last executing test programs: 9.026576234s ago: executing program 2 (id=26): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r1, 0x0) r2 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 8.717662402s ago: executing program 3 (id=27): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x1401, 0x2, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10, 0x0}}], 0x1, 0x240080e4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 8.653851208s ago: executing program 0 (id=28): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000140)=@ethtool_cmd={0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 8.477626829s ago: executing program 1 (id=29): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x9}, @global=@item_012={0x2, 0x1, 0x9, "0100"}, @local=@item_012={0x0, 0x2, 0x2}, @global=@item_4={0x3, 0x1, 0x2, "f200"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) r2 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000006c0)={0x7, 0x0, [{0x80a0000, 0x0, 0x0}, {0xd000, 0x6a, &(0x7f0000000200)=""/106}, {0xe6eea006, 0x1000, &(0x7f0000001600)=""/4096}, {0x8000000, 0xd1, &(0x7f0000000380)=""/209}, {0x6000, 0x0, 0x0}, {0xdddd1000, 0x2e, &(0x7f0000000140)=""/46}, {0x80a0000, 0x45, &(0x7f0000000640)=""/69}]}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sndseq(0xffffff9c, &(0x7f0000000d40), 0xc0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000d80)) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf4}}, 0x0) 8.288268125s ago: executing program 4 (id=30): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1401, 0x2, 0x70bd29, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10, 0x0}}], 0x1, 0x240080e4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 8.152398321s ago: executing program 2 (id=31): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket(0xa, 0x3, 0x3a) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8000) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x809}, {0xa, 0x0, 0x0, @empty}, 0x2, {[0x0, 0x1, 0xfffffffe]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1, 0x329}, 0x0, {[0x5a]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000140)=0xf, 0x4) 7.703005344s ago: executing program 0 (id=32): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x895}, 0x10, 0x0) landlock_restrict_self(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 7.524561638s ago: executing program 2 (id=33): openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x10000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x5, @multicast2}, 0x10) r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x7, &(0x7f00000001c0)=0x44, 0x4) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000500)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x1, 0x0, 0x9, '5'}, @global=@item_4={0x3, 0x1, 0x0, "fe862411"}]}}, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="24be649f255eab1ea63917eb4b3c825dbb007404869cd13280cf44895e34e7f475336607729c5f114724c5e27c7643034d5812d0022d8f2fd7b64834a156", 0x3e}], 0x1}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x3, 0x0, 0x4, 0x0, 0x0, 0xeffffffffffffffd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3], 0x0, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 7.448241215s ago: executing program 3 (id=34): socket$netlink(0x10, 0x3, 0x8000000004) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) userfaultfd(0x801) socket$inet(0x2, 0x3, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socket(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 7.223828877s ago: executing program 1 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000007000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) unshare(0x24020400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r3, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000840)={&(0x7f0000000540), 0xc, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010001000000000000000000000a14000000180a000000000000000000000000000014"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) 7.03047731s ago: executing program 0 (id=36): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000e00)={0x1, 0x0, [{0x0, 0x6e, &(0x7f0000000680)=""/110}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000840)=[@acquire, @acquire_done, @request_death], 0x0, 0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x28011, r2, 0x0) 6.854180834s ago: executing program 4 (id=37): r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_gettime(r1, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYRES32, @ANYBLOB], 0x10) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x9, 0x4) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r5, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x34}}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x2c}}, 0x0) 6.70336568s ago: executing program 3 (id=38): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1401, 0x2, 0x70bd29, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10, 0x0}}], 0x1, 0x240080e4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 6.491340914s ago: executing program 1 (id=39): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x38) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"448cc880fe353ca0f2c2e953"}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xc4) write$sndseq(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x6, 0x7fff, 0x8}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0xc4) write$sndseq(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x54) write$sndseq(r1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xc4) write$sndseq(r1, &(0x7f0000000a40)=[{0x0, 0x0, 0x0, 0x0, @time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x8c) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0x54) write$sndseq(r1, &(0x7f0000000f80)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}, {}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xc4) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x8c) write$sndseq(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x8c) write$sndseq(r1, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"b5f8fbe8c20c855083221c33"}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xc4) write$sndseq(r1, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, @time={0xb, 0x3}, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"ce274516c7da5b6da0b16993"}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"b134b141793d8609365bda4d"}}, {}], 