last executing test programs: 10.728137234s ago: executing program 4 (id=1295): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$video(&(0x7f0000000380), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff0055e5c0d48bd63ffdb93bd43a847a1597c8ef039a5be422", 0x38}, 0x60) listen(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) 10.451908548s ago: executing program 3 (id=1298): prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x0, 0x300) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x9}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r2}, {}, {0x46, 0x0, 0x2, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 9.591577069s ago: executing program 4 (id=1301): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x50}}, 0x0) 8.406626012s ago: executing program 4 (id=1305): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = io_uring_setup(0x1698, &(0x7f0000000140)={0x0, 0x3, 0x0, 0xfffffffc, 0x4}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003c6000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00000f4000/0x4000)=nil) r2 = syz_open_procfs(0x0, 0x0) writev(r2, &(0x7f0000000100)=[{0x0}], 0x1) munmap(&(0x7f00001a2000/0x1000)=nil, 0x1000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0100"]) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r6, 0xc048aeca, &(0x7f0000005580)={{0x0, 0x0, 0x80}}) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x7f, &(0x7f0000000300)=0xa) r7 = syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000200)={0x60, 0x0, &(0x7f0000245000/0x2000)=nil, &(0x7f0000994000/0x2000)=nil, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, 0x0, 0x20, 0x0, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0xfffffef9, 0x0, 0x0, 0xc}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) socket(0x11, 0x800000003, 0x0) 8.047754824s ago: executing program 1 (id=1308): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000027c0)={0x2, 0x3, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, [@sadb_key={0xa, 0x8, 0x208, 0x0, "5b12314b18a441ba13dfdfdbc2955eb93f10496d371f112095f53333e150d5a2654eea729549048c05aa2811107901b33dd66575ef2cdc4c4fc8edd69577137027"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0xc0}, 0x1, 0x7}, 0x0) 7.84369766s ago: executing program 1 (id=1309): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00', r3}, 0x10) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x40086610, &(0x7f0000000180)={@id={0x40000, 0x0, @b}}) 7.524430493s ago: executing program 1 (id=1311): openat$capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) r5 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 7.333235408s ago: executing program 3 (id=1312): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x1}, 0x4a, 0x0) landlock_restrict_self(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f00000008c0)='wchan\x00') pread64(r6, &(0x7f0000000180)=""/252, 0xfc, 0x0) 6.939050544s ago: executing program 2 (id=1315): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000030101044f0000000000000002000000240002801400018008000100e000000108000200e00000010c00028005000100"], 0x48}}, 0x0) pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe2, 0x1}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0xffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.811003383s ago: executing program 1 (id=1317): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_setup(0x7f, &(0x7f0000000100)=0x0) r2 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) pipe(&(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000700)) getsockname$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r7, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x4000300) unshare(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00001009040000022a3e740009058bff7f000010110905", @ANYBLOB="8d"], 0x0) 5.679112811s ago: executing program 2 (id=1318): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@ipv4_getnetconf={0x24, 0x52, 0x0, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8}]}, 0x24}}, 0xc004) write(r1, 0x0, 0x0) 4.679061921s ago: executing program 2 (id=1320): setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x8a, &(0x7f00000000c0)=""/138, 0x41100, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0xb, 0x6, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000200)=[{0x1, 0x2, 0xe, 0x5}], 0x10, 0x3}, 0x90) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x0, 0x4, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={{{}, {}, @device_b}, @ntf_ch_w}}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000001240)={{r2}, "07ec1fe4b0d6d6f2473849ad960c4c858fefc4754bf47a6cdbd524583e510f7a0175bf9ce1dabfe773183e8c9e2c5c93a522bf1f2da45e0d799488ebd2e13d9342315cd1ad938f8a82f735ba62bb4a7f4fe76f9af18db5216354bd713d9bccece429a8b008988821c9dc8bcbe8f2bc1595910915e9a823a66ac0d53fc4edea3a685a31e6407cd5a6d26e3fa261555c2227435b9bf6c11d5312c0f4b86b628276839cbe77dc53b08f072e3db9cce518babe6be952cda8c7e74bc97a8a150a492bab19371ed958ee32dc1c1e8af85eac4fe2b17b4188b2e839cbd4ddf7b9b87eea7cbdc6edaf82dd8e4d99369aeb21917fda62d98897439c8f55b2cc552a7d31965065433a8db3b55ca21c613f54e1fbfa50a0ad8a872af7c9ee92e8cfbb32db20fb5f2072a08a105ff2bd227fcfb4d55bbf56a0a7094ffb8490b5b275d34a4f82882edf77e2dfb6dfd08f5f9391d21c7a93bf22fe773a3d8c09f1ff42822192ef85cc0dde3720ae646a543334963e0c269185be8293cfca5c5e1d9cfb72a915c394050e52662b691ae0c8e4f4667fc1dc17b28e8a330e0f2e90034c91087e7b237f6745174315ed22c72e0e7db872a8430b8eeb681a4f86fc8b8e26902ff47cd6353de178184c3c964f7a83d3e3c27722b07564cbf264b68464aa42dd6b44370c1fe21166bc6867524ae55e6035a88909202e37630ed6f5293a233f470c71a8de482f43a4ff7627a212beedc2597a603050cc47fc7d3e1b35316f2f9db7089d24f683d297d7e9fe2eebcb84f2904e5226e428dfd7cdb2457dea8ab7688c2c8cec007462f2ab6e2895b025862551950eff76343f27cd75df008ab987cd54f7a02467b2a4d2d54d2c84c5539e964ecfa722df494158d2b18d89398fad7186a6b80d9c5021a05c53b73d749da93b27ce3cbae553243bf7c538e3ae68b4b7d6a412030e74833c1ec2999226c6beaf4c52fdca0bef0236a5f836517685a04c19845f8d6cb43ef401a3714fd916590e83ec0a12673f53cb213bf3a65724ba47c0cdfce07de25ca448c70a88f3a44da333c7675f4f7b7e0827dabc7a123f9dcac2b81f0da6dea613b7be65fc5877dd0c2c252c66493181104cc65e736b8c4803cca2a60c4988ea21546c70f85150fa27fb64587fd571c55a49bf23c902c9c23daa0e38cfe3aa158f59ab4092172024a3891eac664ed9fdfa3548fd7e477d7bb0a2822b5e64b96fcdda82d1821cebf9dcaf50f1f0c5143d2cfdcc171b17ad2259c82aefa282ffbce2e3e3107f475c0e7d265b0178633cf72bef58d847f326137d867751c5e9c5ca071aada409720efb4589f31fa6c33173fa765b4fa283250940d0df41839719cd3a57545ca0a5a9ba368a25abf0122b36d2c3cbffcf6d7612cbb798af9e177691baf68b56d36f3c1921c682aa14920b6c90b358f69a8c3f365522aeebe6c79492c11d15fc84a821bd553d6bfc2a9c9247c1633dbbf08a7e080d00a9fb61a42ba9995d885dadedee602cc544c45782ae54dd850bf0d5a2932d656b33717762e7d781c3b1126daf6129f7e6341859fe1b0e24654ed47bb65768301431fcf496927dfc705cea103c3540d42b03b37c2aacb5ec0cf5b702f14b88b0e44c74e87397ac1415fbfb02e69b9fb3a81b50d3ca61d78a942861fb0affc49aa9b24801ecc62ea39917ed886d794b64139476c7f929ec987dfaad2ec3f9db503d2917865968044848a3e014f622bb580f770220ccd972a0ebe4de962f521b40dc4333474034cb92257b09736c16b23a9af45394f13cb1887f2f6e053b23f3f0c5d985b88916488a524ceb1c614bef83a71f79f7d6cacb38b953667209486dd6da9cf969dfdb864864d48d9407e48c8cf90abb63a0f7f7cbd5502fb4d2a83621f9c224423ade529ca48f93e47aef37612dd293c0f2e0efff5b7f2c25ac4c2becb00541be38a42ec5e2ca4a2df3936394554197462517a2c9c3cfcf569d85380c76d210fd0415cd0a587dee0852ec7384153dcc4a5938f1f6d439c5fdcca9d84ac1e1ea337ee0f03135d5bb781b2fa24eb8561997dae9c063eb97963506e82aeee63ff3db8068f6c61a4e7cca1abcd58ba02e1adc9b9694011560bef7c1187b8382ff1a842089bb5584fc6425f33dcf419bdebb96833860bbeafdc2fc9a7f9439b1ebb93d59bc43cc362439e01437697de3e47f49e9fc10bee6a2ef6e416a8cbf62e9a21010a404228c16f30b1cc37ff8fb858c0c9415ad491463a3fa0b1ab04425a8a9d2d932b1ed562c239ef1ecc9fca3a4d7b64ea66f06f59a2a2024b045591018b95a5585a20c145803d4466aa26958ac30de507f6591039dbbd5abfca0643e51a23b71cfb10052207cbd45fdb1fe503b2992ab58f253154952909c8052deb886b42e3131bab5a7e6a6745ff5a1be7eda3ae84e8c04557f0a5171cf835fb780b54aaf2958e631c0d6a8d26a46bc55f29abb1d87365503bcd2516e16a36dbad815178e7447abaafc1163a59261cb239ed2d2e4e6f813507ee5f76f25b8d879f4e4dfa85db1dcf9d3d7862f76e6e4a7ce28b2b3664554c0c6e453fcdaef88a6a7fb6ad8b1ee455962c6b6e591fcc29c37650a6fe98245f0076aad235e38045c3c2ecccd4060a7d3c51dd71011be544a38793d9a0e8bba311dc4315fc2e5dc8ed6285d60cc9631c153e0b68c6b1333ed798910902421bd5c607bca0c1db4407c0551150fb9d6c8ca659132c3ba38889a6ff9b54333689b865081d54f667b1fabc1757e6371fef597e3a92dcd80d4e27fb14b47a70f21301634d40c53c18be251c3c099728d7d51e720ca3744053318b5f817fb70c7cc21a900902d4557a35333270297c0335540ae80aadba45b892882f7a45f71c6653d7fe3c10f2f4e6bab8d05890651c5d6294926395e139ec70691cf0e7bba911d15c791690c8c18a0d5cbe7c103331c5d0c6f0f43ae6db9af7b29d5c2d8066f46ef5bba21be78fd0c80459b52e92bf9a5d8c9ec6c90a0612e7aa03af7c54f06a11b92d188197190a6f70636f2b697565257f15556a545972b62c0735572475cdd551764424ff8f6f7d296d71c9a203428434a725486e7d09cac3c02925daa246720dc2d098c3edd6a7cae4318cc8f75e456f1b27420c73b2f78c24f982bcc0ae004eb310dc9517dc62ef2986ba69c2cb12e456e37a952bd63f43afdf39fe9f2f20f5584dca0e340a69756079a536d3f78cc74ca7d4d724309a1a46f5195431925a956f8d33b7825ad68e008acd391a2811be5668a356e25ef292a673f7255ddca2ca85377ab2d97fe7e86471abea513774fd59e393c77d2d4f6c865a2df8b6a7160c94260b2c511266a533eec504c4d1af0eb6c1dc750d9c9301f176e36cf230cf556aee4dbb5583aa86f841aa02201e29bee6957b79058744ec52ee8a51cddab131ed5a8537f351fd10abbde2e2335a137b7de1a27e0f5b9930afbe18b83a37a194bb51f77e520d5f9e86ace609e0acb3ae6fa051a9efc32b5b52781b2db1a301574b6e4d4e2ac18bd4eebacf8f8623ba257cbe89a3564b1b3a87ba8fbcabeea0e8ec03944c606fee0fa8b120358c0bbbd75e6b79f5a1bc9400650bcde87d5dafe1df5a0cdb3ed62b46219edb406410fbc8cff26a0bc4c072d192b5053e2b2d2974fba72ddf6f90741edeb00b2ffd32fb14d738bbbb061afb4779e428a857135214f65cb7f931b26071dcafd6312e1aa20e0741d050d4f39a862f79d5d16b28b9ad4ad7b4c16bb855635a91ebffca64c561b900df8797d5fcb787d00d5324016aa2c5876e4cf302d3f3587321cc179ea1b236284160c2fb149a6cc94e49d6924fcf1d99c9325ec75fe2f5ce50d84297c4306b746bfd8149a7533e0301e673f265e0b6e1477aa44f338eca8dd18092d72216bca5c2a6b0d0ed930a45df354d5b753069a1ae0902d37478ac415c930f3023480e247211563b33ae28de9bd27bfe197eb7e72f57cc59877831e1d4c536b2cccb191166708e3652504fb44b9bfe646faee9ac9771e827bf9c684d1ed7f94e017058763c49b5aed423ee18aeaa4f2e2843629136efc56f806bb12f2afc9fe3ea9ebcdb33ec39dbcca766e60407d378a0118b4b0962abab719b10ecb2fff98cd71005ee3e97205e5b0bd751b739dc6d2f5aa923b3a8f78fce513923ba6e8aa8feb496694eeb7a427f5a5d866be8633dab35d8314492732990487931ce032b85a0f690ea0ed6dee1d95169d93b530911ed2f2ea93fc1812bc09fa4e81521f49da15c76326a4cf1f92b867d54dfaf6b44191f7131ddb608bdf19950ed38129f60c6f3221c2fad54ac042436c50996daa0c4de99f592c41ea5c9ba4b0ed87c7f3f9c792f09810f1ae7b4e9f04d1f8668481a0839566f81321a0b411b1f33d1bfb899dc5d634ffdccf3623756f809cab6aa26fd73ecb29cb993be8cd51e4e3ab5faf576bedc86e8ac697ff5678f07985a4fc5b9f8b9a672b26511fe3642366818cf417013e546ce331e8d1450161ade2d22f1c2b733cdae37947d29cbe271a47cc772069354eeb9c3e2c7384551cc1171ecbde5115e62809ddac44c0a23b78a03153bb277b88219861dafcfc25f13392be522ebce45bb6a9f345533e345d905b7de73a63ffe20d7977de3486fb23b39236f4076d3e48f6d5fd5ec73f9af10f74e0d064f37b2a290b11d586e629f371ea4df3fd48ceb4e7e74b49f09f2879d5c2e9ee1205305f3240db60907cd5cf55c7ee510535a6674355e4e767f67d1dda26d9a6ec6adfbfd20622fad1586ea54812d34f8f37e0b6c52c1417c1e78a38b08fad9e23511f60e18d7ed31d75b60e0ca28df79ad6dde24434223e1a1d73c444e5b171aeedb5f2a34a914b561a281de34dc787e2b1cab672ef5e2bae5616eee142c2ea35a38e38d734d1bb85b427a9cb0c2951ad497da44b429445e7857604e6bf55c7b7ac0453a9c5c6a723b320e2b8b02b326b6fd711b3dc507b8c0ac754f1cb602f528c9fcecdbc8ea403c85aa8fa562e7392cd9e3a7285755df1c7c2a10c5d21223d6e012dff9afcf3039fa65978424e942de807c5515ba5165c1903092529455d5c0ce8bc22d605e15f8d33deaa66e1bce1fd982c7845fde45bdefd27ee9fa10319695c4a3762e79d4f3c4377138f676a9d0088bb1f5ee53b8fe02befce3f1f4281b1fadb8c0fec575a2d3824a65b9cfa88c3ab4ba1ccea1a78ce633ed6ff9c54898a6eeed4f3af71dd1fef6c2bc86652f44353ae05c4eb455c070e6539ded7654db9e5c992422682a01dd6b39a4be532c2746fb803716fb989d7980a542bbb80bc9b11eb2e12d9939b5f75ef8a8bbcb16742466b7ecf17e68b87d6876345a54234a9c344f4e4c521c08e6c7536c3fb7d5bc6c87ab146036140c2ef74efc6ce4edcc71c8ad6b1b1e8e247e384b82a29007352542936dd4640b4a6db1efaa99509bca871295eb336a112820b379ce37b731a41679f65151c581f94eac339274e1c1fe1e0a6a5f024316b5602b1ba2593a97157b1522034c1afddea2e53ebf45fcc5d192ab2c731336c22b9d39cda1b321d8a5066e2c3d758ddf683a70de78f49af00b823de8c7c2c7a974e9db805c450a28a2ff2b143b8da17675a3dc992046e52bdd40325b427bfbc9ecbac56780c2d669d2d70aaf6a759e7692b56864347ea0884e1d4504582458d2e40e6a4ace1225657997d55205151f4b10f24b9d43cfd6a9e1c35e9b50f1b6d01b3a5b9d52bcc87f3ff603634530f7377d77d4eb7f9ae3021eafea0ae82028915676bba8119187c98596b68cc6b"}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x40, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x70}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff002, 0x29, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r11, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0xffffff7f, 0x5, 0x2000, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x2, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r12}, 0x38) 4.338778481s ago: executing program 4 (id=1321): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6, 0x20, 0x0, 0x400}, {0x3, 0x48, 0x7}]}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0), 0x0) socket(0x840000000002, 0x3, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(r2, &(0x7f0000000240)=[{0x2, 0x7fff}], 0x1) syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') getdents(r0, &(0x7f0000000080)=""/61, 0x3d) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) semop(0x0, &(0x7f0000001400)=[{0x0, 0x200}], 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sec_ctx={0x1}]}, 0x80}}, 0x0) 3.419240282s ago: executing program 3 (id=1322): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="0500", 0x14, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 3.332118805s ago: executing program 3 (id=1323): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCFLSH(r0, 0x8910, 0xffffffffffff7ffe) 3.161028796s ago: executing program 0 (id=1324): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x40) syz_emit_ethernet(0xe80, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000280)="0c78bca32c37898d78318e236899", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.075140211s ago: executing program 2 (id=1325): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000240000000000889078000000000000000000000000000890780200000000000000ce520093ae812a3e60"], 0x0) syz_fuse_handle_req(r3, &(0x7f0000009800)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r3, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="9002000000000000ffffff7f00000000040000000000000000000000000000000400000000000035028fcf0000000000ff0f00000000000000000000000000000000000000000000000000000000000004000000000000002ccc883d0000000000000000000000000000000085000000ff7f00"/124, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x0, 0x0}) getdents64(r7, &(0x7f0000000300)=""/142, 0x8e) syz_fuse_handle_req(r3, &(0x7f000000b800)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$USBDEVFS_SUBMITURB(r9, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 2.954003797s ago: executing program 0 (id=1326): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x80c0, 0x0) 2.888140417s ago: executing program 3 (id=1327): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_emit_ethernet(0x61, &(0x7f00000003c0)=ANY=[], 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/117, 0x75}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d56549b}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000ab000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 2.48454718s ago: executing program 4 (id=1328): r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff41bfb0d8298a86dd6012000800303a0000000000000000000000ffffac1e0001fe8000000000000000000000000000aa"], 0x0) 1.90352041s ago: executing program 0 (id=1329): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) recvmsg$unix(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18, 0x1, {0x10}}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x1d, 0x2, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\b'], 0x3}}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x6a, 0x5, 0x20000000, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5ffad8800000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n', @ANYRES32], 0x44}}, 0x0) 1.819463991s ago: executing program 2 (id=1330): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xff, 0x6, 0x654b, 0x2518, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x1}, 0x48) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffeaf, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x40d1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="37dbe009384368f941bef3ab4f917cc503c4fc293b1c0447174d18", 0x1b}, {&(0x7f0000000380)="42c31002570cc5d2bdc128ba5013b382aeb89188313fbf181199c5f0753d4e4e4e50afff234ed1e79d4535a48ce8a9474ee207455373d767debc0d8c0297d5746119239ba3920aa2434e21438aa213cf426651f5104221b4532e875ebe7adc02d3a28de010b42efdf921be9af5c260e2d1bdfe69ab74a0b31d2479b1fad1da9a50aaf77be3090cd790", 0x89}, {0x0}], 0x3}}, {{&(0x7f0000000580)=@isdn={0x22, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000800)}], 0x3, &(0x7f00000008c0)=[@txtime={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)="a27b0679559748a2a554d6233d4bc8cb92f5a0e6dd8d75e1f945ce3413ca4174b21b9dbad5816c4ed489f2d6436a580bef0b10424ffecdff56393fea41e810d2f0eebb317fa0c8a4a618ff92a01274f0eeeb8b26c43fd2a23bf4d50b5033d5a55dc0ebd9662d2745d052b7bdf4d88c997adfc1d7032a9fd604972b8d26d8dd7124286a08", 0x84}, {&(0x7f0000000c40)}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="e6a23f82514f59fa90c2e852504401f5", 