnect, device number 123 [ 743.402237][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 743.402265][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 743.428231][ T9] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 745.572862][ T9] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 745.862825][T12974] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 745.952645][T16208] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2914'. [ 745.978954][T16208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2914'. [ 746.196839][T12974] usb 4-1: Using ep0 maxpacket: 32 [ 746.217206][ T9] usb 6-1: config 0 has no interfaces? [ 746.279911][ T9] usb 6-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 746.307195][T12974] usb 4-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 746.342931][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 746.385205][T12974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.492810][ T9] usb 6-1: Product: syz [ 746.502429][ T9] usb 6-1: Manufacturer: syz [ 746.523816][T12974] usb 4-1: config 0 descriptor?? [ 746.549768][ T9] usb 6-1: SerialNumber: syz [ 746.613503][T12974] gspca_main: sunplus-2.14.0 probing 041e:400b [ 746.627934][ T9] usb 6-1: config 0 descriptor?? [ 746.649377][ T9] usb 6-1: can't set config #0, error -71 [ 746.653222][T12996] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 746.677114][ T9] usb 6-1: USB disconnect, device number 58 [ 746.826837][T12996] usb 1-1: config 0 interface 0 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 746.898067][T12996] usb 1-1: config 0 interface 0 has no altsetting 0 [ 746.906650][T12996] usb 1-1: New USB device found, idVendor=1b96, idProduct=0009, bcdDevice= 0.00 [ 746.918268][T12996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.940929][T12996] usb 1-1: config 0 descriptor?? [ 746.996366][T16206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 747.020153][T16206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 747.113034][ T9] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 747.195661][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.202136][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.263005][T12998] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 747.292995][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 747.303065][T12974] gspca_sunplus: reg_w_riv err -110 [ 747.308733][T12974] sunplus 4-1:0.0: probe with driver sunplus failed with error -110 [ 747.317834][ T9] usb 6-1: config 6 has an invalid interface number: 135 but max is 2 [ 747.328382][ T9] usb 6-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 747.353375][ T9] usb 6-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 747.376125][T12996] ntrig 0003:1B96:0009.0013: hidraw0: USB HID v0.00 Device [HID 1b96:0009] on usb-dummy_hcd.0-1/input0 [ 747.387497][ T9] usb 6-1: config 6 has no interface number 0 [ 747.396758][ T9] usb 6-1: config 6 interface 135 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 16 [ 747.418026][ T9] usb 6-1: config 6 interface 135 has no altsetting 0 [ 747.423197][T12998] usb 5-1: Using ep0 maxpacket: 16 [ 747.438881][T12998] usb 5-1: unable to get BOS descriptor or descriptor too short [ 747.455240][T12998] usb 5-1: config 1 interface 0 has no altsetting 0 [ 747.456476][ T9] usb 6-1: New USB device found, idVendor=0b48, idProduct=3014, bcdDevice= b.c6 [ 747.472977][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.488663][T12998] usb 5-1: New USB device found, idVendor=056a, idProduct=010d, bcdDevice= 0.40 [ 747.494869][ T9] usb 6-1: Product: ︘炯誋㓰Ḇ뜮ꅤꨱꁍ㠉ᴯ䵆䟨⌁镓ꦽ䞡뇓帐㘵钾Ƈ蓮儂擬㆖⪷惦䓩䡂㛨䒤륟慠楞扼䪣ቩ梚㓕弣⓸姏职꬏㫵핹ꕎ⦴욻䭀拐턵홳邑Ʋ儽눎⣄ᜈ㯫鈬☚ᐷ䙠옊ဴ돢輒浳䉌滩ሬ鹉ᄊ覛虹ꣻ∍ᔌ圧쵄䵗䧵숱饺䕥攷样㉁ㅘ䃉络杘꜆웵겞繗⩮≩糭啃 [ 747.549718][T12998] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.565557][T12996] ntrig 0003:1B96:0009.0013: Firmware version: 0.0.0.0.0 (0000 0000) [ 747.572775][ T9] usb 6-1: Manufacturer: Ф [ 747.573714][T12998] usb 5-1: Product: ೺퓒Ծ䷲驲핻ᑩ枍鍿鶧ꤸﱫݛD쏼飫픐譒뤭ቖ֌ꒋ⯪캞䭙湨௭Ḧ甴馌備뤆᳿﷯쮠掿砃爗䇶馱媘涼ꩮ荴ﱺ폭⹻汛૎窑끙쉅簎볊厠瀎灬 [ 747.578101][ T9] usb 6-1: SerialNumber: ﳿ [ 747.622811][T12998] usb 5-1: Manufacturer: ゙鈍蛿똉훕ﮆ孨鿹篗쯦獷池醍煣샶᱾텩锴ఴ搰ﻵ灅㓈雳ꕒ⎫΅耵钩ॿȗ螦穬␲㸆䩜㙕樞쩼⋉₀ꣁ䂾鉜쏘齜辩凋쮘꒾䖥頻謡ۏ乴륝ꅪሮ䌌麝嗌魕䦄ଊ㑲妊Ӻ™ [ 747.646946][T12998] usb 5-1: SerialNumber: ᐁ [ 747.769424][T16213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 747.778448][T16213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 747.808172][ T9] usb 6-1: USB disconnect, device number 59 [ 747.842474][T12983] usb 1-1: USB disconnect, device number 124 [ 748.571027][T16231] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 748.577963][T16231] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 748.593494][T16231] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 748.599751][T16231] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 748.612560][T16231] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 748.621694][T16231] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 748.636891][T16231] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 748.708738][ T5890] usb 4-1: USB disconnect, device number 3 [ 749.472831][ T5890] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 749.622809][ T5890] usb 4-1: Using ep0 maxpacket: 16 [ 749.637092][ T5890] usb 4-1: unable to get BOS descriptor or descriptor too short [ 749.650096][ T5890] usb 4-1: config 5 has an invalid interface number: 171 but max is 1 [ 749.658709][ T5890] usb 4-1: config 5 has an invalid interface number: 24 but max is 1 [ 749.669419][ T5890] usb 4-1: config 5 has no interface number 0 [ 749.688260][ T5890] usb 4-1: config 5 has no interface number 1 [ 749.695191][ T5890] usb 4-1: config 5 interface 171 has no altsetting 0 [ 749.702176][ T5890] usb 4-1: config 5 interface 24 has no altsetting 0 [ 749.976737][ T5890] usb 4-1: string descriptor 0 read error: -22 [ 749.986118][ T5890] usb 4-1: New USB device found, idVendor=0499, idProduct=1008, bcdDevice=23.fd [ 750.000082][T16240] delete_channel: no stack [ 750.008817][ T5890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 750.060946][ T5890] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 750.069446][ T5890] usb 4-1: invalid MIDI in EP 0 [ 750.075065][ T5890] snd-usb-audio 4-1:5.171: probe with driver snd-usb-audio failed with error -22 [ 750.089704][ T5890] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 750.166617][T12998] usbhid 5-1:1.0: can't add hid device: -71 [ 750.197017][T12998] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 750.218018][ T5890] snd-usb-audio 4-1:5.24: probe with driver snd-usb-audio failed with error -2 [ 750.241322][T12998] usb 5-1: USB disconnect, device number 123 [ 750.261578][T16258] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 750.297930][ T5890] usb 4-1: USB disconnect, device number 4 [ 750.402882][T12983] usb 6-1: new low-speed USB device number 60 using dummy_hcd [ 750.488160][ T5846] Bluetooth: hci2: command 0x0406 tx timeout [ 750.525147][ T5856] udevd[5856]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:5.24/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 750.713061][ T5846] Bluetooth: hci5: command 0x0c1a tx timeout [ 750.719172][ T5846] Bluetooth: hci4: command 0x0406 tx timeout [ 750.727024][T12983] usb 6-1: Invalid ep0 maxpacket: 16 [ 750.902833][T12983] usb 6-1: new low-speed USB device number 61 using dummy_hcd [ 750.965719][T12996] usb 1-1: new full-speed USB device number 125 using dummy_hcd [ 751.113195][T12983] usb 6-1: Invalid ep0 maxpacket: 16 [ 751.122643][T12983] usb usb6-port1: attempt power cycle [ 751.417520][T12996] usb 1-1: not running at top speed; connect to a high speed hub [ 751.456064][T12996] usb 1-1: config 1 has an invalid descriptor of length 90, skipping remainder of the config [ 751.549618][T12996] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 751.593107][T12983] usb 6-1: new low-speed USB device number 62 using dummy_hcd [ 751.618205][T12996] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a8, bcdDevice= 0.40 [ 751.629350][T12983] usb 6-1: Invalid ep0 maxpacket: 16 [ 751.637935][T12996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 751.685359][T12996] usb 1-1: Product: syz [ 751.745467][T12996] usb 1-1: Manufacturer: syz [ 751.762907][T12983] usb 6-1: new low-speed USB device number 63 using dummy_hcd [ 751.782317][T12996] usb 1-1: SerialNumber: syz [ 751.803328][T12983] usb 6-1: Invalid ep0 maxpacket: 16 [ 751.811974][T12983] usb usb6-port1: unable to enumerate USB device [ 752.556656][T11221] Bluetooth: hci2: command 0x0406 tx timeout [ 752.792906][T11221] Bluetooth: hci4: command 0x0406 tx timeout [ 752.799011][ T5846] Bluetooth: hci5: command 0x0c1a tx timeout [ 753.731764][T12996] usb 1-1: USB disconnect, device number 125 [ 753.842829][T12998] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 754.012780][T12998] usb 6-1: Using ep0 maxpacket: 8 [ 754.021574][T12998] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 754.033559][T12998] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 754.062631][T12998] usb 6-1: config 0 descriptor?? [ 754.277058][T12998] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 754.694349][T12998] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 754.729111][T12998] asix 6-1:0.0: probe with driver asix failed with error -61 [ 754.779058][T16331] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2947'. [ 754.806347][T16331] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2947'. [ 754.876310][T11221] Bluetooth: hci5: command 0x0c1a tx timeout [ 755.234179][T16323] delete_channel: no stack [ 755.815915][T16337] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2950'. [ 755.982832][T12983] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 756.007187][ T30] audit: type=1326 audit(1745496538.547:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16344 comm="syz.4.2951" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x0 [ 756.171732][T12983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 756.191898][T12983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 756.209507][T12983] usb 4-1: New USB device found, idVendor=0416, idProduct=c168, bcdDevice= 0.00 [ 756.225762][T12983] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 756.310520][T12983] usb 4-1: config 0 descriptor?? [ 756.573409][ T9] usb 6-1: USB disconnect, device number 64 [ 756.739692][T12983] hid-generic 