0xfc) write$sndseq(r1, &(0x7f0000000d00)=[{0x0, 0x0, 0x0, 0x0, @time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"49cbee45cad57a0372831665"}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x8c) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0xfffffffc}, {}, {}, @control}], 0x38) 6.485052695s ago: executing program 2 (id=40): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_setup(0x69a7, &(0x7f0000000600)={0x0, 0xae22, 0x50e83aaeac7bb425, 0x2, 0x177}, 0x0, 0x0) syz_io_uring_setup(0x220d, 0x0, 0x0, 0x0) r2 = io_uring_setup(0x4d63, &(0x7f0000000080)={0x0, 0xd974, 0x0, 0x2, 0x2d6, 0x0, r1}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000606000/0x2000)=nil, &(0x7f0000508000/0x4000)=nil, 0x2000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 6.353402044s ago: executing program 4 (id=41): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4457, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$packet(r0, &(0x7f00000000c0)="6a767354b3abc74d83a261d7d3b5", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/64, 0x40}}], 0x2, 0x2000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xe2) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000040)=0xfffffffd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)={0xc}) 6.079050936s ago: executing program 1 (id=42): setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0xa}}, 0x100, 0x1000}, &(0x7f00000001c0)=0x9c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20410, &(0x7f0000000340)={[{@errors_remount}, {@dioread_lock}, {}]}, 0xde, 0x452, &(0x7f0000000d80)="$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") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000010400000000ffffffffffffffe6", @ANYRES32=r4, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=r4], 0x48}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x1) fgetxattr(r5, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 5.49252905s ago: executing program 1 (id=43): syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x9f, 0x9, 0xa0, 0x8, 0x471, 0x311, 0x81d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xf5, 0x1f}}]}}]}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)=' hash=', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @empty, 0x0, 0x0, 'sh\x00', 0x2f, 0x3}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x25) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r2, 0x0, 0xd, &(0x7f0000000040)=0xfffffffc, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) 5.272908831s ago: executing program 4 (id=44): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x92) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus/file0\x00', 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x400, 0x0) linkat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00', 0x0) getdents(r2, 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, 0x1) rename(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) 5.078521437s ago: executing program 0 (id=45): socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_setup(0x696a, &(0x7f0000000340)={0x0, 0x7828, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x1000000, 0x2c, @empty, @mcast2, 0x7800, 0x80, 0x20003, 0x270}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4.87115394s ago: executing program 3 (id=46): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x35, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) syz_clone(0x800c000, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, &(0x7f00000004c0)}) io_uring_enter(r4, 0x3f70, 0x0, 0x0, 0x0, 0x0) 4.397492281s ago: executing program 2 (id=47): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000580)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000056ffbba72a3dc6b9c7d1185c0aaea730745b264f97466e8e8752cefcdd240c40df2fffcf64e986facaf93f4d41"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x281c2, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000340)='./file1\x00', 0x8, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}}, 0x0) 4.30542857s ago: executing program 4 (id=48): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x19e6}, {0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004cb], 0x0, 0x205}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESHEX]) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f1b"], 0x22) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 3.642893042s ago: executing program 0 (id=49): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1401, 0x2, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10, 0x0}}], 0x1, 0x240080e4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2.386501025s ago: executing program 1 (id=50): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf2, 0x30, 0x39, 0x20, 0x2c42, 0x1202, 0x8540, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xc, 0x2, 0x2, 0xc1, 0x7f, 0xc, 0x0, [], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000980)={0x0, 0x15, 0x1, "e4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000500)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b80)={0x34, &(0x7f00000009c0)={0x40, 0x11, 0x1, '$'}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001740)={0x34, &(0x7f00000015c0)={0x20, 0x0, 0x1, "85"}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 720.574229ms ago: executing program 3 (id=51): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40000) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)=ANY=[@ANYBLOB='B'], 0x4c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) 376.832012ms ago: executing program 2 (id=52): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r8) 80.168749ms ago: executing program 0 (id=53): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000838500000004000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = getuid() syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0/../file0/file0\x00', 0x10, &(0x7f0000000740)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x81}}], [{@permit_directio}, {@obj_role}, {@dont_measure}, {@obj_user={'obj_user', 0x3d, '$-\x80@^%*/\xbd*&'}}, {@uid_lt={'uid<', r1}}, {@uid_gt={'uid>', r1}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.