0x10}, {&(0x7f0000000d40)="a35d6881ee847c388b2d0fe6eb80b4ecadc42d6644945861e365e35cdcc425989e91e6fe1ab63806fd2d353364c65bb70421431bb3008133e8239c2a8fff2e63cecd040fc234fa36e37b7bd85ec8d787", 0x50}], 0x5, &(0x7f0000000e80)=[@mark={{0x14}}], 0x18}}], 0x4, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) mkdir(0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r5, 0x5414, 0x20200005) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, 0x0, 0x0) r7 = semget(0x0, 0x1, 0x2f9) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r8, 0x0) shmctl$SHM_INFO(r8, 0xe, &(0x7f0000000000)=""/2) shmctl$SHM_INFO(r7, 0xe, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000001c0)=""/54) 1.542655483s ago: executing program 0 (id=1331): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) prlimit64(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r3) socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r5, @ANYBLOB='$'], 0x20}}, 0x0) 1.538360986s ago: executing program 4 (id=1332): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0) 1.537026038s ago: executing program 3 (id=1333): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x1}, 0x4a, 0x0) landlock_restrict_self(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f00000008c0)='wchan\x00') pread64(r6, &(0x7f0000000180)=""/252, 0xfc, 0x0) 616.514177ms ago: executing program 1 (id=1334): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000013c0)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001380)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xff}, 0x18, &(0x7f0000001340)={&(0x7f0000000340)='7', 0x1}}, 0x0) 553.490441ms ago: executing program 2 (id=1335): r0 = socket$pppl2tp(0x18, 0x1, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='d', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x65c) r3 = open(&(0x7f0000000400)='./file0\x00', 0x60000, 0x0) getdents64(r3, &(0x7f0000002080)=""/177, 0xb1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="85210000000000010000585e1f44f316ea5c2eca935de3a01096"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r4) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r4) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x414, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r8 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r8, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x64, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x64}}, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 163.650664ms ago: executing program 0 (id=1336): msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0xe87aec46e8b2ded0) 125.161284ms ago: executing program 1 (id=1337): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x40) syz_emit_ethernet(0xe80, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000280)="0c78bca32c37898d78318e236899", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 0 (id=1338): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fadvise64(r0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) kernel console output (not intermixed with test programs): fs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 90.175945][ T5306] (syz.1.43,5306,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 90.800670][ T5308] netlink: 'syz.2.44': attribute type 12 has an invalid length. [ 90.810189][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.864247][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.883912][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.899044][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.907811][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.920146][ T5308] netlink: 'syz.2.44': attribute type 11 has an invalid length. [ 90.932574][ T5308] netlink: 'syz.2.44': attribute type 4 has an invalid length. [ 90.969300][ T5308] netlink: 'syz.2.44': attribute type 5 has an invalid length. [ 91.008099][ T5308] netlink: 195936 bytes leftover after parsing attributes in process `syz.2.44'. [ 91.612120][ T5326] netlink: 'syz.0.53': attribute type 2 has an invalid length. [ 91.637909][ T5326] netlink: 64 bytes leftover after parsing attributes in process `syz.0.53'. [ 91.671363][ T5326] Zero length message leads to an empty skb [ 92.133458][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 92.181166][ T5343] netlink: 'syz.0.59': attribute type 12 has an invalid length. [ 92.203525][ T5343] netlink: 'syz.0.59': attribute type 11 has an invalid length. [ 92.221558][ T5343] netlink: 'syz.0.59': attribute type 11 has an invalid length. [ 92.239767][ T1148] cfg80211: failed to load regulatory.db [ 92.254666][ T5343] netlink: 'syz.0.59': attribute type 11 has an invalid length. [ 92.290734][ T5343] netlink: 'syz.0.59': attribute type 11 has an invalid length. [ 92.340287][ T5343] netlink: 'syz.0.59': attribute type 4 has an invalid length. [ 92.353494][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 92.378167][ T9] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 92.391632][ T5343] netlink: 'syz.0.59': attribute type 5 has an invalid length. [ 92.411993][ T9] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 92.422218][ T5343] netlink: 195936 bytes leftover after parsing attributes in process `syz.0.59'. [ 92.462762][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.481316][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.503470][ T9] usb 2-1: Product: 띌쳂ꭲ릢鰃롱ʈ∳휑ߐ섙尝륮怘☷걐譱ꛅ룷䔔꺼墶ኊ莊≏䤪쫃䥑冗颴蝊쬟귣젟꧳ࣱ▖缷퇯긲䱊왻䰸鶰෬纮朐阊䮌ᔌࣘẪ밞犺힉Ṑ᱙ᙿ뤋 [ 92.598930][ T9] usb 2-1: Manufacturer: Ѕ [ 92.635052][ T9] usb 2-1: SerialNumber: 睃⪟댅ম焩삯믃䰜졗華荖㚠ܱ㒁㭐瀒㻻귦ⱸ휆櫫놓배蘖擣髭힧㤇᜽䳪⏐쿙늅❉㪰범₲壝ꘜ䙁ꇓℳ㊠ꛛ㾀嚿꠼휀蔰䢹뙵䜹쇌吏쟂俠꩟鮎礋䋵瀻 [ 93.980466][ T9] cdc_ncm 2-1:1.0: bind() failure [ 94.031782][ T9] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 94.063517][ T1148] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 94.087542][ T9] cdc_ncm 2-1:1.1: bind() failure [ 94.134468][ T9] usb 2-1: USB disconnect, device number 2 [ 94.293461][ T1148] usb 3-1: Using ep0 maxpacket: 32 [ 94.325224][ T1148] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 94.364954][ T1148] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 94.460303][ T1148] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.509954][ T1148] usb 3-1: Product: syz [ 94.541850][ T1148] usb 3-1: Manufacturer: syz [ 94.583424][ T1148] usb 3-1: SerialNumber: syz [ 94.711927][ T1148] usb 3-1: config 0 descriptor?? [ 94.731728][ T5361] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 94.742624][ T5373] fuse: Unknown parameter 'fdzf [ 94.742624][ T5373] 倳vx)n-@y ۀ' [ 95.993886][ T4487] Bluetooth: hci1: unexpected event 0x3e length: 820 > 260 [ 95.993929][ T4487] Bluetooth: hci1: unexpected subevent 0x0d length: 819 > 260 [ 96.009103][ T4487] Bluetooth: hci1: adv larger than maximum supported [ 96.009158][ T4487] Bluetooth: hci1: adv larger than maximum supported [ 96.017605][ T4487] Bluetooth: hci1: adv larger than maximum supported [ 96.025482][ T4487] Bluetooth: hci1: Unknown advertising packet type: 0x16 [ 96.032761][ T4487] Bluetooth: hci1: Unknown advertising packet type: 0x5d [ 97.418342][ T9] usb 3-1: USB disconnect, device number 2 [ 98.342096][ T5411] capability: warning: `syz.4.79' uses 32-bit capabilities (legacy support in use) [ 100.054889][ T47] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 100.413742][ T47] usb 1-1: Using ep0 maxpacket: 32 [ 100.438571][ T47] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 100.452817][ T47] usb 1-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 101.203069][ T5446] kvm: emulating exchange as write [ 101.209080][ T47] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.218119][ T47] usb 1-1: Product: syz [ 101.227798][ T47] usb 1-1: Manufacturer: syz [ 101.232442][ T47] usb 1-1: SerialNumber: syz [ 101.417347][ T47] usb 1-1: config 0 descriptor?? [ 101.473819][ T5436] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 103.501152][ T5484] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 103.675965][ T5151] usb 1-1: USB disconnect, device number 3 [ 103.958357][ T5488] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 105.589406][ T5514] VFS: could not find a valid V7 on nullb0. [ 106.647297][ T5514] vxfs: WRONG superblock magic 00000000 at 1 [ 106.745432][ T5514] vxfs: WRONG superblock magic 00000000 at 8 [ 106.752015][ T5514] vxfs: can't find superblock. [ 107.641128][ T5547] netlink: 32 bytes leftover after parsing attributes in process `syz.2.128'. [ 108.003844][ T5151] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 108.898217][ T5548] syz.0.129 (5548) used greatest stack depth: 18736 bytes left [ 109.153512][ T5151] usb 3-1: Using ep0 maxpacket: 8 [ 109.160916][ T5151] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 109.195752][ T5151] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.238618][ T5151] usb 3-1: config 0 descriptor?? [ 110.463808][ T5151] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 111.359682][ T5561] sched: RT throttling activated [ 112.091917][ T5151] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 112.154237][ T5151] asix 3-1:0.0: probe with driver asix failed with error -61 [ 112.280203][ T5579] VFS: could not find a valid V7 on nullb0. [ 112.395724][ T5579] vxfs: WRONG superblock magic 00000000 at 1 [ 112.433807][ T5579] vxfs: WRONG superblock magic 00000000 at 8 [ 112.439865][ T5579] vxfs: can't find superblock. [ 112.664733][ T8] usb 3-1: USB disconnect, device number 3 [ 112.863175][ T5584] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 112.996166][ T5584] kvm: pic: non byte read [ 113.026192][ T5584] kvm: pic: non byte read [ 113.036173][ T5584] kvm: pic: non byte read [ 113.050652][ T5584] kvm: pic: non byte read [ 113.075328][ T5584] kvm: pic: non byte read [ 113.097955][ T5584] kvm: pic: non byte read [ 113.126988][ T5584] kvm: pic: level sensitive irq not supported [ 113.130874][ T5584] kvm: pic: non byte read [ 113.162046][ T5584] kvm: pic: non byte read [ 114.229637][ T5619] netlink: 32 bytes leftover after parsing attributes in process `syz.0.149'. [ 114.566878][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 114.763959][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 114.787819][ T8] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 114.803367][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.824803][ T8] usb 1-1: config 0 descriptor?? [ 115.051972][ T8] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 115.472096][ T5619] netlink: 'syz.0.149': attribute type 10 has an invalid length. [ 115.598494][ T8] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 115.628319][ T8] asix 1-1:0.0: probe with driver asix failed with error -61 [ 115.675699][ T5619] team0: Device veth1_macvtap failed to register rx_handler [ 116.388549][ T5659] input: syz1 as /devices/virtual/input/input5 [ 122.069655][ T5150] usb 1-1: USB disconnect, device number 4 [ 124.023472][ T5150] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 124.032624][ T5695] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.081656][ T4487] Bluetooth: hci2: unexpected event 0x08 length: 78 > 4 [ 124.280349][ T5150] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.311117][ T5150] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.345427][ T5150] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 124.406181][ T5150] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 124.442795][ T5150] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.478940][ T5150] usb 1-1: config 0 descriptor?? [ 124.717555][ T5704] program syz.3.175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.945240][ T5150] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 124.962304][ T5713] netlink: 32 bytes leftover after parsing attributes in process `syz.2.180'. [ 125.048575][ T5150] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 125.355175][ T5720] Bluetooth: MGMT ver 1.23 [ 126.112578][ T5746] netlink: 32 bytes leftover after parsing attributes in process `syz.1.191'. [ 126.431847][ T5152] libceph: connect (1)[c::]:6789 error -101 [ 126.542348][ T5152] libceph: mon0 (1)[c::]:6789 connect error [ 126.968190][ T5750] ceph: No mds server is up or the cluster is laggy [ 126.986744][ T5152] libceph: connect (1)[c::]:6789 error -101 [ 127.032833][ T5152] libceph: mon0 (1)[c::]:6789 connect error [ 127.945424][ T5235] usb 1-1: USB disconnect, device number 5 [ 128.723289][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.902514][ C1] eth0: bad gso: type: 1, size: 1408 [ 132.532462][ T5837] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 133.198931][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.205598][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.589799][ T4487] Bluetooth: hci2: unexpected event 0x08 length: 78 > 4 [ 135.705954][ T5150] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 135.956195][ T5150] usb 1-1: config 0 interface 0 has no altsetting 0 [ 135.968032][ T5150] usb 1-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 136.008245][ T5150] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.061826][ T5150] usb 1-1: config 0 descriptor?? [ 136.079415][ T5150] smsusb:smsusb_probe: board id=8, interface number 0 [ 136.095451][ T5150] smsusb:smsusb_probe: Device initialized with return code -19 [ 136.561262][ T5898] netlink: 28 bytes leftover after parsing attributes in process `syz.0.236'. [ 136.673769][ T5898] netlink: 28 bytes leftover after parsing attributes in process `syz.0.236'. [ 136.799753][ T5150] usb 1-1: USB disconnect, device number 6 [ 142.342735][ T5152] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 142.496305][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 142.923769][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 143.202918][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 143.249403][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 143.283545][ T9] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 143.318579][ T5152] usb 5-1: config 0 interface 0 has no altsetting 0 [ 143.318603][ T9] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 143.346412][ T5152] usb 5-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 143.380514][ T9] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 143.390075][ T5152] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.400464][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.470897][ T5152] usb 5-1: config 0 descriptor?? [ 143.487312][ T4487] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 143.498646][ T4487] Bluetooth: Wrong link type (-22) [ 143.505815][ T4487] Bluetooth: Unknown BR/EDR signaling command 0x0d [ 143.517443][ T4487] Bluetooth: Wrong link type (-22) [ 143.523232][ T4487] Bluetooth: Unknown BR/EDR signaling command 0x11 [ 143.531713][ T4487] Bluetooth: Wrong link type (-22) [ 143.537614][ T4487] Bluetooth: hci3: link tx timeout [ 143.542995][ T4487] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 143.611089][ T5152] smsusb:smsusb_probe: board id=8, interface number 0 [ 143.633633][ T5978] netdevsim netdevsim0: Direct firmware load for ng failed with error -2 [ 143.643695][ T5978] netdevsim netdevsim0: Falling back to sysfs fallback for: ng [ 143.664865][ T5152] smsusb:smsusb_probe: Device initialized with return code -19 [ 143.795498][ T9] usb 4-1: GET_CAPABILITIES returned 0 [ 143.826585][ T9] usbtmc 4-1:16.0: can't read capabilities [ 143.923974][ T5985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.260'. [ 143.967936][ T5985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.260'. [ 144.034386][ T5152] usb 5-1: USB disconnect, device number 2 [ 144.210345][ T1794] usb 4-1: USB disconnect, device number 2 [ 144.727738][ T5993] overlayfs: missing 'lowerdir' [ 145.507151][ T6008] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 145.927258][ T5112] Bluetooth: hci3: command 0x0406 tx timeout [ 146.493808][ T6013] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 148.123465][ T1794] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 148.131114][ T5152] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 148.331407][ T1794] usb 3-1: config 0 interface 0 has no altsetting 0 [ 148.338390][ T5152] usb 4-1: Using ep0 maxpacket: 8 [ 148.353366][ T1794] usb 3-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 148.376244][ T1794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.376423][ T5152] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 148.415320][ T1794] usb 3-1: config 0 descriptor?? [ 148.429085][ T5152] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 148.449631][ T1794] smsusb:smsusb_probe: board id=8, interface number 0 [ 148.472347][ T5152] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 148.485176][ T1794] smsusb:smsusb_probe: Device initialized with return code -19 [ 148.549330][ T5152] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 148.651904][ T5152] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 148.769174][ T6056] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 149.549317][ T5152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.573086][ T6058] netlink: 28 bytes leftover after parsing attributes in process `syz.2.282'. [ 149.633659][ T6058] netlink: 28 bytes leftover after parsing attributes in process `syz.2.282'. [ 149.687408][ T5150] usb 3-1: USB disconnect, device number 4 [ 149.748068][ T29] audit: type=1326 audit(1721780720.904:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6066 comm="syz.1.291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9e575f19 code=0x0 [ 149.816827][ T5152] usb 4-1: GET_CAPABILITIES returned 0 [ 149.831668][ T5152] usbtmc 4-1:16.0: can't read capabilities [ 150.614029][ T5152] usb 4-1: USB disconnect, device number 3 [ 151.148466][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 151.153496][ T1794] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 151.359531][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.368877][ T1794] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 4 [ 151.390816][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.411416][ T1794] usb 2-1: New USB device found, idVendor=2c42, idProduct=1636, bcdDevice=17.01 [ 151.425514][ T8] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 151.440394][ T1794] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.443333][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 151.473452][ T1794] usb 2-1: Product: syz [ 151.476071][ T8] usb 1-1: SerialNumber: syz [ 151.477657][ T1794] usb 2-1: Manufacturer: syz [ 151.477677][ T1794] usb 2-1: SerialNumber: syz [ 151.490590][ T1794] usb 2-1: config 0 descriptor?? [ 151.521248][ T1794] f81232 2-1:0.0: f81534a converter detected [ 151.555029][ T6101] process 'syz.4.304' launched './file0' with NULL argv: empty string added [ 151.747078][ T8] usb 1-1: 0:2 : does not exist [ 151.751401][ T1794] f81534a ttyUSB0: f81232_set_register failed status: -71 [ 151.781108][ T8] usb 1-1: unit 5: unexpected type 0x0d [ 151.786790][ T1794] f81534a ttyUSB0: probe with driver f81534a failed with error -5 [ 151.814454][ T1794] usb 2-1: USB disconnect, device number 3 [ 151.840793][ T1794] f81232 2-1:0.0: device disconnected [ 151.872614][ T8] usb 1-1: USB disconnect, device number 7 [ 151.954201][ T5150] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 152.164592][ T5364] udevd[5364]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 152.178358][ T6116] netlink: 'syz.3.310': attribute type 6 has an invalid length. [ 152.187891][ T5150] usb 3-1: config 0 interface 0 has no altsetting 0 [ 152.197308][ T6116] netlink: 4 bytes leftover after parsing attributes in process `syz.3.310'. [ 152.198439][ T5150] usb 3-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 152.252023][ T5150] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.273737][ T5150] usb 3-1: config 0 descriptor?? [ 152.283230][ T5150] smsusb:smsusb_probe: board id=8, interface number 0 [ 152.296490][ T5150] smsusb:smsusb_probe: Device initialized with return code -19 [ 152.488390][ T1794] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 152.648420][ T6106] netlink: 28 bytes leftover after parsing attributes in process `syz.2.306'. [ 152.668751][ T6106] netlink: 28 bytes leftover after parsing attributes in process `syz.2.306'. [ 152.701149][ T1794] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 152.719999][ T5150] usb 3-1: USB disconnect, device number 5 [ 152.728693][ T1794] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 494, setting to 64 [ 152.767973][ T1794] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 576, setting to 64 [ 152.813615][ T1794] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 152.836395][ T1794] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.884669][ T1794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 152.892820][ T1794] usb 5-1: SerialNumber: syz [ 152.905526][ T4487] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 152.956173][ T6117] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 152.983142][ T4487] Bluetooth: hci0: ACL packet for unknown connection handle 2248 [ 153.001683][ T4487] Bluetooth: hci0: ISO packet for unknown connection handle 0 [ 153.024073][ T6117] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 153.063079][ T1794] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 153.219758][ T5112] Bluetooth: hci5: sending frame failed (-49) [ 153.228335][ T4487] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 153.634400][ T1794] cdc_acm 5-1:1.0: ttyACM0: USB ACM device [ 153.677848][ T1794] usb 5-1: USB disconnect, device number 3 [ 154.953615][ T4487] Bluetooth: hci0: command tx timeout [ 155.026730][ T1794] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 155.077922][ T4487] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 155.355561][ T1794] usb 4-1: Using ep0 maxpacket: 8 [ 155.977339][ T1794] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 156.097036][ T5112] Bluetooth: hci1: ACL packet for unknown connection handle 2248 [ 156.105896][ T5112] Bluetooth: hci1: ISO packet for unknown connection handle 0 [ 156.114045][ T1794] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 156.125092][ T1794] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 156.140389][ T1794] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 156.154161][ T1794] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 156.168075][ T1794] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 156.177278][ T1794] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.276698][ T6195] Smack: duplicate mount options [ 156.408554][ T1794] usb 4-1: GET_CAPABILITIES returned 0 [ 156.753734][ T8] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 157.133679][ T5112] Bluetooth: hci1: command tx timeout [ 157.226257][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 157.254041][ T1794] usbtmc 4-1:16.0: can't read capabilities [ 157.306086][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 494, setting to 64 [ 157.337124][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 576, setting to 64 [ 157.375108][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 157.393118][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.410294][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 157.429860][ T8] usb 1-1: SerialNumber: syz [ 157.446900][ T6199] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 157.470410][ T6199] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 157.514567][ T8] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 157.612980][ T29] audit: type=1326 audit(1721780728.774:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6210 comm="syz.2.347" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc761575f19 code=0x0 [ 158.992549][ T5150] usb 4-1: USB disconnect, device number 4 [ 159.243906][ T8] cdc_acm 1-1:1.0: ttyACM0: USB ACM device [ 159.290136][ T8] usb 1-1: USB disconnect, device number 8 [ 159.329206][ T6232] netlink: 12 bytes leftover after parsing attributes in process `syz.4.355'. [ 160.702028][ T6258] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 160.941008][ T29] audit: type=1326 audit(1721780732.104:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6260 comm="syz.1.363" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9e575f19 code=0x0 [ 163.176673][ T1148] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 163.386788][ T1148] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 163.404615][ T1148] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 494, setting to 64 [ 163.421515][ T1148] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 576, setting to 64 [ 163.438933][ T1148] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 163.453759][ T1148] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.467443][ T1148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 163.475776][ T1148] usb 2-1: SerialNumber: syz [ 163.491876][ T6282] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 163.501090][ T6282] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 163.511379][ T1148] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 164.387669][ T1148] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 164.420188][ T1148] usb 2-1: USB disconnect, device number 4 [ 164.519610][ T29] audit: type=1326 audit(1721780735.684:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6296 comm="syz.3.375" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f302f175f19 code=0x0 [ 164.679894][ T29] audit: type=1326 audit(1721780735.844:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6304 comm="syz.0.378" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x0 [ 165.505464][ T6312] capability: warning: `syz.2.379' uses deprecated v2 capabilities in a way that may be insecure [ 168.231416][ T29] audit: type=1326 audit(1721780739.394:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6343 comm="syz.0.391" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x0 [ 169.035089][ T5112] Bluetooth: hci2: command tx timeout [ 169.290412][ T6349] bridge_slave_1: left allmulticast mode [ 169.341067][ T6349] bridge_slave_1: left promiscuous mode [ 169.348483][ T6349] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.563479][ T6349] netlink: 'syz.2.392': attribute type 11 has an invalid length. [ 169.859942][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.392'. [ 172.323443][ T5150] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 172.453428][ T47] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 172.461145][ T5152] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 172.549805][ T5150] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 172.580806][ T5150] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.603228][ T5150] usb 5-1: config 0 descriptor?? [ 172.622611][ T5150] gspca_main: spca508-2.14.0 probing 8086:0110 [ 172.685457][ T47] usb 3-1: config 0 has an invalid interface number: 106 but max is 0 [ 172.715008][ T5152] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.733989][ T47] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 172.757508][ T5152] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.768185][ T47] usb 3-1: config 0 has no interface number 0 [ 172.774729][ T5152] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 172.784023][ T47] usb 3-1: config 0 interface 106 altsetting 0 endpoint 0x1 has an invalid bInterval 255, changing to 11 [ 172.795943][ T5152] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.804958][ T47] usb 3-1: config 0 interface 106 altsetting 0 endpoint 0x1 has invalid maxpacket 59391, setting to 1024 [ 172.832567][ T5152] usb 1-1: config 0 descriptor?? [ 172.839169][ T47] usb 3-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 172.886285][ T47] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 172.896158][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.920336][ T47] usb 3-1: config 0 descriptor?? [ 172.934446][ T6389] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 172.960265][ T6401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.010850][ T47] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 173.014175][ T6401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.074857][ T5152] usbhid 1-1:0.0: can't add hid device: -71 [ 173.080979][ T5152] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 173.103195][ T5152] usb 1-1: USB disconnect, device number 9 [ 173.136368][ T5150] gspca_spca508: reg_read err -110 [ 173.144342][ T5150] gspca_spca508: reg_read err -32 [ 173.188774][ T5150] gspca_spca508: reg_read err -32 [ 173.222464][ T5150] gspca_spca508: reg_read err -32 [ 173.251358][ T5150] gspca_spca508: reg_read err -32 [ 173.259420][ T5150] gspca_spca508: reg write: error -32 [ 173.272220][ T5150] spca508 5-1:0.0: probe with driver spca508 failed with error -32 [ 173.749781][ T5152] usb 5-1: USB disconnect, device number 4 [ 173.982163][ T6416] bridge_slave_1: left allmulticast mode [ 173.995797][ T6416] bridge_slave_1: left promiscuous mode [ 174.058591][ T6416] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.084317][ T957] usb 3-1: Failed to submit usb control message: -110 [ 174.108599][ T957] usb 3-1: unable to send the bmi data to the device: -110 [ 174.132009][ T957] usb 3-1: unable to get target info from device [ 174.148317][ T957] usb 3-1: could not get target info (-110) [ 174.165886][ T957] usb 3-1: could not probe fw (-110) [ 174.200137][ T6416] netlink: 'syz.0.410': attribute type 11 has an invalid length. [ 174.242293][ T6416] netlink: 8 bytes leftover after parsing attributes in process `syz.0.410'. [ 175.624856][ T5150] usb 3-1: USB disconnect, device number 6 [ 176.144893][ T6443] syz.2.418[6443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.145020][ T6443] syz.2.418[6443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.852352][ T6461] warning: `syz.3.423' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 178.477182][ T6465] netlink: 'syz.4.425': attribute type 1 has an invalid length. [ 178.502381][ T6467] netlink: 203452 bytes leftover after parsing attributes in process `syz.3.426'. [ 178.553917][ T6467] netlink: 'syz.3.426': attribute type 2 has an invalid length. [ 178.626729][ T6465] bond1: entered promiscuous mode [ 178.745600][ T6470] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 178.827960][ T6470] bond1: (slave bridge1): making interface the new active one [ 178.859860][ T6470] bridge1: entered promiscuous mode [ 178.887484][ T6470] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 178.948910][ T6465] netlink: 4 bytes leftover after parsing attributes in process `syz.4.425'. [ 179.114591][ T6465] bond1 (unregistering): (slave bridge1): Releasing active interface [ 179.143199][ T6465] bridge1: left promiscuous mode [ 179.195326][ T6465] bond1 (unregistering): Released all slaves [ 179.357034][ T6495] lo: entered promiscuous mode [ 179.369211][ T6495] tunl0: entered promiscuous mode [ 179.414200][ T6495] gre0: entered promiscuous mode [ 179.477122][ T6495] gretap0: entered promiscuous mode [ 179.515230][ T6495] erspan0: entered promiscuous mode [ 179.521182][ T6495] ip_vti0: entered promiscuous mode [ 179.579098][ T6495] ip6_vti0: entered promiscuous mode [ 179.658726][ T6495] sit0: entered promiscuous mode [ 179.689092][ T6495] ip6tnl0: entered promiscuous mode [ 179.731941][ T6495] ip6gre0: entered promiscuous mode [ 179.763171][ T6508] overlayfs: workdir and upperdir must be separate subtrees [ 179.781648][ T6495] syz_tun: entered promiscuous mode [ 179.876280][ T6495] ip6gretap0: entered promiscuous mode [ 179.912498][ T6495] bridge0: entered promiscuous mode [ 179.932913][ T6495] vcan0: entered promiscuous mode [ 179.945668][ T6495] bond0: entered promiscuous mode [ 179.954720][ T6495] bond_slave_0: entered promiscuous mode [ 179.968296][ T6495] bond_slave_1: entered promiscuous mode [ 179.994265][ T6495] team0: entered promiscuous mode [ 180.008111][ T6495] team_slave_0: entered promiscuous mode [ 180.029282][ T6495] team_slave_1: entered promiscuous mode [ 180.058369][ T6495] dummy0: entered promiscuous mode [ 180.252986][ T6495] nlmon0: entered promiscuous mode [ 180.286156][ T6495] caif0: entered promiscuous mode [ 180.315925][ T6495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 180.354858][ T6516] syz.2.439[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.354988][ T6516] syz.2.439[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.411096][ T6505] team0: Port device geneve2 added [ 181.121139][ T6527] tipc: Enabling not permitted [ 181.148815][ T6527] tipc: Enabling of bearer rejected, failed to enable media [ 186.061017][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 186.419553][ T9] usb 1-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 186.481329][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.530009][ T9] usb 1-1: Product: syz [ 186.545709][ T9] usb 1-1: Manufacturer: syz [ 186.550385][ T9] usb 1-1: SerialNumber: syz [ 186.572291][ T9] usb 1-1: config 0 descriptor?? [ 186.580144][ T9] ums-karma 1-1:0.0: USB Mass Storage device detected [ 188.354818][ T5151] usb 1-1: USB disconnect, device number 10 [ 189.729567][ T6583] netlink: 'syz.1.462': attribute type 1 has an invalid length. [ 190.032264][ T6583] bond1: entered promiscuous mode [ 190.125088][ T6586] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 190.151527][ T6586] bond1: (slave bridge1): making interface the new active one [ 190.173187][ T6586] bridge1: entered promiscuous mode [ 190.182917][ T6586] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 190.198607][ T6589] netlink: 4 bytes leftover after parsing attributes in process `syz.1.462'. [ 190.225883][ T6589] bond1 (unregistering): (slave bridge1): Releasing active interface [ 190.270300][ T6589] bridge1: left promiscuous mode [ 190.320132][ T6589] bond1 (unregistering): Released all slaves [ 190.851906][ T6601] 9pnet_fd: Insufficient options for proto=fd [ 192.500143][ T6600] netlink: 'syz.4.466': attribute type 5 has an invalid length. [ 192.562610][ T6618] netlink: 'syz.0.472': attribute type 5 has an invalid length. [ 192.629999][ T6617] netlink: 'syz.1.470': attribute type 10 has an invalid length. [ 192.760147][ T6617] team0: Port device team_slave_0 removed [ 194.027598][ T6630] netlink: 288 bytes leftover after parsing attributes in process `syz.1.476'. [ 194.409947][ T6637] netlink: 'syz.0.478': attribute type 1 has an invalid length. [ 194.545139][ T6637] bond1: entered promiscuous mode [ 194.653098][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.662914][ T6640] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 194.665446][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.781084][ T6640] bond1: (slave bridge1): making interface the new active one [ 194.854828][ T6640] bridge1: entered promiscuous mode [ 194.885588][ T6640] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 195.010617][ T6641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.478'. [ 195.148730][ T6641] bond1 (unregistering): (slave bridge1): Releasing active interface [ 195.193383][ T6641] bridge1: left promiscuous mode [ 195.219093][ T6641] bond1 (unregistering): Released all slaves [ 195.530962][ T957] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.794340][ T957] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.022534][ T6644] 9pnet_fd: Insufficient options for proto=fd [ 196.039640][ T957] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.275028][ T957] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.895004][ T5098] Bluetooth: hci2: command 0x0406 tx timeout [ 196.904738][ T4487] Bluetooth: hci4: command 0x0406 tx timeout [ 198.367842][ T5107] Bluetooth: hci0: command 0x0406 tx timeout [ 198.375216][ T5098] Bluetooth: hci3: command 0x0406 tx timeout [ 198.400231][ T5111] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 198.410895][ T5111] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 198.425739][ T5111] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 198.434831][ T5111] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 198.447020][ T5111] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 198.502028][ T55] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 199.110068][ T957] bridge_slave_1: left allmulticast mode [ 199.141078][ T957] bridge_slave_1: left promiscuous mode [ 199.165610][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.290450][ T957] bridge_slave_0: left allmulticast mode [ 199.298616][ T957] bridge_slave_0: left promiscuous mode [ 199.306624][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.637305][ T5101] Bluetooth: hci1: command tx timeout [ 200.751205][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.796725][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.848281][ T957] bond0 (unregistering): Released all slaves [ 200.942661][ T6679] geneve2: entered promiscuous mode [ 200.969291][ T6679] team0: Port device geneve2 added [ 200.993465][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 201.197049][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 201.214852][ T9] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 201.225130][ T9] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 201.237341][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 201.247733][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 201.258215][ T9] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 201.292391][ T9] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 201.315588][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.781431][ T9] usb 3-1: GET_CAPABILITIES returned 0 [ 201.807126][ T9] usbtmc 3-1:16.0: can't read capabilities [ 202.029669][ T6668] chnl_net:caif_netlink_parms(): no params data found [ 202.106938][ T957] hsr_slave_0: left promiscuous mode [ 202.132588][ T957] hsr_slave_1: left promiscuous mode [ 202.151249][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.170670][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.180480][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.189420][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.227366][ T957] veth1_macvtap: left promiscuous mode [ 202.234609][ T957] veth0_macvtap: left promiscuous mode [ 202.258871][ T957] veth1_vlan: left promiscuous mode [ 202.269151][ T957] veth0_vlan: left promiscuous mode [ 202.723390][ T5101] Bluetooth: hci1: command tx timeout [ 202.879172][ T957] team0 (unregistering): Port device team_slave_1 removed [ 202.940430][ T957] team0 (unregistering): Port device team_slave_0 removed [ 203.365266][ T6727] netlink: 'syz.1.510': attribute type 1 has an invalid length. [ 203.381554][ T6729] netlink: 'syz.3.511': attribute type 1 has an invalid length. [ 203.393160][ T6727] netlink: 'syz.1.510': attribute type 3 has an invalid length. [ 203.423914][ T6727] netlink: 224 bytes leftover after parsing attributes in process `syz.1.510'. [ 203.436792][ T6729] bond1: entered promiscuous mode [ 203.466412][ T5235] usb 3-1: USB disconnect, device number 7 [ 203.517293][ T6730] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 203.535296][ T6730] bond1: (slave bridge1): making interface the new active one [ 203.543324][ T6730] bridge1: entered promiscuous mode [ 203.550219][ T6730] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 203.562658][ T6731] netlink: 4 bytes leftover after parsing attributes in process `syz.3.511'. [ 203.660997][ T6731] bond1 (unregistering): (slave bridge1): Releasing active interface [ 203.703396][ T6731] bridge1: left promiscuous mode [ 203.791152][ T6731] bond1 (unregistering): Released all slaves [ 204.793525][ T5101] Bluetooth: hci1: command tx timeout [ 204.979640][ T6668] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.010457][ T6745] trusted_key: encrypted_key: insufficient parameters specified [ 205.022701][ T6668] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.060230][ T6668] bridge_slave_0: entered allmulticast mode [ 205.104946][ T6668] bridge_slave_0: entered promiscuous mode [ 205.145903][ T6668] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.213449][ T6668] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.329468][ T6668] bridge_slave_1: entered allmulticast mode [ 205.350672][ T6668] bridge_slave_1: entered promiscuous mode [ 206.079674][ T6668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.189834][ T6668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.437647][ T6668] team0: Port device team_slave_0 added [ 206.478702][ T6668] team0: Port device team_slave_1 added [ 206.829987][ T6668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.858824][ T6668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.884989][ C0] vkms_vblank_simulate: vblank timer overrun [ 206.893382][ T5101] Bluetooth: hci1: command tx timeout [ 206.925644][ T6668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.009584][ T6668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.036662][ T6668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.062716][ C0] vkms_vblank_simulate: vblank timer overrun [ 207.157225][ T6668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.259419][ T6668] hsr_slave_0: entered promiscuous mode [ 207.286812][ T6668] hsr_slave_1: entered promiscuous mode [ 207.313771][ T6668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.342654][ T6668] Cannot create hsr debugfs directory [ 207.374988][ T6781] netlink: 'syz.1.523': attribute type 10 has an invalid length. [ 207.485700][ T6783] lo: entered promiscuous mode [ 207.578626][ T6782] lo: left promiscuous mode [ 208.643799][ T6805] trusted_key: encrypted_key: insufficient parameters specified [ 208.692717][ T6668] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.775861][ T6668] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.834166][ T6668] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.887600][ T6668] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.248548][ T6668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.371051][ T6668] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.530536][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.537729][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.649509][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.657585][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.363418][ T5150] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 210.584153][ T5150] usb 3-1: Using ep0 maxpacket: 32 [ 210.615240][ T6836] serio: Serial port pts0 [ 210.623919][ T5150] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 210.655045][ T5150] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.672466][ T6668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.690283][ T5150] usb 3-1: config 0 descriptor?? [ 210.718869][ T5150] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 210.927295][ T5150] gspca_vc032x: reg_r err -71 [ 210.933648][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.938987][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.964056][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.969791][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.986772][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 210.992343][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.004888][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.023827][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.029280][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.054061][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.073347][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.078895][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.106365][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.148845][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.173442][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.178826][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.220237][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.231705][ T5150] gspca_vc032x: I2c Bus Busy Wait 00 [ 211.243686][ T5150] gspca_vc032x: Unknown sensor... [ 211.249409][ T5150] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 211.323744][ T5150] usb 3-1: USB disconnect, device number 8 [ 211.689823][ T6668] veth0_vlan: entered promiscuous mode [ 211.739781][ T6668] veth1_vlan: entered promiscuous mode [ 211.881376][ T6668] veth0_macvtap: entered promiscuous mode [ 211.917547][ T6668] veth1_macvtap: entered promiscuous mode [ 211.998485][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.021536][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.045811][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.071535][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.095484][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.132781][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.169758][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.199990][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.231948][ T6668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.281846][ T6880] netlink: 'syz.0.560': attribute type 10 has an invalid length. [ 212.368096][ T6880] team0: Port device team_slave_0 removed [ 212.506019][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.554160][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.565432][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.576519][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.656935][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.679496][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.692991][ T6668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.746869][ T6668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.790885][ T6668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.870279][ T6668] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.916325][ T6668] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.942163][ T6668] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.988509][ T6668] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.327927][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.386958][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.433820][ T1148] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 213.544101][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.566633][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.593085][ T6893] netlink: 184 bytes leftover after parsing attributes in process `syz.0.567'. [ 213.645711][ T1148] usb 4-1: Using ep0 maxpacket: 8 [ 213.668581][ T1148] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.710273][ T1148] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.763435][ T8] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 213.771118][ T1148] usb 4-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.00 [ 213.807498][ T1148] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.856389][ T1148] usb 4-1: config 0 descriptor?? [ 213.993483][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 214.039755][ T8] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 214.050284][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.130442][ T8] usb 3-1: config 0 descriptor?? [ 214.166004][ T8] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 214.914047][ T8] gspca_vc032x: reg_r err -110 [ 215.328478][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.414133][ T1148] wacom 0003:056A:003F.0003: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.3-1/input0 [ 215.425635][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.470429][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.500846][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.538707][ T1148] usb 4-1: USB disconnect, device number 5 [ 215.558988][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.579949][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.640269][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.316753][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.471929][ T6913] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 216.524886][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.530234][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.573379][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.578761][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.628995][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.648449][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.691624][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.734100][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.739427][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.762340][ T6915] netlink: 12 bytes leftover after parsing attributes in process `syz.3.572'. [ 216.777526][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.782857][ T8] gspca_vc032x: Unknown sensor... [ 216.809887][ T8] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 216.834411][ T6916] netlink: 'syz.1.573': attribute type 10 has an invalid length. [ 216.896254][ T8] usb 3-1: USB disconnect, device number 9 [ 216.984004][ T6915] lo speed is unknown, defaulting to 1000 [ 217.012755][ T6915] lo speed is unknown, defaulting to 1000 [ 217.295447][ T6915] lo speed is unknown, defaulting to 1000 [ 218.411039][ T6933] netlink: 184 bytes leftover after parsing attributes in process `syz.1.578'. [ 218.649308][ T6915] infiniband syz1: set active [ 218.657843][ T1148] lo speed is unknown, defaulting to 1000 [ 218.685110][ T6915] infiniband syz1: added lo [ 218.760441][ T6915] syz1: rxe_create_cq: returned err = -12 [ 218.802422][ T6915] infiniband syz1: Couldn't create ib_mad CQ [ 218.815142][ T6915] infiniband syz1: Couldn't open port 1 [ 218.923690][ T6915] RDS/IB: syz1: added [ 218.933917][ T6915] smc: adding ib device syz1 with port count 1 [ 218.960004][ T6915] smc: ib device syz1 port 1 has pnetid [ 218.975740][ T1148] lo speed is unknown, defaulting to 1000 [ 219.004603][ T6915] lo speed is unknown, defaulting to 1000 [ 221.671301][ T6915] lo speed is unknown, defaulting to 1000 [ 223.252643][ T6938] lo speed is unknown, defaulting to 1000 [ 223.583783][ T5150] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 223.640983][ T6915] lo speed is unknown, defaulting to 1000 [ 223.805369][ T5150] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 223.861394][ T5150] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 223.911834][ T5150] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 223.942735][ T5150] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 224.014030][ T5150] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 224.050697][ T5150] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.125898][ T5150] usb 3-1: config 0 descriptor?? [ 225.299647][ T5150] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 225.317862][ T5150] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 225.339452][ T5150] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 225.539857][ T6915] lo speed is unknown, defaulting to 1000 [ 227.429108][ T6915] lo speed is unknown, defaulting to 1000 [ 228.074907][ T5235] usb 3-1: USB disconnect, device number 10 [ 229.193744][ T55] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 229.224424][ T55] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 229.244737][ T55] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 229.272706][ T55] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 229.281890][ T55] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 229.291277][ T55] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 229.641092][ T5364] udevd[5364]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 229.926744][ T7016] lo speed is unknown, defaulting to 1000 [ 230.170646][ T5101] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 230.187044][ T5101] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 230.195769][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 230.204243][ T5101] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 230.214577][ T5101] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 230.222016][ T5101] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 230.502360][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.709186][ T7032] lo speed is unknown, defaulting to 1000 [ 231.034745][ T7046] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 231.146995][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.359702][ T55] Bluetooth: hci5: command tx timeout [ 231.861425][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.315058][ T55] Bluetooth: hci0: command tx timeout [ 232.849342][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.573437][ T55] Bluetooth: hci5: command tx timeout [ 233.711572][ T7049] lo speed is unknown, defaulting to 1000 [ 234.127143][ T35] bridge_slave_1: left allmulticast mode [ 234.155136][ T35] bridge_slave_1: left promiscuous mode [ 234.178538][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.361629][ T35] bridge_slave_0: left allmulticast mode [ 234.383884][ T7067] serio: Serial port pts0 [ 234.393371][ T55] Bluetooth: hci0: command tx timeout [ 234.411673][ T35] bridge_slave_0: left promiscuous mode [ 234.454529][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.605457][ T55] Bluetooth: hci5: command tx timeout [ 236.140219][ T35] geneve2 (unregistering): left promiscuous mode [ 236.161335][ T35] team0: Port device geneve2 removed [ 236.406138][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.415546][ T35] bond_slave_0: left promiscuous mode [ 236.428726][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.447108][ T35] bond_slave_1: left promiscuous mode [ 236.460420][ T35] bond0 (unregistering): Released all slaves [ 236.483519][ T55] Bluetooth: hci0: command tx timeout [ 236.895038][ T55] Bluetooth: hci4: unexpected event for opcode 0x1002 [ 237.683977][ T55] Bluetooth: hci5: command tx timeout [ 238.002182][ T7016] chnl_net:caif_netlink_parms(): no params data found [ 238.099438][ T7095] netlink: 20 bytes leftover after parsing attributes in