0003:0416:C168.0014: unknown main item tag 0x0 [ 756.825797][T12983] hid-generic 0003:0416:C168.0014: hidraw0: USB HID v0.00 Device [HID 0416:c168] on usb-dummy_hcd.3-1/input0 [ 757.087346][T16374] i2c i2c-0: Invalid block write size 34 [ 757.390421][T16385] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2962'. [ 757.600798][T16389] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2963'. [ 757.629717][T16389] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 758.759102][T12998] usb 4-1: USB disconnect, device number 5 [ 759.052639][T16409] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2967'. [ 759.061870][T16409] tc_dump_action: action bad kind [ 759.379189][T16418] netlink: 'syz.0.2968': attribute type 4 has an invalid length. [ 759.413099][T12998] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 759.575548][T12998] usb 4-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 759.587247][T12998] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 759.649733][T12998] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 759.661796][T12998] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 759.674774][T12998] usb 4-1: Product: syz [ 759.678970][T12998] usb 4-1: Manufacturer: syz [ 759.690890][T12998] usb 4-1: SerialNumber: syz [ 759.952177][T16411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 759.961837][T16411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 759.978440][T12998] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 759.998409][T16422] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2970'. [ 759.998623][T12998] usb 4-1: USB disconnect, device number 6 [ 760.338610][T16433] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 760.348872][T16433] overlayfs: missing 'lowerdir' [ 760.504460][T12974] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 760.557940][T12983] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 760.682924][T12974] usb 1-1: Using ep0 maxpacket: 8 [ 760.695996][T12974] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 760.709812][T12974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 48, changing to 9 [ 760.723428][T12983] usb 4-1: Using ep0 maxpacket: 16 [ 760.734890][T12983] usb 4-1: config index 0 descriptor too short (expected 65316, got 72) [ 760.743990][T12974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 24624, setting to 1024 [ 760.755497][T12983] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 760.813618][T12974] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 760.822714][T12983] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 760.842033][T12974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 760.851676][T12983] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 760.864880][T12974] usb 1-1: Product: syz [ 760.870885][T12974] usb 1-1: Manufacturer: syz [ 760.877756][T12983] usb 4-1: config 0 interface 0 has no altsetting 0 [ 760.885350][T12974] usb 1-1: SerialNumber: syz [ 760.903755][T12974] usb 1-1: config 0 descriptor?? [ 760.908754][T12983] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 760.919799][T12983] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.939378][T12983] usb 4-1: config 0 descriptor?? [ 761.072852][T12974] rc_core: IR keymap rc-streamzap not found [ 761.079596][T12974] Registered IR keymap rc-empty [ 761.091099][T12974] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 761.137895][T16432] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 761.147506][T16432] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 761.159037][T16432] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 761.168476][T12974] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input38 [ 761.184639][T16432] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 761.205018][T16432] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 761.263179][T16432] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 761.296520][T12996] usb 1-1: USB disconnect, device number 126 [ 761.729843][T12983] usbhid 4-1:0.0: can't add hid device: -71 [ 761.736641][T12983] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 761.772850][T12983] usb 4-1: USB disconnect, device number 7 [ 762.283738][T12983] usb 1-1: new full-speed USB device number 127 using dummy_hcd [ 762.543168][T12983] usb 1-1: not running at top speed; connect to a high speed hub [ 762.555016][T12983] usb 1-1: config 1 has an invalid descriptor of length 90, skipping remainder of the config [ 762.565706][T12983] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 762.580019][T12983] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a8, bcdDevice= 0.40 [ 762.589480][T12983] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 762.597902][T12983] usb 1-1: Product: syz [ 762.602673][T12983] usb 1-1: Manufacturer: syz [ 762.622900][T12983] usb 1-1: SerialNumber: syz [ 762.742186][T16464] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2981'. [ 762.782902][T16464] tc_dump_action: action bad kind [ 763.623767][T16468] tipc: Enabling of bearer rejected, failed to enable media [ 763.904813][T16475] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2984'. [ 764.078802][T16479] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 764.212973][T16479] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 764.222635][T16479] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 765.151664][T12983] usb 1-1: USB disconnect, device number 127 [ 765.242984][T12998] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 765.287918][T16501] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2994'. [ 765.297783][T16501] tc_dump_action: action bad kind [ 765.322997][ T9] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 765.402938][T12998] usb 6-1: Using ep0 maxpacket: 8 [ 765.411511][T12998] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 765.436903][T12998] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 48, changing to 9 [ 765.462807][T12974] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 765.472280][T12998] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 24624, setting to 1024 [ 765.486784][T12998] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 765.497401][T12998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.505925][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 765.506122][T12998] usb 6-1: Product: syz [ 765.523574][T12998] usb 6-1: Manufacturer: syz [ 765.528242][T12998] usb 6-1: SerialNumber: syz [ 765.538891][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 765.539220][T12998] usb 6-1: config 0 descriptor?? [ 765.572988][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.581009][ T9] usb 5-1: Product: syz [ 765.602245][ T9] usb 5-1: Manufacturer: syz [ 765.609942][T16503] program syz.1.2995 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 765.619253][ T9] usb 5-1: SerialNumber: syz [ 765.635091][T12998] rc_core: IR keymap rc-streamzap not found [ 765.643039][T12974] usb 4-1: Using ep0 maxpacket: 32 [ 765.652891][T12974] usb 4-1: too many configurations: 255, using maximum allowed: 8 [ 765.656976][T12998] Registered IR keymap rc-empty [ 765.675064][T12998] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 765.682637][T12974] usb 4-1: New USB device found, idVendor=0e41, idProduct=534d, bcdDevice=85.bd [ 765.701629][T12998] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input39 [ 765.722845][T12974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=254 [ 765.757125][T12974] usb 4-1: Product: syz [ 765.762921][T12974] usb 4-1: Manufacturer: syz [ 765.767557][T12974] usb 4-1: SerialNumber: syz [ 765.823131][T12974] usb 4-1: config 0 descriptor?? [ 765.844593][T16490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 765.865422][ T9] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 124 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 765.883567][T16490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 765.933803][T16490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 765.942484][T16490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.072706][ T9] usb 6-1: USB disconnect, device number 65 [ 766.097185][T16499] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2993'. [ 766.114631][T16499] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2993'. [ 766.157785][T12998] usb 4-1: USB disconnect, device number 8 [ 766.600072][T16518] FAULT_INJECTION: forcing a failure. [ 766.600072][T16518] name failslab, interval 1, probability 0, space 0, times 0 [ 766.636113][T16518] CPU: 1 UID: 0 PID: 16518 Comm: syz.0.2997 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 766.636136][T16518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 766.636147][T16518] Call Trace: [ 766.636156][T16518] [ 766.636164][T16518] dump_stack_lvl+0x241/0x360 [ 766.636194][T16518] ? __pfx_dump_stack_lvl+0x10/0x10 [ 766.636219][T16518] ? __pfx__printk+0x10/0x10 [ 766.636244][T16518] ? __pfx___might_resched+0x10/0x10 [ 766.636263][T16518] should_fail_ex+0x424/0x570 [ 766.636289][T16518] should_failslab+0xac/0x100 [ 766.636306][T16518] kmem_cache_alloc_noprof+0x78/0x390 [ 766.636321][T16518] ? fasync_helper+0x38/0xb0 [ 766.636342][T16518] fasync_helper+0x38/0xb0 [ 766.636361][T16518] do_vfs_ioctl+0x176d/0x2750 [ 766.636387][T16518] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 766.636430][T16518] ? kasan_quarantine_put+0xdc/0x230 [ 766.636449][T16518] ? lockdep_hardirqs_on+0x9d/0x150 [ 766.636474][T16518] ? tomoyo_path_number_perm+0x215/0x790 [ 766.636496][T16518] ? tomoyo_path_number_perm+0x684/0x790 [ 766.636515][T16518] ? tomoyo_path_number_perm+0x215/0x790 [ 766.636535][T16518] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 766.636560][T16518] ? ksys_write+0x24e/0x2d0 [ 766.636590][T16518] ? __lock_acquire+0xad5/0xd80 [ 766.636630][T16518] ? __fget_files+0x2a/0x420 [ 766.636646][T16518] ? __fget_files+0x2a/0x420 [ 766.636665][T16518] ? __fget_files+0x2a/0x420 [ 766.636689][T16518] __se_sys_ioctl+0x80/0x160 [ 766.636713][T16518] do_syscall_64+0xf3/0x210 [ 766.636731][T16518] ? clear_bhb_loop+0x45/0xa0 [ 766.636752][T16518] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 766.636768][T16518] RIP: 0033:0x7f22ba98e969 [ 766.636784][T16518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 766.636798][T16518] RSP: 002b:00007f22bb741038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 