Warning: Permanently added '10.128.1.110' (ECDSA) to the list of known hosts. 2023/02/21 06:50:37 fuzzer started 2023/02/21 06:50:37 dialing manager at 10.128.0.169:43193 [ 91.621751][ T26] cfg80211: failed to load regulatory.db [ 111.520712][ T5095] cgroup: Unknown subsys name 'net' [ 111.640344][ T5095] cgroup: Unknown subsys name 'rlimit' 2023/02/21 06:51:08 syscalls: 3782 2023/02/21 06:51:08 code coverage: enabled 2023/02/21 06:51:08 comparison tracing: enabled 2023/02/21 06:51:08 extra coverage: enabled 2023/02/21 06:51:08 delay kcov mmap: enabled 2023/02/21 06:51:08 setuid sandbox: enabled 2023/02/21 06:51:08 namespace sandbox: enabled 2023/02/21 06:51:08 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/21 06:51:08 fault injection: enabled 2023/02/21 06:51:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/21 06:51:08 net packet injection: enabled 2023/02/21 06:51:08 net device setup: enabled 2023/02/21 06:51:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/21 06:51:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/21 06:51:08 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/21 06:51:08 USB emulation: enabled 2023/02/21 06:51:08 hci packet injection: enabled 2023/02/21 06:51:08 wifi device emulation: enabled 2023/02/21 06:51:08 802.15.4 emulation: enabled 2023/02/21 06:51:08 fetching corpus: 0, signal 0/0 (executing program) 2023/02/21 06:51:08 fetching corpus: 0, signal 0/0 (executing program) 2023/02/21 06:51:10 starting 6 fuzzer processes 06:51:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) [ 114.185587][ T5081] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5081 'syz-fuzzer' [ 114.739827][ T5110] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 114.748687][ T5110] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.757065][ T5110] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.765253][ T5110] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.773196][ T5110] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 114.789580][ T5110] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 114.859685][ T4399] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 114.867854][ T4399] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 114.876629][ T4399] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 114.884597][ T4399] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 114.892891][ T4399] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 114.938082][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 114.946944][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 114.955035][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 114.970356][ T48] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 114.978925][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 114.996198][ T5117] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 115.003844][ T5117] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 115.013803][ T5117] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 115.025769][ T5119] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 115.033640][ T5119] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 115.043537][ T5119] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 115.051581][ T5119] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 115.058975][ T5119] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 115.067320][ T5125] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 115.075583][ T5125] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 115.076803][ T5119] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 115.091163][ T5125] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 115.099958][ T5125] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 115.102447][ T4399] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 115.107446][ T5125] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 115.114774][ T4399] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 115.130450][ T4399] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 115.138551][ T4399] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 115.146206][ T5125] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 115.538466][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 115.735658][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.743491][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.751657][ T5109] bridge_slave_0: entered allmulticast mode [ 115.758546][ T5109] bridge_slave_0: entered promiscuous mode [ 115.767344][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 115.815375][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.822944][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.832855][ T5109] bridge_slave_1: entered allmulticast mode [ 115.839901][ T5109] bridge_slave_1: entered promiscuous mode [ 115.887194][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 115.984086][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.011862][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 116.023888][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 116.037147][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.077242][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 116.192351][ T5109] team0: Port device team_slave_0 added [ 116.246643][ T5109] team0: Port device team_slave_1 added [ 116.264670][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.272356][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.280166][ T5112] bridge_slave_0: entered allmulticast mode [ 116.286968][ T5112] bridge_slave_0: entered promiscuous mode [ 116.359163][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.366616][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.374444][ T5115] bridge_slave_0: entered allmulticast mode [ 116.381756][ T5115] bridge_slave_0: entered promiscuous mode [ 116.389008][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.396258][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.403783][ T5112] bridge_slave_1: entered allmulticast mode [ 116.410608][ T5112] bridge_slave_1: entered promiscuous mode [ 116.417327][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.424764][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.432390][ T5122] bridge_slave_0: entered allmulticast mode [ 116.439183][ T5122] bridge_slave_0: entered promiscuous mode [ 116.447116][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.454375][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.461734][ T5114] bridge_slave_0: entered allmulticast mode [ 116.468648][ T5114] bridge_slave_0: entered promiscuous mode [ 116.494136][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.501568][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.527962][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.541603][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.548751][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.556624][ T5115] bridge_slave_1: entered allmulticast mode [ 116.563780][ T5115] bridge_slave_1: entered promiscuous mode [ 116.586868][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.599606][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.606827][ T5122] bridge_slave_1: entered allmulticast mode [ 116.614225][ T5122] bridge_slave_1: entered promiscuous mode [ 116.621658][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.628775][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.636323][ T5114] bridge_slave_1: entered allmulticast mode [ 116.643312][ T5114] bridge_slave_1: entered promiscuous mode [ 116.676327][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.683493][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.709501][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.765466][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.773113][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.780735][ T5120] bridge_slave_0: entered allmulticast mode [ 116.787486][ T5120] bridge_slave_0: entered promiscuous mode [ 