process `syz.2.627'. [ 238.354072][ T7098] netlink: 'syz.2.628': attribute type 21 has an invalid length. [ 238.361867][ T7098] netlink: 156 bytes leftover after parsing attributes in process `syz.2.628'. [ 238.403545][ T7032] chnl_net:caif_netlink_parms(): no params data found [ 238.531358][ T7105] netlink: 'syz.2.630': attribute type 25 has an invalid length. [ 238.554059][ T55] Bluetooth: hci0: command tx timeout [ 238.620789][ T7016] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.646382][ T7016] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.665737][ T7016] bridge_slave_0: entered allmulticast mode [ 238.675628][ T7016] bridge_slave_0: entered promiscuous mode [ 238.743370][ T7016] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.766602][ T7016] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.823858][ T7016] bridge_slave_1: entered allmulticast mode [ 238.855399][ T7016] bridge_slave_1: entered promiscuous mode [ 240.456903][ T7016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.955196][ T55] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 240.963893][ T55] Bluetooth: hci4: Injecting HCI hardware error event [ 241.359755][ T55] Bluetooth: hci4: hardware error 0x00 [ 241.915094][ T7016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.939544][ T35] hsr_slave_0: left promiscuous mode [ 241.949461][ T35] hsr_slave_1: left promiscuous mode [ 241.961435][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.982155][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.984643][ T7129] trusted_key: encrypted_key: insufficient parameters specified [ 242.000445][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.021999][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 242.081543][ T35] veth1_macvtap: left promiscuous mode [ 242.087563][ T35] veth0_macvtap: left promiscuous mode [ 242.094427][ T35] veth1_vlan: left promiscuous mode [ 242.100225][ T35] veth0_vlan: left promiscuous mode [ 242.522683][ T35] infiniband syz1: set down [ 243.253927][ T35] team_slave_1 (unregistering): left promiscuous mode [ 243.268024][ T35] team0 (unregistering): Port device team_slave_1 removed [ 243.317594][ T35] team_slave_0 (unregistering): left promiscuous mode [ 243.333891][ T35] team0 (unregistering): Port device team_slave_0 removed [ 243.441859][ T55] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 243.844620][ T63] smc: removing ib device syz1 [ 243.850920][ T7135] netlink: 48 bytes leftover after parsing attributes in process `syz.2.639'. [ 243.863501][ T7032] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.881519][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.919511][ T7032] bridge_slave_0: entered allmulticast mode [ 243.962442][ T7032] bridge_slave_0: entered promiscuous mode [ 243.991907][ T7032] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.002673][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.010413][ T7032] bridge_slave_1: entered allmulticast mode [ 244.021886][ T7032] bridge_slave_1: entered promiscuous mode [ 244.145797][ T7142] netlink: 'syz.0.640': attribute type 25 has an invalid length. [ 244.160423][ T1148] lo speed is unknown, defaulting to 1000 [ 244.388359][ T7016] team0: Port device team_slave_0 added [ 244.528139][ T7032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.614524][ T7016] team0: Port device team_slave_1 added [ 244.667519][ T7156] tipc: Trying to set illegal importance in message [ 244.710693][ T7032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.845431][ T5150] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 244.926639][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.940626][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.034485][ T7016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.144391][ T7160] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.647'. [ 245.153705][ T7160] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.647'. [ 245.894118][ T5150] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 245.920920][ T5150] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 245.934051][ T5150] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 245.950677][ T7032] team0: Port device team_slave_0 added [ 245.957893][ T5150] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 246.006073][ T5150] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 246.039077][ T5150] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.054664][ T7032] team0: Port device team_slave_1 added [ 246.094316][ T5150] usb 1-1: config 0 descriptor?? [ 246.105790][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.129000][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.199932][ T7016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.581945][ T5150] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 246.613421][ T7167] binder: 7162:7167 ioctl c0306201 0 returned -14 [ 246.622931][ T5150] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 246.652739][ T7016] hsr_slave_0: entered promiscuous mode [ 246.653166][ T5150] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 246.708289][ T7016] hsr_slave_1: entered promiscuous mode [ 246.759718][ T7016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.789054][ T7016] Cannot create hsr debugfs directory [ 246.832556][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.848978][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.906562][ T7032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.957103][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.966504][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.993861][ T7032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.127728][ T7174] netlink: 'syz.4.651': attribute type 25 has an invalid length. [ 247.202148][ T7032] hsr_slave_0: entered promiscuous mode [ 247.228960][ T7032] hsr_slave_1: entered promiscuous mode [ 247.249071][ T7032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.266937][ T7032] Cannot create hsr debugfs directory [ 247.798592][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.009134][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.083048][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.171233][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.273399][ T8] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 248.355954][ T35] bridge_slave_1: left allmulticast mode [ 248.361747][ T35] bridge_slave_1: left promiscuous mode [ 248.368254][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.378394][ T35] bridge_slave_0: left allmulticast mode [ 248.385519][ T35] bridge_slave_0: left promiscuous mode [ 248.391521][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.473546][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 248.485347][ T8] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 248.497263][ T8] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.509530][ T8] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.536634][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.546191][ T8] usb 5-1: Product: syz [ 248.550410][ T8] usb 5-1: Manufacturer: syz [ 248.556736][ T8] usb 5-1: SerialNumber: syz [ 248.634514][ T5101] Bluetooth: hci2: command 0xfc11 tx timeout [ 248.647621][ T55] Bluetooth: hci2: Entering manufacturer mode failed (-110) [ 248.805946][ T5152] usb 1-1: USB disconnect, device number 11 [ 248.852102][ T7189] fuse: Unknown parameter 'fUs0x0000000000000006' [ 248.863168][ T7186] netlink: 4 bytes leftover after parsing attributes in process `syz.4.655'. [ 248.921706][ T7189] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 249.201348][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.273858][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.312893][ T35] bond0 (unregistering): Released all slaves [ 249.369730][ T7191] netlink: 8 bytes leftover after parsing attributes in process `syz.2.657'. [ 249.450147][ T8] usb 5-1: 0:2 : does not exist [ 249.507781][ T8] usb 5-1: USB disconnect, device number 5 [ 249.735078][ T7197] netlink: 'syz.0.659': attribute type 1 has an invalid length. [ 249.743012][ T7197] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.659'. [ 249.767697][ T7197] netlink: 'syz.0.659': attribute type 1 has an invalid length. [ 249.796888][ T5340] udevd[5340]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 249.906971][ T7199] netlink: 'syz.2.660': attribute type 25 has an invalid length. [ 250.015162][ T35] hsr_slave_0: left promiscuous mode [ 250.036055][ T35] hsr_slave_1: left promiscuous mode [ 250.042668][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.050404][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.059199][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.067183][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.094357][ T35] veth1_macvtap: left promiscuous mode [ 250.099969][ T35] veth0_macvtap: left promiscuous mode [ 250.105991][ T35] veth1_vlan: left promiscuous mode [ 250.111390][ T35] veth0_vlan: left promiscuous mode [ 250.799229][ T5101] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 250.813593][ T5101] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 250.822000][ T5101] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 250.847129][ T5101] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 250.863746][ T5101] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 250.872780][ T5101] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 251.067463][ T35] team0 (unregistering): Port device team_slave_1 removed [ 251.273895][ T1794] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 251.478652][ T1794] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 251.489831][ T1794] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 251.500240][ T1794] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 251.509752][ T1794] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.531117][ T7214] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 252.055861][ T5151] usb 1-1: USB disconnect, device number 12 [ 252.756465][ T7032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.812519][ T7032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.918613][ T7032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.953717][ T55] Bluetooth: hci1: command tx timeout [ 252.965720][ T7032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.278232][ T7016] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.443947][ T5146] udevd[5146]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 254.205116][ T7016] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.299430][ T7016] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.364336][ T7016] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.384864][ T55] Bluetooth: hci1: command tx timeout [ 255.512085][ T7248] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.675'. [ 255.521474][ T7248] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.675'. [ 256.002175][ T7210] chnl_net:caif_netlink_parms(): no params data found [ 256.077156][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.083889][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.157943][ T7254] netlink: 48 bytes leftover after parsing attributes in process `syz.0.679'. [ 256.282907][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.388045][ T7032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.467643][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.573099][ T7267] netlink: 'syz.0.684': attribute type 1 has an invalid length. [ 256.594763][ T7267] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.684'. [ 256.604628][ T7267] netlink: 'syz.0.684': attribute type 1 has an invalid length. [ 256.632892][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.061271][ T7276] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 257.443656][ T55] Bluetooth: hci1: command tx timeout [ 257.515422][ T7032] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.564878][ T7032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.601965][ T7032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.670891][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.734673][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.742008][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.756523][ T5152] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.763866][ T5152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.919252][ T7210] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.931561][ T7210] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.944811][ T7210] bridge_slave_0: entered allmulticast mode [ 257.955609][ T7210] bridge_slave_0: entered promiscuous mode [ 257.982892][ T7210] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.002170][ T7210] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.011340][ T7210] bridge_slave_1: entered allmulticast mode [ 258.022403][ T7210] bridge_slave_1: entered promiscuous mode [ 258.035470][ T7286] netlink: 'syz.2.690': attribute type 1 has an invalid length. [ 258.349623][ T7210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.411913][ T7210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.499374][ T7016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.691488][ T55] Bluetooth: hci1: command tx timeout [ 259.720562][ T7283] 9pnet_fd: Insufficient options for proto=fd [ 259.731258][ T35] bridge_slave_1: left allmulticast mode [ 259.885592][ T35] bridge_slave_1: left promiscuous mode [ 260.461926][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.473005][ T35] bridge_slave_0: left allmulticast mode [ 260.481888][ T35] bridge_slave_0: left promiscuous mode [ 260.488144][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.134530][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.148095][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.159727][ T35] bond0 (unregistering): Released all slaves [ 262.100806][ T7032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.167748][ T7210] team0: Port device team_slave_0 added [ 262.227726][ T7210] team0: Port device team_slave_1 added [ 262.339398][ T7314] netlink: 'syz.0.698': attribute type 1 has an invalid length. [ 262.446032][ T7312] trusted_key: syz.2.697 sent an empty control message without MSG_MORE. [ 262.477948][ T7032] veth0_vlan: entered promiscuous mode [ 262.491699][ T7032] veth1_vlan: entered promiscuous mode [ 262.508510][ T7210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.535883][ T7210] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.569035][ T7210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.707402][ T7016] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.721696][ T7210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.730328][ T7210] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.775412][ T7210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.936137][ T7210] hsr_slave_0: entered promiscuous mode [ 262.948831][ T7210] hsr_slave_1: entered promiscuous mode [ 262.970410][ T35] hsr_slave_0: left promiscuous mode [ 262.985773][ T35] hsr_slave_1: left promiscuous mode [ 263.010688][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.034318][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.061227][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.071538][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.165064][ T35] veth1_macvtap: left promiscuous mode [ 263.170674][ T35] veth0_macvtap: left promiscuous mode [ 263.181463][ T7326] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 263.188385][ T7326] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 263.194917][ T7328] netlink: 'syz.0.702': attribute type 9 has an invalid length. [ 263.203083][ T35] veth1_vlan: left promiscuous mode [ 263.213107][ T7328] netlink: 8 bytes leftover after parsing attributes in process `syz.0.702'. [ 263.221725][ T35] veth0_vlan: left promiscuous mode [ 263.243891][ T7326] vhci_hcd vhci_hcd.0: Device attached [ 263.287471][ T7330] vhci_hcd: connection closed [ 263.296276][ T63] vhci_hcd: stop threads [ 263.318768][ T63] vhci_hcd: release socket [ 263.344290][ T63] vhci_hcd: disconnect device [ 263.977231][ T35] team0 (unregistering): Port device team_slave_1 removed [ 264.018741][ T7342] fuse: Unknown parameter 'fUs0x0000000000000006' [ 264.067188][ T7342] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 264.080298][ T35] team0 (unregistering): Port device team_slave_0 removed [ 264.700399][ T7339] netlink: 'syz.2.706': attribute type 1 has an invalid length. [ 264.722725][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.729937][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.770791][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.777991][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.920811][ T7032] veth0_macvtap: entered promiscuous mode [ 264.987023][ T7032] veth1_macvtap: entered promiscuous mode [ 265.281190][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.313721][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.333283][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.354661][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.386992][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.417219][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.436950][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.447125][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.459037][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.486176][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.568646][ T7032] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.582758][ T7032] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.595525][ T7032] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.604867][ T7032] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.624193][ T7361] netlink: 'syz.0.715': attribute type 1 has an invalid length. [ 266.020254][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.044956][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.088290][ T7373] fuse: Unknown parameter 'fUs0x0000000000000006' [ 266.141623][ T7373] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 266.148879][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.250709][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.270870][ T7210] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.297658][ T7210] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.351793][ T7210] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.406871][ T7210] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 266.466394][ T7016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.786607][ T7016] veth0_vlan: entered promiscuous mode [ 266.967279][ T7016] veth1_vlan: entered promiscuous mode [ 267.088347][ T7210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.162949][ T7016] veth0_macvtap: entered promiscuous mode [ 267.190626][ T7016] veth1_macvtap: entered promiscuous mode [ 267.220112][ T7210] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.305426][ T5235] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.312692][ T5235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.347174][ T5235] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.354435][ T5235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.500654][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.530132][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.554618][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.572157][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.592732][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.643597][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.675975][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.842514][ T29] audit: type=1326 audit(1721780838.984:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7389 comm="syz.2.723" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc761575f19 code=0x0 [ 267.863896][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.863984][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.863998][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.864014][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.864031][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.864047][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.888053][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.020242][ T7016] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.080408][ T7016] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.104630][ T7016] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.126072][ T7016] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.484505][ T957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.548903][ T957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.679632][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.708285][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.067282][ T7210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.076048][ T5151] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 269.465609][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz.3.599'. [ 269.536998][ T5151] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 270.233595][ T5151] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 270.306005][ T5151] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 270.361874][ T5151] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.374454][ T7425] 9pnet_fd: Insufficient options for proto=fd [ 270.390597][ T7421] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 270.504657][ T7437] fuse: Unknown parameter 'fUs0x0000000000000006' [ 270.671063][ T7437] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 271.162207][ T7210] veth0_vlan: entered promiscuous mode [ 271.190990][ T1794] usb 1-1: USB disconnect, device number 13 [ 271.278177][ T7210] veth1_vlan: entered promiscuous mode [ 271.467146][ T7210] veth0_macvtap: entered promiscuous mode [ 271.507689][ T7210] veth1_macvtap: entered promiscuous mode [ 271.589144][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.764447][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.944086][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.128990][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.337350][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.426613][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.437938][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.450085][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.478874][ T7210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.585396][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.615469][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.639829][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.659844][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.683375][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.717168][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.740736][ T7210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.779722][ T7210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.791371][ T55] Bluetooth: hci3: unexpected event for opcode 0x1002 [ 272.825911][ T7210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.931057][ T7210] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.998428][ T7210] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.028624][ T7210] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.048368][ T7210] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.305740][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.330791][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.843928][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.856571][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.440903][ T7487] Bluetooth: hci2: Frame reassembly failed (-84) [ 274.545000][ T53] Bluetooth: hci2: Frame reassembly failed (-84) [ 274.801753][ T7496] netlink: 28 bytes leftover after parsing attributes in process `syz.1.746'. [ 274.857155][ T7496] netlink: 28 bytes leftover after parsing attributes in process `syz.1.746'. [ 275.869814][ T5235] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 275.989885][ T5152] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 276.075385][ T5235] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.101839][ T5235] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.125036][ T5235] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 276.143372][ T5235] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.157170][ T5235] usb 4-1: config 0 descriptor?? [ 276.196912][ T5152] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 276.219230][ T5152] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 276.243500][ T5152] usb 1-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 276.270921][ T5152] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.292337][ T5152] usb 1-1: config 0 descriptor?? [ 276.304941][ T5152] smsusb:smsusb_probe: board id=8, interface number 0 [ 276.311911][ C1] eth0: bad gso: type: 1, size: 1408 [ 276.326802][ T5152] smsusb:smsusb_probe: Device initialized with return code -19 [ 276.483438][ T55] Bluetooth: hci2: Entering manufacturer mode failed (-110) [ 276.483573][ T5101] Bluetooth: hci2: command 0xfc11 tx timeout [ 276.626664][ T5235] isku 0003:1E7D:319C.0006: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.3-1/input0 [ 276.807089][ T55] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 276.816340][ T55] Bluetooth: hci3: Injecting HCI hardware error event [ 276.826150][ T55] Bluetooth: hci3: hardware error 0x00 [ 277.112624][ T7527] netlink: 'syz.2.754': attribute type 1 has an invalid length. [ 277.137870][ T7527] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.754'. [ 277.169026][ T7527] netlink: 'syz.2.754': attribute type 1 has an invalid length. [ 277.868746][ T5235] usb 4-1: USB disconnect, device number 6 [ 278.953962][ T55] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 279.912943][ T7553] fuse: Unknown parameter 'fUs0x0000000000000006' [ 279.974380][ T7553] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 280.490268][ T7562] usb usb8: usbfs: process 7562 (syz.3.765) did not claim interface 0 before use [ 280.722029][ T7571] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.766'. [ 280.773433][ T5235] usb 1-1: USB disconnect, device number 14 [ 281.575882][ T7584] program syz.0.772 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 281.833750][ T55] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 281.843987][ T55] Bluetooth: hci1: Injecting HCI hardware error event [ 281.853344][ T55] Bluetooth: hci1: hardware error 0x00 [ 281.890251][ T7587] tmpfs: Cannot retroactively limit inodes [ 281.942887][ T7587] netlink: 4544 bytes leftover after parsing attributes in process `syz.0.773'. [ 281.963872][ T7587] netlink: 4544 bytes leftover after parsing attributes in process `syz.0.773'. [ 282.511941][ T29] audit: type=1326 audit(1721780853.679:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 282.552482][ T29] audit: type=1326 audit(1721780853.709:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.136916][ T29] audit: type=1326 audit(1721780854.299:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.175059][ T29] audit: type=1326 audit(1721780854.299:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.198946][ T29] audit: type=1326 audit(1721780854.299:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.250757][ T29] audit: type=1326 audit(1721780854.299:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.302827][ T29] audit: type=1326 audit(1721780854.299:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.382747][ T29] audit: type=1326 audit(1721780854.299:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.452447][ T29] audit: type=1326 audit(1721780854.299:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 283.508883][ T29] audit: type=1326 audit(1721780854.299:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7594 comm="syz.0.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x7fc00000 [ 284.003596][ T55] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 284.618715][ T7573] netlink: 16 bytes leftover after parsing attributes in process `syz.4.769'. [ 284.911332][ T7622] program syz.0.783 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 285.151631][ T7633] tmpfs: Cannot retroactively limit inodes [ 285.226606][ T7633] netlink: 4544 bytes leftover after parsing attributes in process `syz.4.787'. [ 285.249539][ T7633] netlink: 4544 bytes leftover after parsing attributes in process `syz.4.787'. [ 285.517809][ T7648] netlink: 28 bytes leftover after parsing attributes in process `syz.2.792'. [ 285.546063][ T7648] netlink: 28 bytes leftover after parsing attributes in process `syz.2.792'. [ 286.382569][ T7667] program syz.2.798 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 286.737029][ T7676] netlink: 20 bytes leftover after parsing attributes in process `syz.2.800'. [ 287.284861][ T7668] 9pnet_fd: Insufficient options for proto=fd [ 289.141872][ T7695] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 289.495311][ T7696] netlink: 'syz.3.808': attribute type 10 has an invalid length. [ 289.587355][ T7696] team0: Port device wlan1 added [ 289.715954][ T7710] program syz.2.810 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.947137][ T7743] netlink: 'syz.3.821': attribute type 10 has an invalid length. [ 292.119526][ T7742] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.206947][ T7749] program syz.4.824 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.224987][ T7760] sch_tbf: burst 0 is lower than device bridge_slave_0 mtu (1514) ! [ 293.243705][ T7758] fuse: Unknown parameter 'fUs0x0000000000000006' [ 293.332263][ T7758] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 293.572726][ T7773] bridge_slave_0: default FDB implementation only supports local addresses [ 294.925358][ T7784] netlink: 'syz.2.837': attribute type 10 has an invalid length. [ 295.098017][ T7784] team0: Port device wlan1 added [ 295.252752][ T7782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 296.482798][ T7809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.849'. [ 296.730604][ T7813] ALSA: mixer_oss: invalid OSS volume 'P7{*;+$p' [ 297.132084][ T7813] ALSA: mixer_oss: invalid OSS volume '' [ 297.295402][ T7813] ALSA: mixer_oss: invalid OSS volume 'b$Kf7?]3sX' [ 297.385540][ T7813] ALSA: mixer_oss: invalid OSS volume 'K׍?Fg' [ 297.393044][ T7813] ALSA: mixer_oss: invalid OSS volume '.L!t8yW+$NJs' [ 297.584021][ T7820] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 297.590869][ T7820] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 297.653427][ T7828] netlink: 'syz.3.853': attribute type 10 has an invalid length. [ 297.662373][ T7824] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 297.675215][ T7820] vhci_hcd vhci_hcd.0: Device attached [ 297.679400][ T7827] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 297.919195][ T7810] netlink: 'syz.4.846': attribute type 9 has an invalid length. [ 297.957034][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.4.846'. [ 297.980023][ T7821] vhci_hcd: connection closed [ 297.991296][ T3904] vhci_hcd: stop threads [ 298.003509][ T5151] usb 18-1: SetAddress Request (2) to port 0 [ 298.019353][ T3904] vhci_hcd: release socket [ 298.039901][ T5151] usb 18-1: new SuperSpeed USB device number 2 using vhci_hcd [ 298.041495][ T3904] vhci_hcd: disconnect device [ 298.127891][ T7842] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.856'. [ 298.145567][ T5151] usb 18-1: enqueue for inactive port 0 [ 299.321588][ T5151] usb usb18-port1: attempt power cycle [ 299.538650][ T7849] 9pnet_fd: Insufficient options for proto=fd [ 300.326156][ T5151] usb usb18-port1: unable to enumerate USB device [ 300.393714][ T5235] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 300.604775][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.654104][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.657605][ T7869] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 300.702111][ T5235] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 300.747982][ T5235] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 300.788937][ T5235] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.828982][ T5235] usb 5-1: config 0 descriptor?? [ 301.268258][ T5235] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 301.413098][ T5235] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 301.443808][ T7888] ALSA: mixer_oss: invalid OSS volume 'P7{*;+$p' [ 301.480705][ T7888] ALSA: mixer_oss: invalid OSS volume '' [ 301.487227][ T7888] ALSA: mixer_oss: invalid OSS volume 'b$Kf7?]3sX' [ 301.503329][ T7888] ALSA: mixer_oss: invalid OSS volume 'K׍?Fg' [ 301.539001][ T7888] ALSA: mixer_oss: invalid OSS volume '.L!t8yW+$NJs' [ 302.339337][ T1794] usb 5-1: USB disconnect, device number 6 [ 305.328448][ T7932] netlink: 4 bytes leftover after parsing attributes in process `syz.1.891'. [ 305.384784][ T7932] netlink: 'syz.1.891': attribute type 6 has an invalid length. [ 305.548554][ T7932] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.558000][ T7932] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.567147][ T7932] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.576359][ T7932] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.484946][ T7932] vxlan0: entered promiscuous mode [ 310.108783][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 310.108800][ T29] audit: type=1326 audit(1721780881.269:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7957 comm="syz.3.901" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2709775f19 code=0x0 [ 310.912064][ T1794] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 311.223418][ T1794] usb 2-1: Using ep0 maxpacket: 32 [ 312.251583][ T1794] usb 2-1: config index 0 descriptor too short (expected 65529, got 18) [ 313.704139][ T1794] usb 2-1: New USB device found, idVendor=0bda, idProduct=8156, bcdDevice=4d.28 [ 313.729926][ T1794] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.752941][ T1794] usb 2-1: Product: syz [ 313.816469][ T1794] r8152-cfgselector 2-1: Unknown version 0x0000 [ 313.870991][ T1794] r8152-cfgselector 2-1: config 0 descriptor?? [ 313.902946][ T1794] r8152-cfgselector 2-1: can't set config #0, error -71 [ 314.734774][ T1794] r8152-cfgselector 2-1: USB disconnect, device number 5 [ 314.883794][ T29] audit: type=1326 audit(1721780886.039:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8024 comm="syz.2.921" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc761575f19 code=0x0 [ 315.723314][ T55] Bluetooth: hci0: Received unexpected HCI Event 0x00 [ 317.519755][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.526326][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.757382][ T55] Bluetooth: hci0: command tx timeout [ 318.797752][ T8076] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 319.627209][ T8093] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 319.633800][ T8093] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 319.834996][ T55] Bluetooth: hci0: command tx timeout [ 320.510102][ T8093] vhci_hcd vhci_hcd.0: Device attached [ 320.543767][ T29] audit: type=1326 audit(1721780891.709:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8091 comm="syz.0.944" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x0 [ 320.745637][ T8107] tipc: MTU too low for tipc bearer [ 323.417281][ T1794] usb 16-1: SetAddress Request (2) to port 0 [ 323.963488][ T1794] usb 16-1: new SuperSpeed USB device number 2 using vhci_hcd [ 324.374069][ T8098] vhci_hcd: connection reset by peer [ 324.412893][ T12] vhci_hcd: stop threads [ 325.318020][ T12] vhci_hcd: release socket [ 325.321345][ T8127] netlink: 4 bytes leftover after parsing attributes in process `syz.4.953'. [ 325.322675][ T12] vhci_hcd: disconnect device [ 325.794656][ T8149] tipc: MTU too low for tipc bearer [ 326.098441][ T5180] usb 1-1: new low-speed USB device number 15 using dummy_hcd [ 327.147063][ T5180] usb 1-1: No LPM exit latency info found, disabling LPM. [ 327.191900][ T5180] usb 1-1: string descriptor 0 read error: -22 [ 327.244775][ T5180] usb 1-1: New USB device found, idVendor=1415, idProduct=0003, bcdDevice=65.5d [ 327.266410][ T8163] cgroup: name respecified [ 327.281126][ T5180] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.342029][ T5180] usb 1-1: config 0 descriptor?? [ 327.873352][ T29] audit: type=1326 audit(1721780899.019:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8170 comm="syz.1.965" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb30c175f19 code=0x0 [ 328.104439][ T5180] dvb-usb: found a 'Sony PlayTV' in cold state, will try to load a firmware [ 328.214899][ T5180] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 328.257796][ T5180] dib0700: firmware download failed at 7 with -22 [ 328.318955][ T5180] usb 1-1: USB disconnect, device number 15 [ 328.481963][ T8187] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (2049) [ 329.044358][ T1794] usb 16-1: device descriptor read/8, error -110 [ 329.171283][ T8200] hub 6-0:1.0: USB hub found [ 329.179295][ T8200] hub 6-0:1.0: 1 port detected [ 330.294893][ T1794] usb usb16-port1: attempt power cycle [ 330.804026][ T8224] syz.3.983[8224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.804776][ T8224] syz.3.983[8224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.873348][ T1794] usb usb16-port1: unable to enumerate USB device [ 334.053494][ T29] audit: type=1326 audit(1721780905.209:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8246 comm="syz.3.994" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2709775f19 code=0x0 [ 334.682560][ T8274] syz.1.999[8274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.683423][ T8274] syz.1.999[8274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.583005][ T8276] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1004'. [ 335.656588][ T8276] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1004'. [ 335.676425][ T8276] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1004'. [ 335.826896][ T8282] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (2049) [ 335.942777][ T8286] program syz.0.1009 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 336.221640][ T29] audit: type=1326 audit(1721780907.379:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8294 comm="syz.0.1013" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd87b75f19 code=0x0 [ 336.679826][ T8312] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1018'. [ 336.700854][ T8312] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1018'. [ 336.743288][ T8312] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1018'. [ 337.371296][ T8327] overlayfs: failed to resolve './file0': -2 [ 341.462168][ T29] audit: type=1326 audit(1721780912.619:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8355 comm="syz.1.1035" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb30c175f19 code=0x0 [ 342.656830][ T8372] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1039'. [ 342.668554][ T8372] openvswitch: netlink: IP tunnel attribute has 3036 unknown bytes. [ 342.723334][ T5180] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 342.913375][ T5180] usb 3-1: Using ep0 maxpacket: 16 [ 342.937064][ T5180] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.998599][ T5180] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.082510][ T5180] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 343.155186][ T5180] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.194383][ T5180] usb 3-1: config 0 descriptor?? [ 344.101531][ T8383] hub 6-0:1.0: USB hub found [ 344.109570][ T8383] hub 6-0:1.0: 1 port detected [ 345.078505][ T5180] usbhid 3-1:0.0: can't add hid device: -71 [ 345.792530][ T5180] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 345.872519][ T5180] usb 3-1: USB disconnect, device number 11 [ 346.005059][ T8397] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1043'. [ 346.024852][ T8397] 0: renamed from hsr0 (while UP) [ 346.069815][ T8397] 0: entered promiscuous mode [ 346.081282][ T8397] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 346.812555][ T8417] ebt_limit: overflow, try lower: 0/0 [ 347.947625][ T8420] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1051'. [ 347.966685][ T8420] openvswitch: netlink: IP tunnel attribute has 3036 unknown bytes. [ 348.203302][ T1794] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 348.413290][ T1794] usb 2-1: Using ep0 maxpacket: 8 [ 348.425879][ T1794] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 348.448845][ T1794] usb 2-1: config 179 has no interface number 0 [ 348.461724][ T1794] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 348.483721][ T1794] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 348.496528][ T1794] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 348.529616][ T1794] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 348.565014][ T1794] usb 2-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 348.590559][ T1794] usb 2-1: config 179 interface 65 has no altsetting 0 [ 348.606095][ T1794] usb 2-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 348.622943][ T1794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.638693][ T8425] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 348.713780][ T1794] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input9 [ 349.113387][ T5151] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 349.165851][ T1794] usb 2-1: USB disconnect, device number 6 [ 349.171752][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 349.226632][ T1794] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 349.280132][ T8436] netlink: 'syz.3.1058': attribute type 3 has an invalid length. [ 349.363608][ T5151] usb 1-1: Using ep0 maxpacket: 16 [ 349.384992][ T5151] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.438453][ T5151] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 349.485354][ T5151] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 349.518492][ T5151] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.575261][ T5151] usb 1-1: config 0 descriptor?? [ 350.110759][ T8451] netlink: 9 bytes leftover after parsing attributes in process `syz.2.1062'. [ 350.144608][ T8451] 0: renamed from hsr0 (while UP) [ 350.212378][ T8451] 0: entered promiscuous mode [ 350.239297][ T8451] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 351.889819][ T5151] usbhid 1-1:0.0: can't add hid device: -71 [ 351.923476][ T5151] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 351.997800][ T5151] usb 1-1: USB disconnect, device number 16 [ 352.320937][ T8491] netlink: 'syz.1.1074': attribute type 3 has an invalid length. [ 352.361295][ T8491] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.1074'. [ 353.808331][ T8514] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1080'. [ 354.143285][ T5152] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 354.354125][ T5152] usb 4-1: Using ep0 maxpacket: 16 [ 354.360199][ T8532] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1086'. [ 354.406882][ T5152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.441538][ T5152] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 354.459734][ T5152] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 354.469254][ T5152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.507360][ T5152] usb 4-1: config 0 descriptor?? [ 354.905469][ T8548] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1092'. [ 355.389652][ T8557] syz.0.1093[8557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.390254][ T8557] syz.0.1093[8557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.482915][ T5105] Bluetooth: hci5: command 0x0406 tx timeout [ 355.599004][ T5112] Bluetooth: hci0: command 0x0406 tx timeout [ 356.154280][ T8556] fuse: Unknown parameter 'fd0xffffffffffffffff0000000000000000000000000000000000000000' [ 357.333391][ T5152] usbhid 4-1:0.0: can't add hid device: -71 [ 357.352622][ T5152] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 357.470685][ T5152] usb 4-1: USB disconnect, device number 7 [ 357.894975][ T8586] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1101'. [ 359.648935][ T8608] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1105'. [ 359.663067][ T8608] openvswitch: netlink: IP tunnel attribute has 3036 unknown bytes. [ 359.723380][ T1794] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 360.673455][ T1794] usb 2-1: Using ep0 maxpacket: 16 [ 360.699979][ T1794] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.737107][ T1794] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.797427][ T1794] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 360.836064][ T1794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.871451][ T1794] usb 2-1: config 0 descriptor?? [ 361.417349][ T8621] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 362.569311][ T8627] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1113'. [ 362.650661][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1114'. [ 364.069609][ T35] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9b [ 364.209217][ T1794] usbhid 2-1:0.0: can't add hid device: -71 [ 364.229958][ T1794] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 364.297396][ T1794] usb 2-1: USB disconnect, device number 7 [ 364.616931][ T8663] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1127'. [ 365.048461][ T8676] No such timeout policy "syz0" [ 366.384561][ T5152] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 367.103391][ T5152] usb 4-1: Using ep0 maxpacket: 16 [ 367.116824][ T5152] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.163634][ T5152] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.236174][ T5152] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 367.286140][ T5152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.352842][ T5152] usb 4-1: config 0 descriptor?? [ 367.574877][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1140'. [ 369.080062][ T5152] usbhid 4-1:0.0: can't add hid device: -71 [ 369.123927][ T5152] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 369.154487][ T5152] usb 4-1: USB disconnect, device number 8 [ 370.233718][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 370.394650][ T8732] xt_CT: You must specify a L4 protocol and not use inversions on it [ 371.785601][ T1794] IPVS: starting estimator thread 0... [ 372.003144][ T8754] IPVS: using max 24 ests per chain, 57600 per kthread [ 372.077679][ T8765] netlink: 'syz.0.1160': attribute type 1 has an invalid length. [ 372.086697][ T8765] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.1160'. [ 373.900503][ T8782] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1161'. [ 373.945249][ T8782] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1161'. [ 374.153485][ T5235] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 374.361563][ T8797] fuse: Unknown parameter 'fd0xffffffffffffffff0000000000000000000000000000000000000000' [ 374.415499][ T5235] usb 5-1: Using ep0 maxpacket: 16 [ 374.669610][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.765334][ T5235] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 375.079473][ T5235] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 375.108125][ T5235] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.183862][ T5152] IPVS: starting estimator thread 0... [ 376.283459][ T8811] IPVS: using max 25 ests per chain, 60000 per kthread [ 376.346926][ T5235] usb 5-1: config 0 descriptor?? [ 376.352541][ T5235] usb 5-1: can't set config #0, error -71 [ 376.359962][ T5235] usb 5-1: USB disconnect, device number 7 [ 376.534711][ T8819] netlink: 'syz.2.1172': attribute type 1 has an invalid length. [ 376.567987][ T8819] netlink: 168864 bytes leftover after parsing attributes in process `syz.2.1172'. [ 377.773534][ T8832] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1176'. [ 377.984793][ T8832] xfrm1: entered promiscuous mode [ 377.990612][ T8832] xfrm1: entered allmulticast mode [ 378.946679][ T8839] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1177'. [ 378.972861][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.983514][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.383073][ T8850] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1181'. [ 379.426238][ T8835] Bluetooth: MGMT ver 1.23 [ 379.661652][ T8848] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 379.692660][ T8848] usb usb9: usbfs: process 8848 (syz.3.1180) did not claim interface 0 before use [ 379.693407][ T5101] Bluetooth: hci5: unexpected event for opcode 0x2041 [ 381.274361][ T8884] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1188'. [ 381.293561][ T8884] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1188'. [ 381.543623][ T5151] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 381.749234][ T5151] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.772994][ T5151] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 381.796032][ T5151] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.00 [ 381.817031][ T5151] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.851445][ T5151] usb 3-1: config 0 descriptor?? [ 383.513414][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 384.897304][ T8920] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 384.922599][ T8920] usb usb9: usbfs: process 8920 (syz.0.1199) did not claim interface 0 before use [ 386.012805][ T5151] usbhid 3-1:0.0: can't add hid device: -71 [ 386.032010][ T5151] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 386.074705][ T5151] usb 3-1: USB disconnect, device number 12 [ 386.829588][ T8947] Bluetooth: hci3: invalid length 0, exp 2 for type 20 [ 389.142939][ T8969] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 389.224575][ T8969] usb usb9: usbfs: process 8969 (syz.2.1214) did not claim interface 0 before use [ 389.485679][ T1148] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 389.693341][ T1148] usb 1-1: Using ep0 maxpacket: 8 [ 389.712981][ T8986] Bluetooth: hci3: invalid length 0, exp 2 for type 20 [ 389.758194][ T1148] usb 1-1: New USB device found, idVendor=337d, idProduct=503c, bcdDevice=22.8c [ 389.783632][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 389.791311][ T1148] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.820863][ T1148] usb 1-1: Product: syz [ 389.833490][ T1148] usb 1-1: Manufacturer: syz [ 389.846545][ T1148] usb 1-1: SerialNumber: syz [ 389.864640][ T1148] usb 1-1: config 0 descriptor?? [ 390.016117][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.027794][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 390.041453][ T8] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.00 [ 390.051606][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.072648][ T8] usb 2-1: config 0 descriptor?? [ 392.900940][ C0] hrtimer: interrupt took 57819 ns [ 393.212406][ T9008] tty tty22: ldisc open failed (-12), clearing slot 21 [ 393.389389][ T8] usbhid 2-1:0.0: can't add hid device: -71 [ 393.389636][ T8] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 393.404126][ T8] usb 2-1: USB disconnect, device number 8 [ 393.713482][ T1148] usb 1-1: USB disconnect, device number 17 [ 395.574847][ T9033] jfs: Unrecognized mount option " [ 395.574847][ T9033] \+" or missing value [ 395.759100][ T9036] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 395.798658][ T9036] usb usb9: usbfs: process 9036 (syz.4.1231) did not claim interface 0 before use [ 396.745229][ T9066] jfs: Unrecognized mount option " [ 396.745229][ T9066] \+" or missing value [ 399.082360][ T9100] jfs: Unrecognized mount option " [ 399.082360][ T9100] \+" or missing value [ 399.299584][ T9105] ======================================================= [ 399.299584][ T9105] WARNING: The mand mount option has been deprecated and [ 399.299584][ T9105] and is ignored by this kernel. Remove the mand [ 399.299584][ T9105] option from the mount to silence this warning. [ 399.299584][ T9105] ======================================================= [ 399.515661][ T9107] xt_CT: You must specify a L4 protocol and not use inversions on it [ 400.570046][ T29] audit: type=1800 audit(1721780974.714:90): pid=9109 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.1.1266" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 401.486873][ T8] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 402.379095][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 402.499933][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 402.749267][ T8] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 402.784837][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 402.818528][ T8] usb 2-1: SerialNumber: syz [ 402.843031][ T8] usb 2-1: config 0 descriptor?? [ 402.882275][ T8] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 403.017050][ T8] usb 2-1: No valid video chain found. [ 403.297685][ T1794] usb 2-1: USB disconnect, device number 9 [ 403.982140][ T1148] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 404.185429][ T1148] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 404.225003][ T1148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.259674][ T1148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.147080][ T1148] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 405.167453][ T1148] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 405.176946][ T1148] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 405.185993][ T1148] usb 5-1: Manufacturer: syz [ 405.217096][ T1148] usb 5-1: config 0 descriptor?? [ 405.538656][ T9158] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 405.549241][ T9160] mkiss: ax0: crc mode is auto. [ 405.550222][ T9158] usb usb9: usbfs: process 9158 (syz.2.1282) did not claim interface 0 before