766.636818][T16518] RAX: ffffffffffffffda RBX: 00007f22babb6080 RCX: 00007f22ba98e969 [ 766.636831][T16518] RDX: 00002000000001c0 RSI: 0000000000005452 RDI: 0000000000000003 [ 766.636843][T16518] RBP: 00007f22bb741090 R08: 0000000000000000 R09: 0000000000000000 [ 766.636855][T16518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 766.636865][T16518] R13: 0000000000000000 R14: 00007f22babb6080 R15: 00007f22bacdfa28 [ 766.636893][T16518] [ 766.874762][ C1] vkms_vblank_simulate: vblank timer overrun [ 767.572847][T12970] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 767.729139][T12970] usb 4-1: config 0 has no interfaces? [ 767.748092][T12970] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 767.762437][T12970] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 767.771287][T12970] usb 4-1: Product: syz [ 767.780839][T12970] usb 4-1: Manufacturer: syz [ 767.806285][T12970] usb 4-1: SerialNumber: syz [ 767.839423][T12970] usb 4-1: config 0 descriptor?? [ 768.107283][T16525] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2999'. [ 768.522862][T12970] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 768.541058][T12998] usb 5-1: USB disconnect, device number 124 [ 768.550030][T12998] usblp0: removed [ 768.704598][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 768.714428][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 768.807866][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 768.822280][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 768.848855][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 768.891797][T12970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 768.907359][T12970] usb 1-1: New USB device found, idVendor=0451, idProduct=5152, bcdDevice=c0.b9 [ 768.917702][T12970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 768.925899][T12970] usb 1-1: Product: syz [ 768.930120][T12970] usb 1-1: Manufacturer: syz [ 768.941388][T12970] usb 1-1: SerialNumber: syz [ 768.967089][T12970] usb 1-1: config 0 descriptor?? [ 768.980657][T12970] ti_usb_3410_5052 1-1:0.0: TI USB 5052 2 port adapter converter detected [ 768.994087][T12970] ti_usb_3410_5052 1-1:0.0: missing endpoints [ 769.050003][T16552] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3007'. [ 769.063147][T16552] tc_dump_action: action bad kind [ 769.458298][T16534] input: syz1 as /devices/virtual/input/input40 [ 769.657356][T12970] usb 1-1: USB disconnect, device number 2 [ 770.338589][T16564] program syz.4.3010 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 770.349092][T16564] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3010'. [ 770.650885][T16564] team0 (unregistering): Port device team_slave_0 removed [ 770.664185][T16564] team0 (unregistering): Port device team_slave_1 removed [ 770.677515][T16564] team0 (unregistering): Port device syz_tun removed [ 770.897259][T12974] usb 4-1: USB disconnect, device number 9 [ 771.152880][T12998] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 771.282816][T12998] usb 6-1: device descriptor read/64, error -71 [ 771.553093][T12996] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 771.560750][T12998] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 771.693222][T12998] usb 6-1: device descriptor read/64, error -71 [ 771.714737][T12996] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 771.725806][T12996] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 771.736131][T12996] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 771.771161][T12996] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.804905][T12998] usb usb6-port1: attempt power cycle [ 771.832107][T16573] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 771.844779][T12996] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 772.022808][T12974] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 772.069901][ T9] usb 4-1: USB disconnect, device number 10 [ 772.174835][T12974] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 772.190260][T12974] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 772.201049][T12974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 772.203037][T12998] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 772.210134][T12974] usb 1-1: Product: syz [ 772.226244][T12974] usb 1-1: Manufacturer: syz [ 772.231179][T12974] usb 1-1: SerialNumber: syz [ 772.253824][T12998] usb 6-1: device descriptor read/8, error -71 [ 772.453350][T12974] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 772.506159][T12998] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 772.534912][T12998] usb 6-1: device descriptor read/8, error -71 [ 772.621385][T16584] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3018'. [ 772.681320][T12998] usb usb6-port1: unable to enumerate USB device [ 772.986509][T16591] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3019'. [ 772.998089][T16591] tc_dump_action: action bad kind [ 773.132317][T16593] usb usb8: usbfs: process 16593 (syz.1.3020) did not claim interface 0 before use [ 773.369995][T16596] could not allocate digest TFM handle crc32-pclmul [ 775.311166][T12974] usb 1-1: USB disconnect, device number 3 [ 775.383976][T12974] usblp0: removed [ 775.518741][T16630] netlink: 'syz.0.3030': attribute type 32 has an invalid length. [ 775.604083][T16631] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3028'. [ 775.717680][T16633] tipc: Enabled bearer , priority 0 [ 776.034583][T12974] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 776.195428][T12974] usb 6-1: Using ep0 maxpacket: 16 [ 776.289723][T12974] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 776.309112][T12974] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 776.318696][T12974] usb 6-1: Product: syz [ 776.323185][T12974] usb 6-1: Manufacturer: syz [ 776.327787][T12974] usb 6-1: SerialNumber: syz [ 776.341112][T12974] r8152-cfgselector 6-1: Unknown version 0x0000 [ 776.347842][T12974] r8152-cfgselector 6-1: config 0 descriptor?? [ 776.789916][T16636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 776.800694][T16636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 776.852826][T12996] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 777.061578][T12996] usb 5-1: config 0 has no interfaces? [ 777.098187][T12996] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 777.121637][T12996] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.138557][T16646] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3034'. [ 777.163125][T16646] tc_dump_action: action bad kind [ 777.168442][T12996] usb 5-1: Product: syz [ 777.222640][T12996] usb 5-1: Manufacturer: syz [ 777.231504][T12996] usb 5-1: SerialNumber: syz [ 777.249650][T12996] usb 5-1: config 0 descriptor?? [ 778.667829][T16659] input: syz0 as /devices/virtual/input/input41 [ 778.682361][T16659] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3038'. [ 778.791325][T16653] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 779.247103][ T5850] syz-executor (5850) used greatest stack depth: 18072 bytes left [ 779.511764][ T5846] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 779.522470][ T5846] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 779.538166][ T5846] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 779.538548][T12974] r8152-cfgselector 6-1: USB disconnect, device number 70 [ 779.573048][ T5846] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 779.602907][ T5846] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 779.953210][T16666] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 779.975877][T16666] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 780.010852][T16666] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 780.042001][T16666] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 780.055265][T16664] chnl_net:caif_netlink_parms(): no params data found [ 780.075642][T16666] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 780.116014][T16666] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 780.262144][T16675] x_tables: duplicate underflow at hook 2 [ 780.289459][T16664] bridge0: port 1(bridge_slave_0) entered blocking state [ 780.300864][T16664] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.312210][T16664] bridge_slave_0: entered allmulticast mode [ 780.322640][T16664] bridge_slave_0: entered promiscuous mode [ 780.340183][T16664] bridge0: port 2(bridge_slave_1) entered blocking state [ 780.354146][T16664] bridge0: port 2(bridge_slave_1) entered disabled state [ 780.365830][T16664] bridge_slave_1: entered allmulticast mode [ 780.374583][T16664] bridge_slave_1: entered promiscuous mode [ 780.436415][T16679] netlink: 'syz.3.3043': attribute type 29 has an invalid length. [ 780.452005][T12996] usb 5-1: USB disconnect, device number 125 [ 780.494186][T16678] netlink: 'syz.3.3043': attribute type 29 has an invalid length. [ 780.507907][T16664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 780.535714][T16664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 780.570307][T16678] mac80211_hwsim hwsim18 wlan0: entered promiscuous mode [ 780.671608][T16664] team0: Port device team_slave_0 added [ 780.687093][T16664] team0: Port device team_slave_1 added [ 780.738737][T16664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 780.746301][T16664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 780.782812][T16664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 780.794373][T16688] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3047'. [ 780.805167][T16664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 780.812120][T16664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 780.841837][T16664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 780.942493][T16664] hsr_slave_0: entered promiscuous mode [ 780.965953][T16664] hsr_slave_1: entered promiscuous mode [ 780.972332][T16664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 780.982542][T16664] Cannot create hsr debugfs directory [ 781.332900][T12974] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 781.352899][T12996] usb 5-1: new high-speed USB device number 126 using dummy_hcd [ 781.502901][T12996] usb 5-1: Using ep0 maxpacket: 32 [ 781.519224][T12974] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 781.538743][T12974] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 