116.797118][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.804529][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.812507][ T5120] bridge_slave_1: entered allmulticast mode [ 116.819450][ T5120] bridge_slave_1: entered promiscuous mode [ 116.820952][ T5126] Bluetooth: hci0: command 0x0409 tx timeout [ 116.844723][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.913131][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.924401][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.936194][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.947850][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.979646][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.979672][ T5126] Bluetooth: hci1: command 0x0409 tx timeout [ 117.003070][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.015057][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.028006][ T5109] hsr_slave_0: entered promiscuous mode [ 117.035008][ T5109] hsr_slave_1: entered promiscuous mode [ 117.052455][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.116156][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.128219][ T5112] team0: Port device team_slave_0 added [ 117.139826][ T5126] Bluetooth: hci3: command 0x0409 tx timeout [ 117.139855][ T5124] Bluetooth: hci4: command 0x0409 tx timeout [ 117.178418][ T5115] team0: Port device team_slave_0 added [ 117.196536][ T5112] team0: Port device team_slave_1 added [ 117.205377][ T5122] team0: Port device team_slave_0 added [ 117.216042][ T5114] team0: Port device team_slave_0 added [ 117.219632][ T5124] Bluetooth: hci5: command 0x0409 tx timeout [ 117.224208][ T5126] Bluetooth: hci2: command 0x0409 tx timeout [ 117.251346][ T5115] team0: Port device team_slave_1 added [ 117.278696][ T5114] team0: Port device team_slave_1 added [ 117.287035][ T5122] team0: Port device team_slave_1 added [ 117.311978][ T5120] team0: Port device team_slave_0 added [ 117.375456][ T5120] team0: Port device team_slave_1 added [ 117.382099][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.389095][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.416235][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.445026][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.452088][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.478651][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.501033][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.508026][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.534180][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.557163][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.567600][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.594452][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.607457][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.614937][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.642341][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.659901][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.666886][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.693326][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.716346][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.723420][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.749537][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.796041][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.803194][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.829885][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.849096][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.856375][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.882613][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.896679][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.903887][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.937044][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.043342][ T5122] hsr_slave_0: entered promiscuous mode [ 118.050121][ T5122] hsr_slave_1: entered promiscuous mode [ 118.056378][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.069506][ T5122] Cannot create hsr debugfs directory [ 118.126872][ T5115] hsr_slave_0: entered promiscuous mode [ 118.133602][ T5115] hsr_slave_1: entered promiscuous mode [ 118.140366][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.147961][ T5115] Cannot create hsr debugfs directory [ 118.172277][ T5112] hsr_slave_0: entered promiscuous mode [ 118.178727][ T5112] hsr_slave_1: entered promiscuous mode [ 118.185368][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.194002][ T5112] Cannot create hsr debugfs directory [ 118.223872][ T5120] hsr_slave_0: entered promiscuous mode [ 118.232335][ T5120] hsr_slave_1: entered promiscuous mode [ 118.238483][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.246358][ T5120] Cannot create hsr debugfs directory [ 118.272389][ T5114] hsr_slave_0: entered promiscuous mode [ 118.280050][ T5114] hsr_slave_1: entered promiscuous mode [ 118.287908][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.296263][ T5114] Cannot create hsr debugfs directory [ 118.601021][ T5109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 118.666092][ T5109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 118.722874][ T5109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 118.733157][ T5109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 118.905176][ T5126] Bluetooth: hci0: command 0x041b tx timeout [ 118.914811][ T5112] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.932881][ T5112] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.966828][ T5112] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 118.983302][ T5112] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 119.025746][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.036573][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.051337][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.063352][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.070482][ T5126] Bluetooth: hci1: command 0x041b tx timeout [ 119.168247][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.190732][ T5122] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 119.204876][ T5122] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 119.216659][ T5122] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 119.223755][ T5126] Bluetooth: hci4: command 0x041b tx timeout [ 119.229844][ T5126] Bluetooth: hci3: command 0x041b tx timeout [ 119.249893][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.258969][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.294156][ T5122] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 119.300997][ T5119] Bluetooth: hci5: command 0x041b tx timeout [ 119.309678][ T5126] Bluetooth: hci2: command 0x041b tx timeout [ 119.332133][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.417152][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.428772][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.439740][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.447157][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.460743][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.479022][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.498832][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.506014][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.568947][ T5115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.595481][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.604484][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.614238][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.623680][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.634843][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.644094][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.653470][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.668052][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.693022][ T5115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.706471][ T5115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.717592][ T5115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 119.727481][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.778239][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.796863][ T5109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.818900][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.851236][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.870301][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.878410][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.900233][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.919566][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.939141][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.980945][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.993053][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.004004][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.014758][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.021976][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.045148][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.054279][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.063379][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.070555][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.122179][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.150107][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.164163][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.174114][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.182831][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.191556][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.201070][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.210811][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.231785][ T5120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.244160][ T5120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.258724][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.270917][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.281082][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.293561][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.314965][ T5120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.362664][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.380149][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.388816][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.405463][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.414387][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.424157][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.433131][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.440333][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.448047][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.457300][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.465968][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.473121][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.481449][ T5120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.498471][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.506901][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.556764][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.610461][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.662628][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.672777][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.682892][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.692442][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.702498][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.712430][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.721815][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.730732][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.742537][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.776823][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.797896][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.811531][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.821332][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.845217][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.880831][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.902220][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.911623][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.920915][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.928076][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.937251][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.946739][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.955973][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.963173][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.989515][ T5126] Bluetooth: hci0: command 0x040f tx timeout [ 120.996923][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.021990][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.031741][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.050522][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.070157][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.106977][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.134700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.142122][ T5126] Bluetooth: hci1: command 0x040f tx timeout [ 121.161063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.180391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.188502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.210284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.224637][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.294577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.310159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.312125][ T5119] Bluetooth: hci3: command 0x040f tx timeout [ 121.318186][ T5126] Bluetooth: hci4: command 0x040f tx timeout [ 121.340015][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.347168][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.355588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.364486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.373625][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.380837][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.388671][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.393698][ T5126] Bluetooth: hci2: command 0x040f tx timeout [ 121.396733][ T5124] Bluetooth: hci5: command 0x040f tx timeout [ 121.410827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.423259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.431861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.441246][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.448769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.477901][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.494744][ T5122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.520659][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.551299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.567642][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.588839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.608646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.629535][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.647922][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.670696][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.680577][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.700550][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.714088][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.723379][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.735461][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.809540][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.818280][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.840419][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.849041][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.886453][ T5109] veth0_vlan: entered promiscuous mode [ 121.950299][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.958937][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.017453][ T5109] veth1_vlan: entered promiscuous mode [ 122.051776][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.070095][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.078295][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.109803][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.143580][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.165299][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.219636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.229059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.302622][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.323513][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.333695][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.369894][ T5109] veth0_macvtap: entered promiscuous mode [ 122.410734][ T5109] veth1_macvtap: entered promiscuous mode [ 122.469735][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.500076][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.510787][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.550019][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.558853][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.568480][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.577328][ T5179] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.584707][ T5179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.593702][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.603591][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.612311][ T5179] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.619504][ T5179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.627479][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.675422][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.689966][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.700410][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.709089][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.719451][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.728429][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.737606][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.747373][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.757114][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.766117][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.775267][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.787155][ T5112] veth0_vlan: entered promiscuous mode [ 122.794117][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.802413][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.810991][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.837253][ T5112] veth1_vlan: entered promiscuous mode [ 122.851992][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.860952][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.870731][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.879098][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.886915][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.894996][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.902972][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.910883][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.920114][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.935868][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.950568][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.970878][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.034256][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.044693][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.055128][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.064012][ T5124] Bluetooth: hci0: command 0x0419 tx timeout [ 123.071553][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.086465][ T5109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.109431][ T5109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.118216][ T5109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.130048][ T5109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.153315][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.163510][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.173946][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.222464][ T5126] Bluetooth: hci1: command 0x0419 tx timeout [ 123.228810][ T5114] veth0_vlan: entered promiscuous mode [ 123.235771][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.245827][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.379889][ T5126] Bluetooth: hci4: command 0x0419 tx timeout [ 123.379919][ T5124] Bluetooth: hci3: command 0x0419 tx timeout [ 123.398590][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.408115][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.417833][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.427058][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.443725][ T5114] veth1_vlan: entered promiscuous mode [ 123.460114][ T5126] Bluetooth: hci2: command 0x0419 tx timeout [ 123.460232][ T5124] Bluetooth: hci5: command 0x0419 tx timeout [ 123.492495][ T5112] veth0_macvtap: entered promiscuous mode [ 123.524889][ T5112] veth1_macvtap: entered promiscuous mode [ 123.577747][ T5115] veth0_vlan: entered promiscuous mode [ 123.627692][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.648921][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.658171][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.668102][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.677108][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.686297][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.707670][ T5114] veth0_macvtap: entered promiscuous mode [ 123.726273][ T5115] veth1_vlan: entered promiscuous mode [ 123.762573][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.779464][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.787624][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.798185][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.807937][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.820499][ T5114] veth1_macvtap: entered promiscuous mode [ 123.843590][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.850186][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.852470][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.859064][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.875817][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.887882][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.902028][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.922132][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.942883][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.954526][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.964297][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.982161][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.993300][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.004046][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.014874][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.028755][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.047562][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.062549][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.075136][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.090028][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.101620][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.111212][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.121376][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.149028][ T5112] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.157993][ T5112] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.168851][ T5112] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.180178][ T5112] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.203551][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.214675][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.227114][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.239820][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.251706][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.269825][ T5209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.277881][ T5209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.304630][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.321082][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.330911][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.339118][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.348484][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.366825][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.374470][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.405116][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.414885][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.428243][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.437470][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.460336][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.539556][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.558535][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.576193][ T5115] veth0_macvtap: entered promiscuous mode [ 124.640668][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.659301][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.671990][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.691256][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.710869][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.734738][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.744417][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.753947][ T5115] veth1_macvtap: entered promiscuous mode [ 124.908921][ T5122] veth0_vlan: entered promiscuous mode [ 125.354757][ T5122] veth1_vlan: entered promiscuous mode [ 125.632129][ T5122] veth0_macvtap: entered promiscuous mode [ 125.663036][ T5122] veth1_macvtap: entered promiscuous mode [ 125.712650][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.735377][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.755122][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.778496][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.802879][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.813724][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.825805][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 06:51:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 125.853913][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.876878][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.896989][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.910048][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.921435][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.930688][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.938761][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.948788][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.957980][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.966808][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.990088][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.024227][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.058798][ T1761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.932517][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:51:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 127.094609][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.120933][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.132991][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.151046][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.161625][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.173989][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.186013][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.205908][ T5120] veth0_vlan: entered promiscuous mode [ 127.214647][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.225986][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.238115][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.270829][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.380504][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.728370][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.827036][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.900086][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.191357][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.216329][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.238380][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.265395][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.286948][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.301570][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.312356][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.322490][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.333366][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.347870][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 06:51:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 128.430638][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.441781][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.450995][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.460285][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.469085][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.478063][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.460094][ T5115] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.473046][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 129.500494][ T5115] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.537485][ T5115] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.571944][ T5115] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.695991][ T5122] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.697915][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.735833][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:51:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 129.746861][ T5122] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.755700][ T5122] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.764991][ T5122] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.797463][ T5120] veth1_vlan: entered promiscuous mode [ 129.808811][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.832735][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.841848][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.592660][ T5128] udevd[5128]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 130.819130][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.829075][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:51:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 130.991342][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.005651][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.787182][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 132.118781][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.148324][ T5181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:51:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 132.178565][ T5120] veth0_macvtap: entered promiscuous mode [ 132.197504][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:51:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) [ 132.261366][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.292534][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.302559][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.337932][ T5120] veth1_macvtap: entered promiscuous mode [ 132.374452][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.385130][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.396609][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.092374][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 