use [ 405.681009][ T1148] appleir 0003:05AC:8243.0008: unknown main item tag 0x0 [ 405.741212][ T1148] appleir 0003:05AC:8243.0008: No inputs registered, leaving [ 405.818266][ T1148] appleir 0003:05AC:8243.0008: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 406.249772][ T9] usb 5-1: USB disconnect, device number 8 [ 408.211583][ T29] audit: type=1326 audit(1721780982.364:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9179 comm="syz.2.1291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc761575f19 code=0x0 [ 408.282341][ T9184] usb usb1: check_ctrlrecip: process 9184 (syz.3.1293) requesting ep 01 but needs 81 [ 408.445590][ T9193] mkiss: ax0: crc mode is auto. [ 408.561193][ T1148] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 408.743662][ T1148] usb 2-1: Using ep0 maxpacket: 8 [ 408.753361][ T1148] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 408.772280][ T1148] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 408.781875][ T1148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 408.801678][ T1148] usb 2-1: SerialNumber: syz [ 408.819001][ T1148] usb 2-1: config 0 descriptor?? [ 408.832117][ T1148] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 408.840214][ T1148] usb 2-1: No valid video chain found. [ 409.111023][ T1148] usb 2-1: USB disconnect, device number 10 [ 410.602115][ T29] audit: type=1326 audit(1721780984.764:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9210 comm="syz.2.1304" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc761575f19 code=0x0 [ 410.874274][ T9218] usb usb1: check_ctrlrecip: process 9218 (syz.1.1307) requesting ep 01 but needs 81 [ 411.238307][ T9224] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 412.437792][ T9243] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1315'. [ 415.473542][ T47] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 415.681526][ T9264] netlink: 165 bytes leftover after parsing attributes in process `syz.4.1321'. [ 415.734633][ T47] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 415.745941][ T47] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 415.769973][ T47] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 415.789198][ T47] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.836623][ T9269] mkiss: ax0: crc mode is auto. [ 415.895002][ T47] usb 2-1: invalid MIDI out EP 0 [ 416.087069][ T47] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 416.207509][ T7235] udevd[7235]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 417.215698][ T9286] netem: unknown loss type 0 [ 417.242543][ T9286] ip6gre0: Master is either lo or non-ether device [ 418.433092][ T1794] usb 2-1: USB disconnect, device number 11 [ 418.998100][ C1] ================================================================== [ 419.006212][ C1] BUG: KASAN: slab-out-of-bounds in bq_xmit_all+0x134/0x11d0 [ 419.013594][ C1] Read of size 8 at addr ffff88802aba9878 by task syz.1.1337/9310 [ 419.021402][ C1] [ 419.023765][ C1] CPU: 1 UID: 0 PID: 9310 Comm: syz.1.1337 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 419.034285][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 419.044351][ C1] Call Trace: [ 419.047631][ C1] [ 419.050494][ C1] dump_stack_lvl+0x241/0x360 [ 419.055301][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 419.060531][ C1] ? __pfx__printk+0x10/0x10 [ 419.065143][ C1] ? _printk+0xd5/0x120 [ 419.069302][ C1] ? __virt_addr_valid+0x183/0x530 [ 419.074416][ C1] ? __virt_addr_valid+0x183/0x530 [ 419.079534][ C1] print_report+0x169/0x550 [ 419.084068][ C1] ? __virt_addr_valid+0x183/0x530 [ 419.089197][ C1] ? __virt_addr_valid+0x183/0x530 [ 419.094321][ C1] ? __virt_addr_valid+0x45f/0x530 [ 419.099445][ C1] ? __phys_addr+0xba/0x170 [ 419.103948][ C1] ? bq_xmit_all+0x134/0x11d0 [ 419.108631][ C1] kasan_report+0x143/0x180 [ 419.113145][ C1] ? bq_xmit_all+0x134/0x11d0 [ 419.117839][ C1] bq_xmit_all+0x134/0x11d0 [ 419.122342][ C1] ? dql_completed+0x79c/0xcf0 [ 419.127204][ C1] ? __pfx_lock_release+0x10/0x10 [ 419.132255][ C1] ? __pfx_bq_xmit_all+0x10/0x10 [ 419.137279][ C1] ? virtqueue_poll+0x186/0x230 [ 419.142142][ C1] ? virtnet_poll_tx+0x510/0x7d0 [ 419.147107][ C1] __dev_flush+0x81/0x160 [ 419.151529][ C1] xdp_do_check_flushed+0x129/0x240 [ 419.156750][ C1] __napi_poll+0xe4/0x490 [ 419.161108][ C1] net_rx_action+0x89b/0x1240 [ 419.165810][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 419.170928][ C1] ? sched_clock+0x4a/0x70 [ 419.175356][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 419.181696][ C1] handle_softirqs+0x2c4/0x970 [ 419.186474][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 419.191266][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 419.196559][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 419.201776][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 419.206447][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 419.211670][ C1] irq_exit_rcu+0x9/0x30 [ 419.215958][ C1] common_interrupt+0xaa/0xd0 [ 419.220673][ C1] [ 419.223607][ C1] [ 419.226531][ C1] asm_common_interrupt+0x26/0x40 [ 419.231569][ C1] RIP: 0010:free_pages_and_swap_cache+0x241/0x690 [ 419.237981][ C1] Code: 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 91 01 00 00 c7 03 01 00 00 00 43 80 7c 3d 00 00 74 08 4c 89 f7 e8 72 78 09 00 49 8b 1e <48> 89 de 48 83 e6 02 31 ff e8 71 6c a5 ff 48 83 e3 02 4c 8b 6c 24 [ 419.257596][ C1] RSP: 0018:ffffc9000bdf74c0 EFLAGS: 00000246 [ 419.263671][ C1] RAX: 0000000000000000 RBX: ffffea0001d193c0 RCX: ffff88805e9b0000 [ 419.271635][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001f [ 419.279700][ C1] RBP: ffffc9000bdf7748 R08: ffffffff81ee1afa R09: 1ffffd40003a3278 [ 419.287683][ C1] R10: dffffc0000000000 R11: fffff940003a3279 R12: ffffc9000bdf7520 [ 419.295766][ C1] R13: 1ffff11005a6591d R14: ffff88802d32c8e8 R15: dffffc0000000000 [ 419.303833][ C1] ? free_pages_and_swap_cache+0x1fa/0x690 [ 419.309653][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 419.315915][ C1] ? tlb_table_flush+0x143/0x410 [ 419.320959][ C1] tlb_flush_mmu+0x3a3/0x680 [ 419.325561][ C1] ? __pfx_down_write+0x10/0x10 [ 419.330429][ C1] tlb_finish_mmu+0xd4/0x200 [ 419.335106][ C1] exit_mmap+0x44f/0xc80 [ 419.339351][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 419.344210][ C1] ? __asan_memset+0x23/0x50 [ 419.348817][ C1] ? uprobe_clear_state+0x277/0x290 [ 419.354014][ C1] ? mm_update_next_owner+0xa2/0x8a0 [ 419.359297][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 419.364494][ C1] __mmput+0x115/0x380 [ 419.368582][ C1] exit_mm+0x220/0x310 [ 419.372644][ C1] ? __pfx_exit_mm+0x10/0x10 [ 419.377227][ C1] ? taskstats_exit+0x326/0xa60 [ 419.382081][ C1] do_exit+0x9b2/0x27f0 [ 419.386248][ C1] ? __pfx_do_exit+0x10/0x10 [ 419.390830][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 419.396211][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 419.402308][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 419.408662][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 419.413780][ C1] do_group_exit+0x207/0x2c0 [ 419.418385][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 419.423603][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 419.428799][ C1] get_signal+0x1695/0x1730 [ 419.433316][ C1] ? __pfx_get_signal+0x10/0x10 [ 419.438255][ C1] arch_do_signal_or_restart+0x96/0x860 [ 419.443805][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 419.449953][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 419.455965][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 419.461774][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 419.467350][ C1] do_syscall_64+0x100/0x230 [ 419.471937][ C1] ? clear_bhb_loop+0x35/0x90 [ 419.476615][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.482608][ C1] RIP: 0033:0x7fb30c175f19 [ 419.487058][ C1] Code: Unable to access opcode bytes at 0x7fb30c175eef. [ 419.494092][ C1] RSP: 002b:00007fb30cfbc0f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 419.502526][ C1] RAX: fffffffffffffe00 RBX: 00007fb30c305f68 RCX: 00007fb30c175f19 [ 419.510587][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb30c305f68 [ 419.518559][ C1] RBP: 00007fb30c305f60 R08: 00007fb30cfbc6c0 R09: 00007fb30cfbc6c0 [ 419.526622][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb30c305f6c [ 419.534604][ C1] R13: 000000000000000b R14: 00007ffc283e3650 R15: 00007ffc283e3738 [ 419.542587][ C1] [ 419.545605][ C1] [ 419.547918][ C1] Allocated by task 7032: [ 419.552241][ C1] kasan_save_track+0x3f/0x80 [ 419.556920][ C1] __kasan_slab_alloc+0x66/0x80 [ 419.561768][ C1] kmem_cache_alloc_noprof+0x135/0x2a0 [ 419.567228][ C1] vm_area_dup+0x27/0x290 [ 419.571554][ C1] copy_mm+0xc7b/0x1f30 [ 419.575708][ C1] copy_process+0x187a/0x3dc0 [ 419.580393][ C1] kernel_clone+0x223/0x870 [ 419.584895][ C1] __x64_sys_clone+0x258/0x2a0 [ 419.589922][ C1] do_syscall_64+0xf3/0x230 [ 419.594512][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.600412][ C1] [ 419.602738][ C1] The buggy address belongs to the object at ffff88802aba97c0 [ 419.602738][ C1] which belongs to the cache vm_area_struct of size 184 [ 419.617056][ C1] The buggy address is located 0 bytes to the right of [ 419.617056][ C1] allocated 184-byte region [ffff88802aba97c0, ffff88802aba9878) [ 419.631556][ C1] [ 419.633885][ C1] The buggy address belongs to the physical page: [ 419.640308][ C1] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2aba9 [ 419.649583][ C1] memcg:ffff8880247b2901 [ 419.653821][ C1] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 419.660931][ C1] page_type: 0xfdffffff(slab) [ 419.665620][ C1] raw: 00fff00000000000 ffff888015eefb40 ffffea00019a9040 dead000000000004 [ 419.674459][ C1] raw: 0000000000000000 0000000000100010 00000001fdffffff ffff8880247b2901 [ 419.683118][ C1] page dumped because: kasan: bad access detected [ 419.689579][ C1] page_owner tracks the page as allocated [ 419.695386][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 7016, tgid 7016 (syz-executor), ts 387592305149, free_ts 387459282039 [ 419.715105][ C1] post_alloc_hook+0x1f3/0x230 [ 419.719867][ C1] get_page_from_freelist+0x2e4c/0x2f10 [ 419.725406][ C1] __alloc_pages_noprof+0x256/0x6c0 [ 419.730637][ C1] alloc_slab_page+0x5f/0x120 [ 419.735310][ C1] allocate_slab+0x5a/0x2f0 [ 419.739818][ C1] ___slab_alloc+0xcd1/0x14b0 [ 419.744512][ C1] __slab_alloc+0x58/0xa0 [ 419.748850][ C1] kmem_cache_alloc_noprof+0x1c1/0x2a0 [ 419.754319][ C1] vm_area_dup+0x27/0x290 [ 419.758644][ C1] copy_mm+0xc7b/0x1f30 [ 419.762792][ C1] copy_process+0x187a/0x3dc0 [ 419.767466][ C1] kernel_clone+0x223/0x870 [ 419.772052][ C1] __x64_sys_clone+0x258/0x2a0 [ 419.776816][ C1] do_syscall_64+0xf3/0x230 [ 419.781313][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.787207][ C1] page last free pid 8942 tgid 8941 stack trace: [ 419.793521][ C1] free_unref_folios+0x100f/0x1ac0 [ 419.798622][ C1] folios_put_refs+0x76e/0x860 [ 419.803381][ C1] free_pages_and_swap_cache+0x5c8/0x690 [ 419.809008][ C1] tlb_flush_mmu+0x3a3/0x680 [ 419.813600][ C1] tlb_finish_mmu+0xd4/0x200 [ 419.818195][ C1] exit_mmap+0x44f/0xc80 [ 419.822434][ C1] __mmput+0x115/0x380 [ 419.826498][ C1] exit_mm+0x220/0x310 [ 419.830603][ C1] do_exit+0x9b2/0x27f0 [ 419.835012][ C1] do_group_exit+0x207/0x2c0 [ 419.839600][ C1] get_signal+0x1695/0x1730 [ 419.844109][ C1] arch_do_signal_or_restart+0x96/0x860 [ 419.849649][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 419.855287][ C1] do_syscall_64+0x100/0x230 [ 419.859892][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.865839][ C1] [ 419.868188][ C1] Memory state around the buggy address: [ 419.873824][ C1] ffff88802aba9700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 419.881896][ C1] ffff88802aba9780: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 419.889961][ C1] >ffff88802aba9800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 419.898053][ C1] ^ [ 419.906030][ C1] ffff88802aba9880: fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 [ 419.914099][ C1] ffff88802aba9900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 419.922166][ C1] ================================================================== [ 419.930453][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 419.937738][ C1] CPU: 1 UID: 0 PID: 9310 Comm: syz.1.1337 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 419.948405][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 419.958453][ C1] Call Trace: [ 419.961759][ C1] [ 419.964602][ C1] dump_stack_lvl+0x241/0x360 [ 419.969290][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 419.974503][ C1] ? __pfx__printk+0x10/0x10 [ 419.979180][ C1] ? vscnprintf+0x5d/0x90 [ 419.983700][ C1] panic+0x349/0x860 [ 419.987643][ C1] ? check_panic_on_warn+0x21/0xb0 [ 419.992756][ C1] ? __pfx_panic+0x10/0x10 [ 419.997189][ C1] ? mark_lock+0x9a/0x350 [ 420.001532][ C1] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 420.007522][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 420.013517][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 420.020021][ C1] ? print_report+0x502/0x550 [ 420.024813][ C1] check_panic_on_warn+0x86/0xb0 [ 420.029767][ C1] ? bq_xmit_all+0x134/0x11d0 [ 420.034452][ C1] end_report+0x77/0x160 [ 420.038792][ C1] kasan_report+0x154/0x180 [ 420.043322][ C1] ? bq_xmit_all+0x134/0x11d0 [ 420.048001][ C1] bq_xmit_all+0x134/0x11d0 [ 420.052500][ C1] ? dql_completed+0x79c/0xcf0 [ 420.057391][ C1] ? __pfx_lock_release+0x10/0x10 [ 420.062500][ C1] ? __pfx_bq_xmit_all+0x10/0x10 [ 420.067463][ C1] ? virtqueue_poll+0x186/0x230 [ 420.072322][ C1] ? virtnet_poll_tx+0x510/0x7d0 [ 420.077276][ C1] __dev_flush+0x81/0x160 [ 420.081606][ C1] xdp_do_check_flushed+0x129/0x240 [ 420.086991][ C1] __napi_poll+0xe4/0x490 [ 420.091325][ C1] net_rx_action+0x89b/0x1240 [ 420.096122][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 420.101538][ C1] ? sched_clock+0x4a/0x70 [ 420.106162][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 420.112555][ C1] handle_softirqs+0x2c4/0x970 [ 420.117445][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 420.122246][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 420.127545][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 420.132749][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 420.137344][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 420.142546][ C1] irq_exit_rcu+0x9/0x30 [ 420.146876][ C1] common_interrupt+0xaa/0xd0 [ 420.151565][ C1] [ 420.154525][ C1] [ 420.157472][ C1] asm_common_interrupt+0x26/0x40 [ 420.162523][ C1] RIP: 0010:free_pages_and_swap_cache+0x241/0x690 [ 420.168938][ C1] Code: 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 91 01 00 00 c7 03 01 00 00 00 43 80 7c 3d 00 00 74 08 4c 89 f7 e8 72 78 09 00 49 8b 1e <48> 89 de 48 83 e6 02 31 ff e8 71 6c a5 ff 48 83 e3 02 4c 8b 6c 24 [ 420.188666][ C1] RSP: 0018:ffffc9000bdf74c0 EFLAGS: 00000246 [ 420.194741][ C1] RAX: 0000000000000000 RBX: ffffea0001d193c0 RCX: ffff88805e9b0000 [ 420.202974][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001f [ 420.210966][ C1] RBP: ffffc9000bdf7748 R08: ffffffff81ee1afa R09: 1ffffd40003a3278 [ 420.219008][ C1] R10: dffffc0000000000 R11: fffff940003a3279 R12: ffffc9000bdf7520 [ 420.226984][ C1] R13: 1ffff11005a6591d R14: ffff88802d32c8e8 R15: dffffc0000000000 [ 420.234966][ C1] ? free_pages_and_swap_cache+0x1fa/0x690 [ 420.240786][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 420.247001][ C1] ? tlb_table_flush+0x143/0x410 [ 420.251945][ C1] tlb_flush_mmu+0x3a3/0x680 [ 420.256539][ C1] ? __pfx_down_write+0x10/0x10 [ 420.261388][ C1] tlb_finish_mmu+0xd4/0x200 [ 420.265978][ C1] exit_mmap+0x44f/0xc80 [ 420.270315][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 420.275102][ C1] ? __asan_memset+0x23/0x50 [ 420.279695][ C1] ? uprobe_clear_state+0x277/0x290 [ 420.284916][ C1] ? mm_update_next_owner+0xa2/0x8a0 [ 420.290208][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 420.295405][ C1] __mmput+0x115/0x380 [ 420.299473][ C1] exit_mm+0x220/0x310 [ 420.303539][ C1] ? __pfx_exit_mm+0x10/0x10 [ 420.308208][ C1] ? taskstats_exit+0x326/0xa60 [ 420.313166][ C1] do_exit+0x9b2/0x27f0 [ 420.317345][ C1] ? __pfx_do_exit+0x10/0x10 [ 420.321951][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 420.327324][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 420.333392][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 420.339732][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 420.344861][ C1] do_group_exit+0x207/0x2c0 [ 420.349451][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 420.354651][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 420.359847][ C1] get_signal+0x1695/0x1730 [ 420.364354][ C1] ? __pfx_get_signal+0x10/0x10 [ 420.369226][ C1] arch_do_signal_or_restart+0x96/0x860 [ 420.374773][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 420.380935][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 420.387023][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 420.392742][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 420.398375][ C1] do_syscall_64+0x100/0x230 [ 420.402962][ C1] ? clear_bhb_loop+0x35/0x90 [ 420.407637][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.414054][ C1] RIP: 0033:0x7fb30c175f19 [ 420.418466][ C1] Code: Unable to access opcode bytes at 0x7fb30c175eef. [ 420.425497][ C1] RSP: 002b:00007fb30cfbc0f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 420.434001][ C1] RAX: fffffffffffffe00 RBX: 00007fb30c305f68 RCX: 00007fb30c175f19 [ 420.441973][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb30c305f68 [ 420.449938][ C1] RBP: 00007fb30c305f60 R08: 00007fb30cfbc6c0 R09: 00007fb30cfbc6c0 [ 420.457906][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb30c305f6c [ 420.465875][ C1] R13: 000000000000000b R14: 00007ffc283e3650 R15: 00007ffc283e3738 [ 420.473851][ C1] [ 420.477176][ C1] Kernel Offset: disabled [ 420.481503][ C1] Rebooting in 86400 seconds..