781.552535][T12974] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 781.571447][T12974] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 781.743209][T12996] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 781.745129][T12974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.772477][T12996] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 781.790720][T12974] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 781.822098][T12996] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 781.833641][T12996] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.840024][T12974] usb 4-1: invalid MIDI out EP 0 [ 781.845033][T12996] usb 5-1: config 0 descriptor?? [ 781.883224][T12998] usb 6-1: new full-speed USB device number 71 using dummy_hcd [ 781.996621][T16697] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 782.005496][T16697] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 782.013412][ T5846] Bluetooth: hci4: command 0x0406 tx timeout [ 782.013587][T11221] Bluetooth: hci2: command 0x0406 tx timeout [ 782.047543][T12998] usb 6-1: not running at top speed; connect to a high speed hub [ 782.060656][T12998] usb 6-1: config 1 has an invalid descriptor of length 90, skipping remainder of the config [ 782.085124][T11221] Bluetooth: hci0: command 0x041b tx timeout [ 782.093006][T11221] Bluetooth: hci5: command 0x0c1a tx timeout [ 782.103139][T12998] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 782.129686][T12998] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a8, bcdDevice= 0.40 [ 782.186769][T12974] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 782.188283][T12998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.212637][T12998] usb 6-1: Product: syz [ 782.217212][T12998] usb 6-1: Manufacturer: syz [ 782.221940][T12998] usb 6-1: SerialNumber: syz [ 782.316835][T12996] savu 0003:1E7D:2D5A.0015: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.4-1/input0 [ 782.335638][T12462] udevd[12462]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 782.768501][T16664] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 782.867424][T16664] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 782.882624][T16664] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 782.897639][T16664] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 783.111891][T16664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 783.146913][T16664] 8021q: adding VLAN 0 to HW filter on device team0 [ 783.168675][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.175808][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 783.207794][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.214938][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 783.341614][T16664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 783.429291][T16664] veth0_vlan: entered promiscuous mode [ 783.449061][T16664] veth1_vlan: entered promiscuous mode [ 783.515470][T16664] veth0_macvtap: entered promiscuous mode [ 783.537110][T16664] veth1_macvtap: entered promiscuous mode [ 783.578093][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.589711][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.600614][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.612614][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.624430][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.635971][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.654087][T16664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 783.666424][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.677456][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.688026][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.715254][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.774761][ T5893] usb 5-1: reset high-speed USB device number 126 using dummy_hcd [ 783.828623][T16664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.839876][T16664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.865537][T16664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 783.967870][T12997] usb 4-1: USB disconnect, device number 11 [ 783.991142][T16664] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.009852][T16697] delete_channel: no stack [ 784.039469][T16664] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.085389][T16664] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.133858][T16664] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.153061][ T5846] Bluetooth: hci0: command 0x041b tx timeout [ 784.360423][T16716] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3054'. [ 784.674039][T11562] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 784.688500][T11562] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 784.849352][T16723] fuse: Bad value for 'fd' [ 784.972889][T12998] usb 6-1: USB disconnect, device number 71 [ 785.020905][T16481] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 785.029935][T16481] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 785.099768][ T5890] usb 5-1: USB disconnect, device number 126 [ 785.798472][T16736] netem: incorrect gi model size [ 785.818086][T16736] netem: change failed [ 785.905334][T16741] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3060'. [ 785.935484][T16741] program syz.1.3060 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 785.981862][T16743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3058'. [ 786.243484][ T5846] Bluetooth: hci0: command 0x041b tx timeout [ 786.255156][T16743] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 786.283230][T16746] input: syz1 as /devices/virtual/input/input42 [ 786.333789][T16743] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 786.445634][T16743] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 787.223086][ T5890] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 787.415868][ T5890] usb 1-1: Using ep0 maxpacket: 16 [ 787.628007][ T5890] usb 1-1: unable to get BOS descriptor or descriptor too short [ 787.640712][ T5890] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 787.658590][ T5890] usb 1-1: can't read configurations, error -71 [ 787.670278][T11221] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 787.682926][T11221] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 787.693231][T11221] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 787.701148][T11221] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 787.708811][T11221] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 787.835646][T16755] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3064'. [ 788.318345][ T5846] Bluetooth: hci0: command 0x041b tx timeout [ 788.465819][T16769] gtp0: entered promiscuous mode [ 788.481034][T16753] chnl_net:caif_netlink_parms(): no params data found [ 788.673302][T16779] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3071'. [ 788.693120][T12998] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 788.803773][T16753] bridge0: port 1(bridge_slave_0) entered blocking state [ 788.811636][T16753] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.820319][T16753] bridge_slave_0: entered allmulticast mode [ 788.828651][T16753] bridge_slave_0: entered promiscuous mode [ 788.838075][T16753] bridge0: port 2(bridge_slave_1) entered blocking state [ 788.846435][T16753] bridge0: port 2(bridge_slave_1) entered disabled state [ 788.854012][T16753] bridge_slave_1: entered allmulticast mode [ 788.871001][T16753] bridge_slave_1: entered promiscuous mode [ 788.941043][T12998] usb 4-1: not running at top speed; connect to a high speed hub [ 788.953644][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 788.966773][T12998] usb 4-1: config 1 has an invalid descriptor of length 90, skipping remainder of the config [ 789.020260][T12998] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 789.041883][T12998] usb 4-1: New USB device found, idVendor=0535, idProduct=a4a8, bcdDevice= 0.40 [ 789.051392][T16753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 789.054537][T16753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 789.086744][T12998] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.096181][T12998] usb 4-1: Product: syz [ 789.109364][T12998] usb 4-1: Manufacturer: syz [ 789.119884][T12998] usb 4-1: SerialNumber: syz [ 789.135706][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 789.146160][T16753] team0: Port device team_slave_0 added [ 789.152862][ T9] usb 1-1: config 1 has no interface number 0 [ 789.168441][T16753] team0: Port device team_slave_1 added [ 789.175015][ T9] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 789.226799][ T9] usb 1-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 789.236061][T12970] usb 5-1: new high-speed USB device number 127 using dummy_hcd [ 789.260506][ T9] usb 1-1: config 1 interface 1 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 789.298072][T16753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 789.306584][T16753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 789.334665][T16753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 789.348530][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 789.360837][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.368927][ T9] usb 1-1: Product: syz [ 789.373291][ T9] usb 1-1: Manufacturer: syz [ 789.377951][ T9] usb 1-1: SerialNumber: syz [ 789.400499][T16753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 789.408057][T16753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 789.434648][T12970] usb 5-1: Using ep0 maxpacket: 8 [ 789.441597][T16753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 789.481864][T12970] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 789.494479][T12970] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 789.520933][T12970] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 789.531420][T12970] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 789.544970][T12970] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 789.581524][T12970] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 789.629467][T16753] hsr_slave_0: entered promiscuous mode [ 789.637154][T16753] hsr_slave_1: entered promiscuous mode [ 789.644316][T16753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 789.651994][T16753] Cannot create hsr debugfs directory [ 789.753425][ T5846] Bluetooth: hci1: command tx timeout [ 