133.298389][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.321846][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.339127][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.377644][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.403794][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.428510][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.452577][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:51:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) [ 133.483573][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.494674][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.505501][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.515814][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.529172][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.543354][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.586354][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.596991][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.616552][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.657192][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.668177][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.679853][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.691263][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.701625][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.712321][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.723610][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.734991][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.745127][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.756576][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.768377][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.805262][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.824653][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.855841][ T5120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.872176][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.881147][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.890087][ T5120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.899175][ T5120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.910756][ T5120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.932893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.959574][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.972920][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.034302][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.134069][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.160164][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:51:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) [ 134.186552][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.246791][ T5248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.261602][ T5248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.279066][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:51:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) [ 134.403797][ T5219] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 134.679442][ T5219] usb 4-1: Using ep0 maxpacket: 8 [ 134.799642][ T5219] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 135.049520][ T5219] usb 4-1: string descriptor 0 read error: -22 [ 135.055849][ T5219] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 135.073261][ T5219] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.135336][ T5219] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 135.339935][ T898] usb 4-1: USB disconnect, device number 2 06:51:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:32 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) [ 136.259389][ T5175] usb 4-1: new high-speed USB device number 3 using dummy_hcd 06:51:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) [ 136.379484][ T898] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 136.499755][ T5175] usb 4-1: Using ep0 maxpacket: 8 [ 136.629451][ T5175] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 136.643346][ T898] usb 2-1: Using ep0 maxpacket: 8 [ 136.779462][ T898] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 136.929479][ T5175] usb 4-1: string descriptor 0 read error: -22 [ 136.935962][ T5175] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 136.945662][ T5175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.002726][ T5175] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 137.062874][ T898] usb 2-1: string descriptor 0 read error: -22 [ 137.071543][ T898] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 137.080826][ T898] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.133033][ T898] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 137.222571][ T5175] usb 4-1: USB disconnect, device number 3 [ 137.347823][ T898] usb 2-1: USB disconnect, device number 2 06:51:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) [ 137.703176][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.710119][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 06:51:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x4480, 0x0) 06:51:34 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100b9"], 0x1c}}, 0x0) 06:51:34 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) [ 138.229653][ T5181] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 138.279400][ T22] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 138.476068][ T5181] usb 4-1: Using ep0 maxpacket: 8 [ 138.529932][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 138.611029][ T5181] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 138.660654][ T22] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 138.870141][ T5181] usb 4-1: string descriptor 0 read error: -22 [ 138.876475][ T5181] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 138.886901][ T5181] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.920089][ T22] usb 2-1: string descriptor 0 read error: -22 [ 138.926372][ T22] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 138.935942][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.950186][ T5181] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 139.004946][ T22] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 139.165328][ T5175] usb 4-1: USB disconnect, device number 4 [ 139.222832][ T22] usb 2-1: USB disconnect, device number 3 06:51:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f000000ca40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f000000ce40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "ffffffffffffffff", "a19ab8c195a9c9178e12f7c1fe6a7e4c785eeda412563340000000437fbe3a48", '\x00', "4c072b8a391ddcab"}, 0x4) 06:51:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) [ 140.109732][ T898] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 140.149789][ T5175] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 140.379353][ T898] usb 4-1: Using ep0 maxpacket: 8 [ 140.430099][ T5175] usb 2-1: Using ep0 maxpacket: 8 [ 140.529652][ T898] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 140.580620][ T5175] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 140.829417][ T898] usb 4-1: string descriptor 0 read error: -22 [ 140.837370][ T898] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 140.847906][ T898] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.869527][ T5175] usb 2-1: string descriptor 0 read error: -22 [ 140.875808][ T5175] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 140.885914][ T5175] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.913113][ T898] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 140.953126][ T5175] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 141.130425][ T22] usb 4-1: USB disconnect, device number 5 [ 141.180776][ T5175] usb 2-1: USB disconnect, device number 4 06:51:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000e800000008000000000002c5000000fd7f0000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 06:51:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 146.759217][ C0] sched: RT throttling activated 06:51:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) 06:51:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) setrlimit(0x4, &(0x7f0000000600)={0x2, 