789.802973][T12969] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 789.820946][T12970] usb 5-1: GET_CAPABILITIES returned d8 [ 789.829515][T12970] usbtmc 5-1:16.0: can't read capabilities [ 789.995120][T12969] usb 6-1: config 0 has no interfaces? [ 790.010910][ T9] cdc_ncm 1-1:1.1: failed GET_NTB_PARAMETERS [ 790.032299][T16786] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3073'. [ 790.041347][ T9] cdc_ncm 1-1:1.1: bind() failure [ 790.055554][ T30] audit: type=1326 audit(1745496572.567:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.079536][ T9] usb 1-1: USB disconnect, device number 6 [ 790.093818][ T30] audit: type=1326 audit(1745496572.567:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.116883][ T30] audit: type=1326 audit(1745496572.567:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.143722][T12969] usb 6-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 790.147616][ T30] audit: type=1326 audit(1745496572.567:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.169916][T12969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.177219][ T30] audit: type=1326 audit(1745496572.567:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.212208][ T30] audit: type=1326 audit(1745496572.567:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.238966][T12969] usb 6-1: Product: syz [ 790.243934][T12969] usb 6-1: Manufacturer: syz [ 790.256219][T12969] usb 6-1: SerialNumber: syz [ 790.268675][ T30] audit: type=1326 audit(1745496572.567:2885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.269299][T16794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3073'. [ 790.292963][ T30] audit: type=1326 audit(1745496572.567:2886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.309030][T12969] usb 6-1: config 0 descriptor?? [ 790.333977][ T30] audit: type=1326 audit(1745496572.567:2887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.357710][ T30] audit: type=1326 audit(1745496572.567:2888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16785 comm="syz.4.3073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe538f8e969 code=0x7ffc0000 [ 790.402957][ T5846] Bluetooth: hci0: command 0x041b tx timeout [ 790.452419][ T5890] usb 5-1: USB disconnect, device number 127 [ 790.650679][T16753] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 790.677548][T16753] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 790.702514][T16753] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 790.723892][T16753] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 790.851331][T16753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 790.888038][T16753] 8021q: adding VLAN 0 to HW filter on device team0 [ 790.912928][ T993] bridge0: port 1(bridge_slave_0) entered blocking state [ 790.920098][ T993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 790.946383][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 790.953577][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 791.046525][T16806] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3077'. [ 791.076857][T16806] bridge0: entered promiscuous mode [ 791.082401][T16806] macvlan2: entered promiscuous mode [ 791.329921][T12998] usb 4-1: USB disconnect, device number 12 [ 791.343250][ T9] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 791.398674][T16753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 791.502838][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 791.518432][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 791.591538][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 791.630866][T16753] veth0_vlan: entered promiscuous mode [ 791.672480][ T9] usb 1-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 791.692870][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 791.718835][T16753] veth1_vlan: entered promiscuous mode [ 791.740423][ T9] usb 1-1: config 0 descriptor?? [ 791.771505][ T9] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 791.838253][T16753] veth0_macvtap: entered promiscuous mode [ 791.844909][ T5846] Bluetooth: hci1: command tx timeout [ 791.868932][T16753] veth1_macvtap: entered promiscuous mode [ 791.883028][T12969] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 791.914511][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 791.931987][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.483338][ T5846] Bluetooth: hci0: command 0x041b tx timeout [ 792.484251][T12974] usb 6-1: USB disconnect, device number 72 [ 792.501665][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 792.512786][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.522692][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 792.534292][T12969] usb 5-1: Using ep0 maxpacket: 32 [ 792.534863][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.549509][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 792.560622][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.573939][T12969] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 792.580836][T16753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 792.593616][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.606860][T12969] usb 5-1: config 0 has no interface number 0 [ 792.652188][T12969] usb 5-1: config 0 interface 184 has no altsetting 0 [ 792.660626][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.684604][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.698614][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.708913][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.723434][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.736536][T16753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 792.780716][T12969] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 792.790096][T12969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 792.800658][T16753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 792.820479][T12969] usb 5-1: Product: syz [ 792.822068][T16753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 792.864681][T12969] usb 5-1: Manufacturer: syz [ 792.869301][T12969] usb 5-1: SerialNumber: syz [ 792.879639][T12969] usb 5-1: config 0 descriptor?? [ 792.881952][T16753] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.902827][T12996] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 792.906300][T12969] smsc75xx v1.0.0 [ 792.928523][T16753] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.942903][T12974] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 792.960460][T16753] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.981382][T16753] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 793.073386][T12996] usb 4-1: Using ep0 maxpacket: 16 [ 793.083936][T12996] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 793.093409][T12996] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 793.112082][T12974] usb 6-1: config 0 has no interfaces? [ 793.120466][T12996] usb 4-1: Product: syz [ 793.130483][T12996] usb 4-1: Manufacturer: syz [ 793.141372][T12996] usb 4-1: SerialNumber: syz [ 793.159552][ T1166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.174775][T12996] r8152-cfgselector 4-1: Unknown version 0x0000 [ 793.183421][T12996] r8152-cfgselector 4-1: config 0 descriptor?? [ 793.184543][ T1166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.210593][T12974] usb 6-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 793.240911][T12974] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 793.258080][T12974] usb 6-1: Product: syz [ 793.283299][T12974] usb 6-1: Manufacturer: syz [ 793.287948][T12974] usb 6-1: SerialNumber: syz [ 793.295380][T11562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.304326][T11562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.324620][T12974] usb 6-1: config 0 descriptor?? [ 793.338299][T12969] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 793.398432][T12969] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32 [ 793.441868][T12969] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 793.506979][T12969] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -32 [ 793.640890][T16821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 793.700190][T16821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 793.913001][ T5846] Bluetooth: hci1: command tx timeout [ 794.864486][ T9] r8152-cfgselector 4-1: USB disconnect, device number 13 [ 794.936180][T12996] usb 1-1: USB disconnect, device number 7 [ 795.001725][T16838] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 795.750005][T12994] usb 6-1: USB disconnect, device number 73 [ 795.902637][T12969] usb 5-1: USB disconnect, device number 2 [ 795.992888][ T5846] Bluetooth: hci1: command tx timeout [ 796.158698][T16856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3089'. [ 796.225615][T16856] netlink: 'syz.4.3089': attribute type 10 has an invalid length. [ 796.243159][T16856] mac80211_hwsim hwsim15 wlan1: left allmulticast mode [ 796.286358][T16856] mac80211_hwsim hwsim15 wlan1: entered allmulticast mode [ 796.329611][T16856] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 796.578305][T16870] netlink: 47 bytes leftover after parsing attributes in process `syz.4.3095'. [ 796.612539][T16870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3095'. [ 796.982895][T12974] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 797.001636][T16886] syz_tun: entered promiscuous mode [ 797.009831][T16886] syz_tun: left promiscuous mode [ 797.459194][T12974] usb 6-1: config 0 has no interfaces? [ 797.477662][T12974] usb 6-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 797.487590][T12974] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.497662][T12974] usb 6-1: Product: syz [ 797.514087][T12974] usb 6-1: Manufacturer: syz [ 797.522840][T12974] usb 6-1: SerialNumber: syz [ 797.560761][T12974] usb 6-1: config 0 descriptor?? [ 797.593079][T12996] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 797.695692][T16896] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3102'. [ 797.808128][T12996] usb 5-1: config 162 has an invalid interface number: 251 but max is 1 [ 797.832061][T12996] usb 5-1: config 162 has an invalid interface number: 209 but max is 1 [ 797.859764][T12996] usb 5-1: config 162 has no interface number 0 [ 797.867954][T12996] usb 5-1: config 162 has no interface number 1 [ 797.875864][T12996] usb 5-1: config 162 interface 251 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 797.957472][T16882] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 798.015636][T12996] usb 5-1: config 162 interface 209 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 798.087101][T12994] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 798.233303][T16906] netlink: 'syz.3.3106': attribute type 7 has an invalid length. [ 798.249811][T16906] netlink: 'syz.3.3106': attribute type 8 has an invalid length. [ 798.263820][T12996] usb 5-1: config 162 interface 209 altsetting 1 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 798.289104][T12996] usb 5-1: config 162 interface 209 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 798.317628][T12996] usb 5-1: config 162 interface 209 altsetting 1 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 798.330036][T12994] usb 1-1: device descriptor read/64, error -71 [ 798.349611][T12996] usb 5-1: config 162 interface 209 altsetting 1 endpoint 0x86 has invalid maxpacket 23105, setting to 64 [ 798.382595][T12996] usb 5-1: config 162 interface 209 altsetting 1 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 798.440999][T12996] usb 5-1: config 162 interface 251 has no altsetting 0 [ 798.454179][T12996] usb 5-1: config 162 interface 209 has no altsetting 0 [ 798.553550][T12996] usb 5-1: New USB device found, idVendor=1608, idProduct=0010, bcdDevice=4f.88 [ 798.564503][T12996] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.576142][T12996] usb 5-1: Product: syz [ 798.580519][T12996] usb 5-1: Manufacturer: syz [ 798.585985][T12994] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 798.598733][T12996] usb 5-1: SerialNumber: syz [ 798.742944][T12994] usb 1-1: device descriptor read/64, error -71 [ 798.830941][T12996] io_edgeport 5-1:162.251: required endpoints missing [ 798.853417][T12994] usb usb1-port1: attempt power cycle [ 799.117117][T12996] io_edgeport 5-1:162.209: Edgeport 2 port adapter converter detected [ 799.382999][T12994] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 799.424779][T12994] usb 1-1: device descriptor read/8, error -71 [ 799.502956][ T5893] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 799.524353][T12996] usb 5-1: ꒫ꕪ弃쿵㗑媖ꧺ蕞暘嗇䐨鍷Ŀ深ʼꠉꐎ댁괌鰃ꦞ￀ detected [ 799.664526][ T5893] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 799.682200][T12994] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 799.697833][ T5893] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 799.707295][ T5893] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 799.715455][ T5893] usb 4-1: Product: syz [ 799.719744][ T5893] usb 4-1: Manufacturer: syz [ 799.724720][ T5893] usb 4-1: SerialNumber: syz [ 799.725015][T12994] usb 1-1: device descriptor read/8, error -71 [ 799.745302][T12996] usb 5-1: Edgeport 2 port adapter converter now attached to ttyUSB0 [ 799.759238][T12996] usb 5-1: Edgeport 2 port adapter converter now attached to ttyUSB1 [ 799.863881][T12994] usb usb1-port1: unable to enumerate USB device [ 799.948388][ T5893] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 14 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 799.979083][ T9] usb 5-1: USB disconnect, device number 3 [ 799.979211][ C1] usb 5-1: edge_interrupt_callback - Error -19 submitting control urb [ 800.015560][ T9] edgeport_2 ttyUSB0: Edgeport 2 port adapter converter now disconnected from ttyUSB0 [ 800.046253][ T9] edgeport_2 ttyUSB1: Edgeport 2 port adapter converter now disconnected from ttyUSB1 [ 800.061260][ T9] io_edgeport 5-1:162.209: device disconnected [ 800.535835][ T9] usb 6-1: USB disconnect, device number 74 [ 800.730567][T16922] dccp_close: ABORT with 64 bytes unread [ 801.012906][T12969] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 801.203856][T16934] ALSA: seq fatal error: cannot create timer (-22) [ 801.252806][T12969] usb 5-1: Using ep0 maxpacket: 16 [ 801.271089][T12969] usb 5-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 801.396415][T12969] usb 5-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 801.424382][ T9] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 801.460465][T12969] usb 5-1: config 0 interface 0 has no altsetting 0 [ 801.490441][T12969] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 801.499807][T12969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.560149][T12969] usb 5-1: Product: syz [ 801.579162][T12969] usb 5-1: Manufacturer: syz [ 801.590539][T12969] usb 5-1: SerialNumber: syz [ 801.602596][T12969] usb 5-1: config 0 descriptor?? [ 801.620298][T12969] usb 5-1: cannot find UAC_HEADER [ 801.625567][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 801.685546][ T9] usb 6-1: unable to get BOS descriptor or descriptor too short [ 801.698129][ T9] usb 6-1: config 1 interface 0 has no altsetting 0 [ 801.717985][ T9] usb 6-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 801.727468][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.751661][ T9] usb 6-1: Product: syz [ 801.839612][T16941] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3118'. [ 801.864999][ T9] usb 6-1: Manufacturer: syz [ 801.885035][T16941] fuse: Bad value for 'fd' [ 801.951276][ T9] usb 6-1: SerialNumber: syz [ 801.968933][T12969] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 802.094255][T12969] usb 5-1: USB disconnect, device number 4 [ 802.139244][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 802.371024][T12974] usb 4-1: USB disconnect, device number 14 [ 802.394093][T12974] usblp0: removed [ 802.604857][T16951] fuse: Unknown parameter 'grozp_id00000000000000000000' [ 802.912829][T12974] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 803.126834][T12974] usb 4-1: Using ep0 maxpacket: 32 [ 803.155393][T12974] usb 4-1: config 0 has no interfaces? [ 803.165130][T16959] dccp_close: ABORT with 32 bytes unread [ 803.195333][T12974] usb 4-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=47.77 [ 803.212379][T12974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.302852][T12994] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 803.443098][T12974] usb 4-1: Product: syz [ 803.447329][T12974] usb 4-1: Manufacturer: syz [ 803.452237][T12974] usb 4-1: SerialNumber: syz [ 803.467865][T12974] usb 4-1: config 0 descriptor?? [ 803.515587][T12994] usb 5-1: Using ep0 maxpacket: 16 [ 803.559546][T12994] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 803.612617][T12994] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 803.731337][T16953] xt_nfacct: accounting object `syz0' does not exists [ 803.799773][T12994] usb 5-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 803.823087][T12994] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 803.864041][T12994] usb 5-1: config 0 descriptor?? [ 804.519309][ T9] usbhid 6-1:1.0: can't add hid device: -71 [ 804.538025][ T9] usbhid 6-1:1.0: probe with driver usbhid failed with error -71 [ 804.607439][ T9] usb 6-1: USB disconnect, device number 75 [ 804.625989][T16961] delete_channel: no stack [ 805.002966][ T9] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 805.186450][ T9] usb 6-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 805.195794][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.261672][ T9] usb 6-1: config 0 descriptor?? [ 805.429139][ T9] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 805.656778][T12969] usb 4-1: USB disconnect, device number 15 [ 805.860854][T16980] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3129'. [ 806.178397][T16971] delete_channel: no stack [ 806.234338][T16984] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 806.242631][T16984] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 806.251819][T16984] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 806.858159][T12996] usb 5-1: USB disconnect, device number 5 [ 807.592977][T12969] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 807.778677][T12969] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 807.798449][T12969] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 807.807587][T12969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 807.823439][T12969] usb 5-1: Product: syz [ 807.842554][T12969] usb 5-1: Manufacturer: syz [ 807.852989][T12969] usb 5-1: SerialNumber: syz [ 807.878365][ T5893] usb 6-1: USB disconnect, device number 76 [ 807.884393][T12996] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 807.893169][T12970] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 808.055045][T12996] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 808.065681][T12996] usb 4-1: New USB device found, idVendor=0582, idProduct=0000, bcdDevice= 0.00 [ 808.072927][T12970] usb 1-1: Using ep0 maxpacket: 16 [ 808.225340][T12970] usb 1-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 808.270156][T12996] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.283045][T12970] usb 1-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 808.316266][T12969] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 808.340358][T12970] usb 1-1: config 0 interface 0 has no altsetting 0 [ 808.364195][T12970] usb 1-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 808.373337][T12970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 808.386514][T12970] usb 1-1: Product: syz [ 808.390676][T12970] usb 1-1: Manufacturer: syz [ 808.398060][T12970] usb 1-1: SerialNumber: syz [ 808.422537][T12970] usb 1-1: config 0 descriptor?? [ 808.441247][T12996] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 808.461400][T12970] usb 1-1: cannot find UAC_HEADER [ 808.549740][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 808.586420][T12970] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 808.652513][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.661886][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.714356][T17012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3136'. [ 808.985997][T12970] usb 1-1: USB disconnect, device number 12 [ 809.106437][T16481] batadv1: left allmulticast mode [ 809.129014][T16481] batadv1: left promiscuous mode [ 809.136828][T12994] usb 4-1: USB disconnect, device number 16 [ 809.147902][T16481] bridge0: port 4(batadv1) entered disabled state [ 809.199214][T16481] macsec0: left allmulticast mode [ 809.212321][T16481] macsec0: left promiscuous mode [ 809.221731][T16481] bridge0: port 3(macsec0) entered