0x100000001}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xf502, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x14, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002ff6ff00186600000c00", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, r4, r5, 0x0, &(0x7f0000001700)=[r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="180000000d9500000000000059eb00000d4af4fffcffffff8500000088000000605e500001000000182a0000ad904d0ae5b39b9af912c44a490f95c94af918c1ede264b7c1f8719699a4ea1359086afdf82fc515e3b19d3cc9aa42aa13c89caaced26f74c6498ff5216604079e236a516e62cabaf10fb90b384b179fda391e86b2e9d463b570cbf44e2f4c2b4a7f1dfea3f6782be259d7abd65b5e7b98f8da9777e1689524add9ae53f5d9452544b9966a5514de54c1684189dbc8e74e14872830029a34b412f8ae996df51b", @ANYBLOB="00000000040000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x1, 0x200, 0x1f}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xe8b42, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xbed00000000, 0x9a1}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x72, &(0x7f00000002c0)=""/114, 0x40f00, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x3, 0x2, 0x53}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff]}, 0x80) r9 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) [ 165.948307][ C0] ================================================================== [ 165.956448][ C0] BUG: KASAN: stack-out-of-bounds in unwind_next_frame+0x17fc/0x1ef0 [ 165.964589][ C0] Read of size 8 at addr ffffc900053cfb88 by task syz-executor.2/5485 [ 165.972778][ C0] [ 165.975123][ C0] CPU: 0 PID: 5485 Comm: syz-executor.2 Not tainted 6.2.0-next-20230221-syzkaller #0 [ 165.984615][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 165.994705][ C0] Call Trace: [ 165.998016][ C0] [ 166.000886][ C0] dump_stack_lvl+0xd9/0x150 [ 166.005533][ C0] print_address_description.constprop.0+0x2c/0x3c0 [ 166.012165][ C0] ? unwind_next_frame+0x17fc/0x1ef0 [ 166.017501][ C0] kasan_report+0x11c/0x130 [ 166.022053][ C0] ? unwind_next_frame+0x17fc/0x1ef0 [ 166.027398][ C0] unwind_next_frame+0x17fc/0x1ef0 [ 166.032557][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.038060][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.043559][ C0] ? kernel_text_address+0x11/0x80 [ 166.048735][ C0] ? write_profile+0x410/0x410 [ 166.053548][ C0] arch_stack_walk+0x81/0xf0 [ 166.058190][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.063782][ C0] stack_trace_save+0x90/0xc0 [ 166.068507][ C0] ? filter_irq_stacks+0x90/0x90 [ 166.073573][ C0] ? __lock_acquire+0x18bc/0x5d40 [ 166.078649][ C0] kasan_save_stack+0x22/0x40 [ 166.083386][ C0] ? kasan_save_stack+0x22/0x40 [ 166.088284][ C0] ? __kasan_record_aux_stack+0xbc/0xd0 [ 166.093879][ C0] ? irq_work_queue_on+0xd6/0x1a0 [ 166.098957][ C0] ? irq_work_single+0x1e4/0x260 [ 166.103952][ C0] ? __flush_smp_call_function_queue+0x4a3/0xad0 [ 166.110326][ C0] ? __sysvec_call_function_single+0xce/0x4f0 [ 166.116440][ C0] ? sysvec_call_function_single+0x92/0xc0 [ 166.122302][ C0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 166.128711][ C0] ? __unix_dgram_recvmsg+0x481/0xb90 [ 166.134140][ C0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 166.140356][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.145854][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 166.151093][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 166.157117][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 166.162357][ C0] ? do_syscall_64+0x39/0xb0 [ 166.166991][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 166.173137][ C0] ? cpupri_find_fitness+0xd4/0x390 [ 166.178397][ C0] ? find_held_lock+0x2d/0x110 [ 166.183204][ C0] ? rto_push_irq_work_func+0xe7/0x160 [ 166.188714][ C0] ? lock_downgrade+0x690/0x690 [ 166.193613][ C0] ? do_raw_spin_lock+0x124/0x2b0 [ 166.198693][ C0] ? __virt_addr_valid+0x61/0x2e0 [ 166.203774][ C0] ? __phys_addr+0xc8/0x140 [ 166.208336][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 166.213759][ C0] irq_work_queue_on+0xd6/0x1a0 [ 166.218669][ C0] irq_work_single+0x1e4/0x260 [ 166.223489][ C0] __flush_smp_call_function_queue+0x4a3/0xad0 [ 166.229689][ C0] __sysvec_call_function_single+0xce/0x4f0 [ 166.235630][ C0] sysvec_call_function_single+0x92/0xc0 [ 166.241345][ C0] [ 166.244298][ C0] [ 166.247254][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 166.253289][ C0] RIP: 0010:__unix_dgram_recvmsg+0x481/0xb90 [ 166.259330][ C0] Code: 08 00 00 00 00 c7 40 14 00 00 00 00 48 8b 84 24 20 01 00 00 65 48 2b 04 25 28 00 00 00 0f 85 19 06 00 00 48 81 c4 28 01 00 00 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 ec b3 b6 f8 49 8d bc [ 166.278979][ C0] RSP: 0018:ffffc900053cf9a0 EFLAGS: 00000296 [ 166.285082][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000d152000 [ 166.293086][ C0] RDX: 0000000000040000 RSI: ffffffff88cdefbe RDI: ffffc900053cf7c0 [ 166.301096][ C0] RBP: ffff888026923c80 R08: 0000000000000001 R09: ffffc900053cf7c7 [ 166.309104][ C0] R10: fffff52000a79ef8 R11: 0000000000000000 R12: ffff88807c093000 [ 166.317108][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc900053cf940 [ 166.325120][ C0] ? __unix_dgram_recvmsg+0x43e/0xb90 [ 166.330561][ C0] ? unix_dgram_recvmsg+0xc4/0xf0 [ 166.335634][ C0] ? __unix_dgram_recvmsg+0xb90/0xb90 [ 166.341064][ C0] ? ____sys_recvmsg+0x49c/0x5a0 [ 166.346061][ C0] ? kernel_recvmsg+0x80/0x80 [ 166.350790][ C0] ? copy_msghdr_from_user+0xfc/0x150 [ 166.356202][ C0] ? __copy_msghdr+0x4b0/0x4b0 [ 166.361008][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 166.367035][ C0] RIP: 0000:___sys_recvmsg+0x0/0x180 [ 166.372359][ C0] Code: 00 00 75 1d 48 81 c4 a0 00 00 00 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 41 bc f2 ff ff ff eb b0 e8 d4 14 0a 02 0f 1f 40 00 <48> b8 00 00 00 00 00 fc ff df 41 57 45 89 c7 41 56 49 89 f6 41 55 [ 166.392037][ C0] RSP: 0000:1ffff1100addd4ed EFLAGS: 00000000 ORIG_RAX: ffffffff8bfc5030 [ 166.400493][ C0] RAX: 000000002024a580 RBX: 4ea36b6b03cf2c00 RCX: 0000000000009293 [ 166.408499][ C0] RDX: ffffffff880c7ba2 RSI: ffff8880749fe000 RDI: 0000000041b58ab3 [ 166.416502][ C0] RBP: 0000000000000000 R08: ffffc900053cfdb0 R09: 0000000000000002 [ 166.424505][ C0] R10: 0000000000000000 R11: 1ffff92000a79f6e R12: ffffffff8a16912d [ 166.432507][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 166.440513][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 166.445774][ C0] ? ___sys_recvmsg+0xf2/0x180 [ 166.450577][ C0] ? lock_release+0x428/0x780 [ 166.455294][ C0] ? __might_fault+0xd9/0x180 [ 166.460195][ C0] ? lock_downgrade+0x690/0x690 [ 166.465084][ C0] ? trace_lock_acquire+0x1f1/0x2b0 [ 166.470330][ C0] ? do_recvmmsg+0x25e/0x6e0 [ 166.474959][ C0] ? ___sys_recvmsg+0x180/0x180 [ 166.479842][ C0] ? do_vfs_ioctl+0x132/0x1670 [ 166.484662][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 166.489900][ C0] ? __do_sys_socketcall+0x650/0x650 [ 166.495228][ C0] ? syscall_enter_from_user_mode+0x26/0xb0 [ 166.501192][ C0] ? do_syscall_64+0x39/0xb0 [ 166.505824][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 166.511937][ C0] [ 166.514984][ C0] [ 166.517330][ C0] The buggy address belongs to stack of task syz-executor.2/5485 [ 166.525067][ C0] and is located at offset 24 in frame: [ 166.530717][ C0] ___sys_recvmsg+0x0/0x180 [ 166.535254][ C0] [ 166.537611][ C0] This frame has 3 objects: [ 166.542132][ C0] [32, 40) 'iov' [ 166.542153][ C0] [64, 72) 'uaddr' [ 166.545820][ C0] [96, 224) 'iovstack' [ 166.549645][ C0] [ 166.556142][ C0] The buggy address belongs to the virtual mapping at [ 166.556142][ C0] [ffffc900053c8000, ffffc900053d1000) created by: [ 166.556142][ C0] kernel_clone+0xeb/0xa10 [ 166.573656][ C0] [ 166.575998][ C0] The buggy address belongs to the physical page: [ 166.582426][ C0] page:ffffea00008668c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x219a3 [ 166.592613][ C0] memcg:ffff88805b486882 [ 166.596874][ C0] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 166.604028][ C0] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 