disabled state [ 809.236284][T16481] bridge_slave_1: left allmulticast mode [ 809.295244][T16481] bridge_slave_1: left promiscuous mode [ 809.305075][T16481] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.323610][ T5856] udevd[5856]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 809.355885][T16481] bridge_slave_0: left allmulticast mode [ 809.471163][T16481] bridge_slave_0: left promiscuous mode [ 809.562619][T16481] bridge0: port 1(bridge_slave_0) entered disabled state [ 810.344839][T12974] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 810.444569][T12969] usb 5-1: USB disconnect, device number 6 [ 810.479319][T12969] usblp0: removed [ 810.697523][T12974] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 810.718820][T12974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 810.849534][T17022] delete_channel: no stack [ 810.869363][T12974] usb 4-1: config 0 descriptor?? [ 810.954188][T12974] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 811.472899][T12974] gp8psk: usb in 128 operation failed. [ 811.511302][T12974] gp8psk: usb in 137 operation failed. [ 811.519570][T12974] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 811.545081][T12974] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 811.574099][T17030] delete_channel: no stack [ 811.656211][T12974] usb 4-1: USB disconnect, device number 17 [ 811.853927][T16481] bond0 (unregistering): left promiscuous mode [ 811.865196][T16481] bond_slave_0: left promiscuous mode [ 811.901844][T16481] bond_slave_1: left promiscuous mode [ 812.005189][T16481] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 812.022643][T16481] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 812.060638][T16481] bond0 (unregistering): Released all slaves [ 812.089986][T17013] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 812.101442][T17013] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 812.111502][T17013] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 812.243450][T17041] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3144'. [ 812.283678][T12994] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 812.385618][T16481] tipc: Disabling bearer [ 812.426568][T16481] tipc: Left network mode [ 812.499366][T12994] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 812.543447][T12994] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 812.583592][T12994] usb 4-1: config 0 interface 0 has no altsetting 0 [ 812.609210][T12994] usb 4-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 812.692840][ T5893] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 812.879294][T12994] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.889742][T16481] hsr_slave_0: left promiscuous mode [ 812.895242][T12974] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 812.902997][T12994] usb 4-1: config 0 descriptor?? [ 812.934187][T16481] hsr_slave_1: left promiscuous mode [ 812.952961][ T5893] usb 5-1: Using ep0 maxpacket: 8 [ 812.966181][ T5893] usb 5-1: config 1 has an invalid interface number: 128 but max is 1 [ 812.976603][ T5893] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 813.004093][T16481] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 813.028874][ T5893] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 813.049919][T16481] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 813.071596][ T5893] usb 5-1: config 1 has no interface number 0 [ 813.087421][T12974] usb 1-1: Using ep0 maxpacket: 16 [ 813.091984][ T5893] usb 5-1: config 1 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 813.182789][ T5893] usb 5-1: config 1 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 813.209204][ T5893] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 813.219988][ T5893] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.229640][T12974] usb 1-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 813.261342][ T5893] usb 5-1: Product: syz [ 813.291708][ T5893] usb 5-1: Manufacturer: syz [ 813.292546][T12974] usb 1-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 813.326995][ T5893] usb 5-1: SerialNumber: syz [ 813.342842][T12974] usb 1-1: config 0 interface 0 has no altsetting 0 [ 813.361995][T12974] usb 1-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 813.374827][T12974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.384589][ T5893] cdc_wdm 5-1:1.128: skipping garbage [ 813.402821][T12974] usb 1-1: Product: syz [ 813.413183][T12974] usb 1-1: Manufacturer: syz [ 813.421241][T12974] usb 1-1: SerialNumber: syz [ 813.422672][T12994] saitek 0003:06A3:0621.0016: unbalanced collection at end of report description [ 813.446202][ T5893] cdc_wdm 5-1:1.128: cdc-wdm0: USB WDM device [ 813.461462][ T5893] cdc_wdm 5-1:1.128: Unknown control protocol [ 813.534525][T12974] usb 1-1: config 0 descriptor?? [ 813.572161][T12994] saitek 0003:06A3:0621.0016: parse failed [ 813.581881][T12974] usb 1-1: cannot find UAC_HEADER [ 813.610216][T12994] saitek 0003:06A3:0621.0016: probe with driver saitek failed with error -22 [ 813.634389][T17059] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3145'. [ 813.756055][T12974] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 813.873867][T12974] usb 1-1: USB disconnect, device number 13 [ 814.370943][ T5847] udevd[5847]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 815.247028][T16481] macvlan0 (unregistering): left allmulticast mode [ 817.087687][ T5893] usb 4-1: USB disconnect, device number 18 [ 817.121719][T17084] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 1, id = 0 [ 817.413734][ T9] usb 5-1: USB disconnect, device number 7 [ 817.444333][T17090] netlink: 272 bytes leftover after parsing attributes in process `syz.0.3156'. [ 817.574232][ T5893] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 817.752928][ T5893] usb 4-1: Using ep0 maxpacket: 8 [ 817.762884][T17102] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3159'. [ 817.795030][T17102] macvlan0: entered promiscuous mode [ 817.800371][T17102] bridge0: entered promiscuous mode [ 817.864977][ T5893] usb 4-1: config 0 has an invalid interface number: 186 but max is 0 [ 817.907621][T17105] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 817.917650][ T5893] usb 4-1: config 0 has no interface number 0 [ 817.942548][ T5893] usb 4-1: config 0 interface 186 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 817.973187][ T5893] usb 4-1: config 0 interface 186 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 818.001014][ T5893] usb 4-1: config 0 interface 186 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 818.013935][ T5893] usb 4-1: config 0 interface 186 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 818.089062][ T5893] usb 4-1: New USB device found, idVendor=07c0, idProduct=1505, bcdDevice=b8.c5 [ 818.098290][T12994] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 818.105982][ T5893] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 818.114843][ T5893] usb 4-1: Product: syz [ 818.120740][ T5893] usb 4-1: Manufacturer: syz [ 818.134484][ T5893] usb 4-1: SerialNumber: syz [ 818.141504][ T5893] usb 4-1: config 0 descriptor?? [ 818.334095][T12994] usb 5-1: Using ep0 maxpacket: 32 [ 818.343371][T12994] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 818.367515][T12994] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 818.517562][T12994] usb 5-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 818.527128][ T5893] iowarrior 4-1:0.186: IOWarrior product=0x1505, serial=42424242 interface=186 now attached to iowarrior0 [ 818.561153][T12994] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 818.729179][ T5893] usb 4-1: USB disconnect, device number 19 [ 818.735266][ C1] iowarrior 4-1:0.186: iowarrior_callback - usb_submit_urb failed with result -19 [ 818.747067][T12994] usb 5-1: config 0 descriptor?? [ 818.767553][T12994] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 819.613457][T12970] usb 4-1: new full-speed USB device number 20 using dummy_hcd [ 819.707143][T17131] FAULT_INJECTION: forcing a failure. [ 819.707143][T17131] name failslab, interval 1, probability 0, space 0, times 0 [ 819.721336][T17131] CPU: 0 UID: 0 PID: 17131 Comm: syz.0.3168 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 819.721361][T17131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 819.721372][T17131] Call Trace: [ 819.721379][T17131] [ 819.721391][T17131] dump_stack_lvl+0x241/0x360 [ 819.721423][T17131] ? __pfx_dump_stack_lvl+0x10/0x10 [ 819.721447][T17131] ? __pfx__printk+0x10/0x10 [ 819.721475][T17131] ? __pfx___might_resched+0x10/0x10 [ 819.721499][T17131] should_fail_ex+0x424/0x570 [ 819.721529][T17131] should_failslab+0xac/0x100 [ 819.721549][T17131] __kmalloc_noprof+0xdf/0x4d0 [ 819.721567][T17131] ? apply_wqattrs_prepare+0xfd/0xf00 [ 819.721597][T17131] apply_wqattrs_prepare+0xfd/0xf00 [ 819.721619][T17131] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 819.721653][T17131] ? __alloc_workqueue+0xa86/0x1bc0 [ 819.721671][T17131] ? pcpu_alloc_noprof+0xfa9/0x1740 [ 819.721702][T17131] apply_workqueue_attrs_locked+0x63/0x210 [ 819.721728][T17131] __alloc_workqueue+0xf86/0x1bc0 [ 819.721766][T17131] alloc_workqueue+0xd8/0x210 [ 819.721792][T17131] ? __pfx_alloc_workqueue+0x10/0x10 [ 819.721820][T17131] ? __raw_spin_lock_init+0x45/0x100 [ 819.721845][T17131] wg_newlink+0x255/0x670 [ 819.721874][T17131] ? __pfx_wg_newlink+0x10/0x10 [ 819.721895][T17131] rtnl_newlink_create+0x39b/0xcb0 [ 819.721920][T17131] ? __mutex_lock+0x380/0x10c0 [ 819.721948][T17131] ? __pfx_aa_get_newest_label+0x10/0x10 [ 819.721973][T17131] ? __pfx_rtnl_newlink_create+0x10/0x10 [ 819.721998][T17131] ? __pfx___mutex_lock+0x10/0x10 [ 819.722026][T17131] ? ns_capable+0x8a/0xf0 [ 819.722047][T17131] rtnl_newlink+0x18b0/0x1fe0 [ 819.722070][T17131] ? stack_depot_save_flags+0x44/0x940 [ 819.722111][T17131] ? __pfx_rtnl_newlink+0x10/0x10 [ 819.722129][T17131] ? __netlink_deliver_tap+0x561/0x7f0 [ 819.722148][T17131] ? netlink_deliver_tap+0x19d/0x1b0 [ 819.722166][T17131] ? netlink_unicast+0x7c6/0x9a0 [ 819.722182][T17131] ? netlink_sendmsg+0x8c3/0xcd0 [ 819.722200][T17131] ? __sock_sendmsg+0x221/0x270 [ 819.722218][T17131] ? ____sys_sendmsg+0x523/0x860 [ 819.722239][T17131] ? __sys_sendmsg+0x271/0x360 [ 819.722260][T17131] ? do_syscall_64+0xf3/0x210 [ 819.722276][T17131] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 819.722329][T17131] ? kasan_quarantine_put+0xdc/0x230 [ 819.722350][T17131] ? lockdep_hardirqs_on+0x9d/0x150 [ 819.722372][T17131] ? nlmon_xmit+0xaf/0x100 [ 819.722402][T17131] ? __local_bh_enable_ip+0x168/0x200 [ 819.722425][T17131] ? lockdep_hardirqs_on+0x9d/0x150 [ 819.722450][T17131] ? aa_get_newest_label+0x101/0x6f0 [ 819.722478][T17131] ? __lock_acquire+0xad5/0xd80 [ 819.722523][T17131] ? __pfx_rtnl_newlink+0x10/0x10 [ 819.722546][T17131] rtnetlink_rcv_msg+0x80f/0xd70 [ 819.722566][T17131] ? rtnetlink_rcv_msg+0x1ba/0xd70 [ 819.722591][T17131] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 819.722619][T17131] ? ref_tracker_free+0x63e/0x7e0 [ 819.722642][T17131] netlink_rcv_skb+0x208/0x480 [ 819.722664][T17131] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 819.722687][T17131] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 819.722725][T17131] ? netlink_deliver_tap+0x2e/0x1b0 [ 819.722746][T17131] ? netlink_deliver_tap+0x2e/0x1b0 [ 819.722767][T17131] netlink_unicast+0x7f8/0x9a0 [ 819.722794][T17131] ? __pfx_netlink_unicast+0x10/0x10 [ 819.722815][T17131] ? skb_put+0x114/0x1f0 [ 819.722854][T17131] netlink_sendmsg+0x8c3/0xcd0 [ 819.722886][T17131] ? __pfx_netlink_sendmsg+0x10/0x10 [ 819.722910][T17131] ? aa_sock_msg_perm+0x91/0x160 [ 819.722942][T17131] ? __pfx_netlink_sendmsg+0x10/0x10 [ 819.722960][T17131] __sock_sendmsg+0x221/0x270 [ 819.722982][T17131] ____sys_sendmsg+0x523/0x860 [ 819.723016][T17131] ? __pfx_____sys_sendmsg+0x10/0x10 [ 819.723038][T17131] ? __fget_files+0x2a/0x420 [ 819.723058][T17131] ? __fget_files+0x2a/0x420 [ 819.723084][T17131] __sys_sendmsg+0x271/0x360 [ 819.723115][T17131] ? __pfx___sys_sendmsg+0x10/0x10 [ 819.723196][T17131] ? do_syscall_64+0xb6/0x210 [ 819.723217][T17131] do_syscall_64+0xf3/0x210 [ 819.723234][T17131] ? clear_bhb_loop+0x45/0xa0 [ 819.723253][T17131] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 819.723269][T17131] RIP: 0033:0x7f6888d8e969 [ 819.723286][T17131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 819.723301][T17131] RSP: 002b:00007f6889ce0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 819.723320][T17131] RAX: ffffffffffffffda RBX: 00007f6888fb5fa0 RCX: 00007f6888d8e969 [ 819.723333][T17131] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 819.723344][T17131] RBP: 00007f6889ce0090 R08: 0000000000000000 R09: 0000000000000000 [ 819.723355][T17131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 819.723366][T17131] R13: 0000000000000000 R14: 00007f6888fb5fa0 R15: 00007f68890dfa28 [ 819.723396][T17131] [ 820.235055][T12970] usb 4-1: device descriptor read/64, error -71 [ 820.472964][T12970] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 820.602859][T12970] usb 4-1: device descriptor read/64, error -71 [ 820.674282][T17141] FAULT_INJECTION: forcing a failure. [ 820.674282][T17141] name failslab, interval 1, probability 0, space 0, times 0 [ 820.690076][T17141] CPU: 0 UID: 0 PID: 17141 Comm: syz.1.3172 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 820.690092][T17141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 820.690098][T17141] Call Trace: [ 820.690103][T17141] [ 820.690107][T17141] dump_stack_lvl+0x241/0x360 [ 820.690127][T17141] ? __pfx_dump_stack_lvl+0x10/0x10 [ 820.690140][T17141] ? __pfx__printk+0x10/0x10 [ 820.690156][T17141] ? __pfx___might_resched+0x10/0x10 [ 820.690169][T17141] should_fail_ex+0x424/0x570 [ 820.690187][T17141] should_failslab+0xac/0x100 [ 820.690198][T17141] __kmalloc_cache_noprof+0x73/0x370 [ 820.690208][T17141] ? landlock_init_hierarchy_log+0xa0/0x640 [ 820.690223][T17141] landlock_init_hierarchy_log+0xa0/0x640 [ 820.690233][T17141] ? __kmalloc_cache_noprof+0x236/0x370 [ 820.690246][T17141] landlock_merge_ruleset+0x66e/0x900 [ 820.690264][T17141] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 820.690284][T17141] do_syscall_64+0xf3/0x210 [ 820.690295][T17141] ? clear_bhb_loop+0x45/0xa0 [ 820.690307][T17141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 820.690316][T17141] RIP: 0033:0x7f02c138e969 [ 820.690326][T17141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 820.690334][T17141] RSP: 002b:00007f02c2134038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 820.690345][T17141] RAX: ffffffffffffffda RBX: 00007f02c15b5fa0 RCX: 00007f02c138e969 [ 820.690353][T17141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 820.690359][T17141] RBP: 00007f02c2134090 R08: 0000000000000000 R09: 0000000000000000 [ 820.690365][T17141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 820.690370][T17141] R13: 0000000000000000 R14: 00007f02c15b5fa0 R15: 00007f02c16dfa28 [ 820.690385][T17141] [ 820.690625][T17141] ------------[ cut here ]------------ [ 820.879028][T17141] WARNING: CPU: 0 PID: 17141 at security/landlock/domain.h:133 free_ruleset+0x1f3/0x250 [ 820.888760][T17141] Modules linked in: [ 820.893013][T17141] CPU: 0 UID: 0 PID: 17141 Comm: syz.1.3172 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 820.905300][T17141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 820.915364][T17141] RIP: 0010:free_ruleset+0x1f3/0x250 [ 820.920636][T17141] Code: 89 ff e8 60 44 6c fd 49 8b 1f 4c 89 ff e8 25 a2 60 fd 48 85 db 74 36 e8 6b 0a 02 fd 49 89 df e9 34 ff ff ff e8 5e 0a 02 fd 90 <0f> 0b 90 eb c2 e8 53 0a 02 fd eb 1c bf 01 00 00 00 89 ee e8 85 0e [ 820.940367][T17141] RSP: 0018:ffffc9000c58fdd8 EFLAGS: 00010293 [ 820.946481][T17141] RAX: ffffffff84c0b2c2 RBX: 0000000000000000 RCX: ffff8880769f9e00 [ 820.954491][T17141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 820.962449][T17141] RBP: 1ffff1100afcb094 R08: ffffffff84c1be5f R09: 1ffff1100afcb091 [ 820.970440][T17141] R10: dffffc0000000000 R11: ffffed100afcb092 R12: ffff888057e584a0 [ 820.978424][T17141] R13: dffffc0000000000 R14: ffff88805ecb4800 R15: ffff888057e58480 [ 820.986630][T17141] FS: 00007f02c21346c0(0000) GS:ffff888124f9a000(0000) knlGS:0000000000000000 [ 820.995956][T17141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 821.002547][T17141] CR2: 0000000000000000 CR3: 0000000062fec000 CR4: 00000000003526f0 [ 821.010725][T17141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 821.018714][T17141] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 821.026709][T17141] Call Trace: [ 821.029975][T17141] [ 821.032913][T17141] landlock_merge_ruleset+0x6d8/0x900 [ 821.038288][T17141] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 821.044459][T17141] do_syscall_64+0xf3/0x210 [ 821.048952][T17141] ? clear_bhb_loop+0x45/0xa0 [ 821.053639][T17141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 821.059516][T17141] RIP: 0033:0x7f02c138e969 [ 821.063948][T17141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 821.083609][T17141] RSP: 002b:00007f02c2134038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 821.092012][T17141] RAX: ffffffffffffffda RBX: 00007f02c15b5fa0 RCX: 00007f02c138e969 [ 821.100245][T17141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 821.108449][T17141] RBP: 00007f02c2134090 R08: 0000000000000000 R09: 0000000000000000 [ 821.116452][T17141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 821.124447][T17141] R13: 0000000000000000 R14: 00007f02c15b5fa0 R15: 00007f02c16dfa28 [ 821.132424][T17141] [ 821.135474][T17141] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 821.142752][T17141] CPU: 0 UID: 0 PID: 17141 Comm: syz.1.3172 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(full) [ 821.154809][T17141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 821.164847][T17141] Call Trace: [ 821.168111][T17141] [ 821.171025][T17141] dump_stack_lvl+0x241/0x360 [ 821.175691][T17141] ? __pfx_dump_stack_lvl+0x10/0x10 [ 821.180878][T17141] ? __pfx__printk+0x10/0x10 [ 821.185484][T17141] ? vscnprintf+0x5d/0x90 [ 821.189804][T17141] panic+0x349/0x880 [ 821.193700][T17141] ? __warn+0x174/0x4d0 [ 821.197841][T17141] ? __pfx_panic+0x10/0x10 [ 821.202256][T17141] __warn+0x344/0x4d0 [ 821.206227][T17141] ? free_ruleset+0x1f3/0x250 [ 821.210889][T17141] report_bug+0x2b3/0x500 [ 821.215200][T17141] ? free_ruleset+0x1f3/0x250 [ 821.219859][T17141] ? free_ruleset+0x1f3/0x250 [ 821.224522][T17141] ? free_ruleset+0x1f5/0x250 [ 821.229182][T17141] handle_bug+0x89/0x170 [ 821.233426][T17141] exc_invalid_op+0x1a/0x50 [ 821.237912][T17141] asm_exc_invalid_op+0x1a/0x20 [ 821.242752][T17141] RIP: 0010:free_ruleset+0x1f3/0x250 [ 821.248040][T17141] Code: 89 ff e8 60 44 6c fd 49 8b 1f 4c 89 ff e8 25 a2 60 fd 48 85 db 74 36 e8 6b 0a 02 fd 49 89 df e9 34 ff ff ff e8 5e 0a 02 fd 90 <0f> 0b 90 eb c2 e8 53 0a 02 fd eb 1c bf 01 00 00 00 89 ee e8 85 0e [ 821.267628][T17141] RSP: 0018:ffffc9000c58fdd8 EFLAGS: 00010293 [ 821.273676][T17141] RAX: ffffffff84c0b2c2 RBX: 0000000000000000 RCX: ffff8880769f9e00 [ 821.281631][T17141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 821.289581][T17141] RBP: 1ffff1100afcb094 R08: ffffffff84c1be5f R09: 1ffff1100afcb091 [ 821.297536][T17141] R10: dffffc0000000000 R11: ffffed100afcb092 R12: ffff888057e584a0 [ 821.305496][T17141] R13: dffffc0000000000 R14: ffff88805ecb4800 R15: ffff888057e58480 [ 821.313456][T17141] ? landlock_log_drop_domain+0x4f/0x1b0 [ 821.319068][T17141] ? free_ruleset+0x1f2/0x250 [ 821.323731][T17141] ? free_ruleset+0x1f2/0x250 [ 821.328390][T17141] landlock_merge_ruleset+0x6d8/0x900 [ 821.333749][T17141] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 821.339891][T17141] do_syscall_64+0xf3/0x210 [ 821.344377][T17141] ? clear_bhb_loop+0x45/0xa0 [ 821.349034][T17141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 821.354904][T17141] RIP: 0033:0x7f02c138e969 [ 821.359299][T17141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 821.378903][T17141] RSP: 002b:00007f02c2134038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 821.387298][T17141] RAX: ffffffffffffffda RBX: 00007f02c15b5fa0 RCX: 00007f02c138e969 [ 821.395272][T17141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 821.403241][T17141] RBP: 00007f02c2134090 R08: 0000000000000000 R09: 0000000000000000 [ 821.411194][T17141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 821.419145][T17141] R13: 0000000000000000 R14: 00007f02c15b5fa0 R15: 00007f02c16dfa28 [ 821.427106][T17141] [ 821.430343][T17141] Kernel Offset: disabled [ 821.434657][T17141] Rebooting in 86400 seconds..