166.612661][ C0] raw: 0000000000000000 0000000000000000 00000001ffffffff ffff88805b486882 [ 166.621267][ C0] page dumped because: kasan: bad access detected [ 166.627789][ C0] page_owner tracks the page as allocated [ 166.633520][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5474, tgid 5474 (syz-executor.2), ts 164873500491, free_ts 138173118521 [ 166.652229][ C0] get_page_from_freelist+0x11bb/0x2d50 [ 166.657824][ C0] __alloc_pages+0x1cb/0x5c0 [ 166.662487][ C0] alloc_pages+0x1aa/0x270 [ 166.666939][ C0] __vmalloc_node_range+0xb8a/0x1300 [ 166.672257][ C0] copy_process+0x1320/0x76c0 [ 166.676975][ C0] kernel_clone+0xeb/0xa10 [ 166.681429][ C0] __do_sys_clone+0xba/0x100 [ 166.686061][ C0] do_syscall_64+0x39/0xb0 [ 166.690521][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 166.696453][ C0] page last free stack trace: [ 166.701167][ C0] free_pcp_prepare+0x4de/0x930 [ 166.706226][ C0] free_unref_page+0x1d/0x490 [ 166.710942][ C0] __unfreeze_partials+0x17c/0x1a0 [ 166.716104][ C0] qlist_free_all+0x6a/0x170 [ 166.720740][ C0] kasan_quarantine_reduce+0x192/0x220 [ 166.726242][ C0] __kasan_slab_alloc+0x63/0x90 [ 166.731155][ C0] kmem_cache_alloc+0x175/0x320 [ 166.736042][ C0] getname_flags.part.0+0x50/0x4f0 [ 166.741204][ C0] getname_flags+0x9e/0xe0 [ 166.745664][ C0] user_path_at_empty+0x2f/0x60 [ 166.750562][ C0] do_readlinkat+0xcd/0x2f0 [ 166.755115][ C0] __x64_sys_readlink+0x78/0xb0 [ 166.760004][ C0] do_syscall_64+0x39/0xb0 [ 166.764486][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 166.770422][ C0] [ 166.772767][ C0] Memory state around the buggy address: [ 166.778423][ C0] ffffc900053cfa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 f3 [ 166.786689][ C0] ffffc900053cfb00: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 166.794787][ C0] >ffffc900053cfb80: f1 f1 00 f2 f2 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 166.802877][ C0] ^ [ 166.807234][ C0] ffffc900053cfc00: 00 00 00 00 00 00 00 00 00 00 f3 f3 f3 f3 00 00 [ 166.815327][ C0] ffffc900053cfc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.823417][ C0] ================================================================== [ 166.831513][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 166.839264][ C0] CPU: 0 PID: 5485 Comm: syz-executor.2 Not tainted 6.2.0-next-20230221-syzkaller #0 [ 166.848759][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 166.858938][ C0] Call Trace: [ 166.862258][ C0] [ 166.865133][ C0] dump_stack_lvl+0xd9/0x150 [ 166.869793][ C0] panic+0x61b/0x6c0 [ 166.873741][ C0] ? panic_smp_self_stop+0x90/0x90 [ 166.878916][ C0] ? lock_downgrade+0x690/0x690 [ 166.883825][ C0] check_panic_on_warn+0xb1/0xc0 [ 166.888820][ C0] end_report+0xf6/0x180 [ 166.893112][ C0] ? unwind_next_frame+0x17fc/0x1ef0 [ 166.898451][ C0] kasan_report+0xf9/0x130 [ 166.902915][ C0] ? unwind_next_frame+0x17fc/0x1ef0 [ 166.908268][ C0] unwind_next_frame+0x17fc/0x1ef0 [ 166.913426][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.918942][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.924466][ C0] ? kernel_text_address+0x11/0x80 [ 166.929644][ C0] ? write_profile+0x410/0x410 [ 166.934460][ C0] arch_stack_walk+0x81/0xf0 [ 166.939104][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 166.944634][ C0] stack_trace_save+0x90/0xc0 [ 166.949360][ C0] ? filter_irq_stacks+0x90/0x90 [ 166.954357][ C0] ? __lock_acquire+0x18bc/0x5d40 [ 166.959435][ C0] kasan_save_stack+0x22/0x40 [ 166.964327][ C0] ? kasan_save_stack+0x22/0x40 [ 166.969221][ C0] ? __kasan_record_aux_stack+0xbc/0xd0 [ 166.974821][ C0] ? irq_work_queue_on+0xd6/0x1a0 [ 166.979915][ C0] ? irq_work_single+0x1e4/0x260 [ 166.984921][ C0] ? __flush_smp_call_function_queue+0x4a3/0xad0 [ 166.991331][ C0] ? __sysvec_call_function_single+0xce/0x4f0 [ 166.997463][ C0] ? sysvec_call_function_single+0x92/0xc0 [ 167.003346][ C0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 167.009574][ C0] ? __unix_dgram_recvmsg+0x481/0xb90 [ 167.015022][ C0] ? asm_sysvec_call_function_single+0x1a/0x20 [ 167.021238][ C0] ? copy_msghdr_from_user+0x150/0x150 [ 167.026742][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 167.031995][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 167.038036][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 167.043295][ C0] ? do_syscall_64+0x39/0xb0 [ 167.047946][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 167.054062][ C0] ? cpupri_find_fitness+0xd4/0x390 [ 167.059329][ C0] ? find_held_lock+0x2d/0x110 [ 167.064135][ C0] ? rto_push_irq_work_func+0xe7/0x160 [ 167.069661][ C0] ? lock_downgrade+0x690/0x690 [ 167.074566][ C0] ? do_raw_spin_lock+0x124/0x2b0 [ 167.079651][ C0] ? __virt_addr_valid+0x61/0x2e0 [ 167.084909][ C0] ? __phys_addr+0xc8/0x140 [ 167.089472][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 167.094903][ C0] irq_work_queue_on+0xd6/0x1a0 [ 167.099820][ C0] irq_work_single+0x1e4/0x260 [ 167.104649][ C0] __flush_smp_call_function_queue+0x4a3/0xad0 [ 167.110950][ C0] __sysvec_call_function_single+0xce/0x4f0 [ 167.116903][ C0] sysvec_call_function_single+0x92/0xc0 [ 167.122600][ C0] [ 167.125556][ C0] [ 167.128523][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 167.134638][ C0] RIP: 0010:__unix_dgram_recvmsg+0x481/0xb90 [ 167.140681][ C0] Code: 08 00 00 00 00 c7 40 14 00 00 00 00 48 8b 84 24 20 01 00 00 65 48 2b 04 25 28 00 00 00 0f 85 19 06 00 00 48 81 c4 28 01 00 00 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 ec b3 b6 f8 49 8d bc [ 167.160334][ C0] RSP: 0018:ffffc900053cf9a0 EFLAGS: 00000296 [ 167.166438][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000d152000 [ 167.174460][ C0] RDX: 0000000000040000 RSI: ffffffff88cdefbe RDI: ffffc900053cf7c0 [ 167.182502][ C0] RBP: ffff888026923c80 R08: 0000000000000001 R09: ffffc900053cf7c7 [ 167.190511][ C0] R10: fffff52000a79ef8 R11: 0000000000000000 R12: ffff88807c093000 [ 167.198519][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc900053cf940 [ 167.206533][ C0] ? __unix_dgram_recvmsg+0x43e/0xb90 [ 167.211967][ C0] ? unix_dgram_recvmsg+0xc4/0xf0 [ 167.217043][ C0] ? __unix_dgram_recvmsg+0xb90/0xb90 [ 167.222471][ C0] ? ____sys_recvmsg+0x49c/0x5a0 [ 167.227470][ C0] ? kernel_recvmsg+0x80/0x80 [ 167.232203][ C0] ? copy_msghdr_from_user+0xfc/0x150 [ 167.237620][ C0] ? __copy_msghdr+0x4b0/0x4b0 [ 167.242436][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 167.248459][ C0] RIP: 0000:___sys_recvmsg+0x0/0x180 [ 167.253788][ C0] Code: 00 00 75 1d 48 81 c4 a0 00 00 00 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 41 bc f2 ff ff ff eb b0 e8 d4 14 0a 02 0f 1f 40 00 <48> b8 00 00 00 00 00 fc ff df 41 57 45 89 c7 41 56 49 89 f6 41 55 [ 167.273534][ C0] RSP: 0000:1ffff1100addd4ed EFLAGS: 00000000 ORIG_RAX: ffffffff8bfc5030 [ 167.281994][ C0] RAX: 000000002024a580 RBX: 4ea36b6b03cf2c00 RCX: 0000000000009293 [ 167.290012][ C0] RDX: ffffffff880c7ba2 RSI: ffff8880749fe000 RDI: 0000000041b58ab3 [ 167.298116][ C0] RBP: 0000000000000000 R08: ffffc900053cfdb0 R09: 0000000000000002 [ 167.306162][ C0] R10: 0000000000000000 R11: 1ffff92000a79f6e R12: ffffffff8a16912d [ 167.314173][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 167.322269][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 167.327533][ C0] ? ___sys_recvmsg+0xf2/0x180 [ 167.332348][ C0] ? lock_release+0x428/0x780 [ 167.337077][ C0] ? __might_fault+0xd9/0x180 [ 167.341855][ C0] ? lock_downgrade+0x690/0x690 [ 167.346793][ C0] ? trace_lock_acquire+0x1f1/0x2b0 [ 167.352048][ C0] ? do_recvmmsg+0x25e/0x6e0 [ 167.356699][ C0] ? ___sys_recvmsg+0x180/0x180 [ 167.361600][ C0] ? do_vfs_ioctl+0x132/0x1670 [ 167.366427][ C0] ? __x64_sys_recvmmsg+0x20f/0x260 [ 167.371676][ C0] ? __do_sys_socketcall+0x650/0x650 [ 167.377008][ C0] ? syscall_enter_from_user_mode+0x26/0xb0 [ 167.382972][ C0] ? do_syscall_64+0x39/0xb0 [ 167.387609][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 167.393727][ C0] [ 167.396983][ C0] Kernel Offset: disabled [ 167.401321][ C0] Rebooting in 86400 seconds..