$'}}]}, 0xfe, 0x244, &(0x7f0000000400)="$eJzs3T9oJFUcB/DvzO565m6RUxtB/AMiooFwdoJNbBQCEoKIoEJExEZJhJhgl1jZWGitksomiJ3RUtIEG0WwipoiNoIGC4OFFiu7k0hMVqNu3Dkynw9MZibz3vzesPN9u83sBmisq0mmk7SSTCbpJCmON7i7Wq4e7q5PbM8nvd4TPxWDdtV+5ajflSRrSR5KslUWeamdrGw+s/fLzmP3vbncuff9zacnxnqRh/b3dh8/eG/2jY9mHlz54qsfZotMp/un6zp/xZD/tYvklv+j2HWiaNc9Av6Judc+/Lqf+1uT3DPIfydlqhfvraUbtjp54N2/6vv2j1/ePs6xAuev1+v03wPXekDjlEm6KcqpJNV2WU5NVZ/hv2ldLl9eXHp18sXF5YUX6p6pgPPSTXYf/eTSx1dO5P/7VpV/4OLq5//JuY1v+9sHrbpHA4zFHdWqn//J51bvj/xD48g/NJf8Q3PJPzSX/ENzyT80l/zDBdb5+8PyD80l/9Bc8g/NdTz/AECz9C7V/QQyUJe65x8AAAAAAAAAAAAAAAAAAOC09Ynt+aNlXDU/eyfZfyRJe1j91uD3iJMbB38v/1z0m/2hqLqN5Nm7RjzBiD6o+enrm76rt/7nd9Zbf3UhWXs9ybV2+/T9Vxzef//dzWcc7zw/YoF/qTix//BT461/0m8b9daf2Uk+7c8/14bNP2VuG6yHzz/ds79i+Uyv/DriCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABib3wMAAP//+kBtTA==") r2 = creat(0x0, 0x0) lseek(r2, 0x7fff, 0x0) open(0x0, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000400', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x6000, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0x50, 0x0, r4}, 0x50) lstat(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x10000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 31.020657ms ago: executing program 4 (id=54): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001400b59501000004f2ffffff0a400400", @ANYRES32=r7, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x4000) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x781}]}, 0x34}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r10, @ANYBLOB="01"], 0x3c}}, 0x0) 0s ago: executing program 3 (id=55): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) personality(0x8) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, r3, 0x9, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1d}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x14, r3, 0x1, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.101' (ED25519) to the list of known hosts. [ 170.516366][ T5786] cgroup: Unknown subsys name 'net' [ 170.724296][ T5786] cgroup: Unknown subsys name 'cpuset' [ 170.745337][ T5786] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 215.550871][ T5786] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 219.085927][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.092639][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.380344][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 219.394929][ T51] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 219.404552][ T51] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 219.428253][ T51] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 219.442838][ T51] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 219.485107][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 219.700940][ T5803] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 219.730578][ T5810] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 219.755559][ T5813] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 219.763436][ T5813] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 219.774629][ T5813] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 219.784695][ T5813] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 219.797527][ T5813] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 219.808529][ T5813] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 219.817752][ T5813] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 219.848223][ T5813] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 219.858282][ T5813] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 219.881405][ T5813] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 219.892593][ T5813] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 219.902659][ T5813] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 219.940418][ T5816] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 219.955639][ T5816] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 219.971081][ T5097] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 219.979122][ T5816] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 219.988492][ T5816] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 220.002011][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 220.017408][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 220.050680][ T5097] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 220.155373][ T5097] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 220.205328][ T5097] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 220.713596][ T5802] chnl_net:caif_netlink_parms(): no params data found [ 221.501636][ T5808] chnl_net:caif_netlink_parms(): no params data found [ 221.603991][ T5810] Bluetooth: hci0: command tx timeout [ 221.707689][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 221.842491][ T5802] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.850474][ T5802] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.859267][ T5810] Bluetooth: hci2: command tx timeout [ 221.876525][ T5802] bridge_slave_0: entered allmulticast mode [ 221.885371][ T5802] bridge_slave_0: entered promiscuous mode [ 221.904872][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 221.924675][ T5807] chnl_net:caif_netlink_parms(): no params data found [ 221.927458][ T5810] Bluetooth: hci3: command tx timeout [ 222.018039][ T5802] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.026044][ T5802] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.033943][ T5802] bridge_slave_1: entered allmulticast mode [ 222.042916][ T5802] bridge_slave_1: entered promiscuous mode [ 222.099615][ T5810] Bluetooth: hci1: command tx timeout [ 222.244012][ T5810] Bluetooth: hci4: command tx timeout [ 222.328343][ T5802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.399314][ T5802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.735789][ T5802] team0: Port device team_slave_0 added [ 222.743653][ T5808] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.753611][ T5808] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.761411][ T5808] bridge_slave_0: entered allmulticast mode [ 222.770580][ T5808] bridge_slave_0: entered promiscuous mode [ 222.786861][ T5808] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.797160][ T5808] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.805085][ T5808] bridge_slave_1: entered allmulticast mode [ 222.813874][ T5808] bridge_slave_1: entered promiscuous mode [ 222.892789][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.900709][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.911001][ T5814] bridge_slave_0: entered allmulticast mode [ 222.920897][ T5814] bridge_slave_0: entered promiscuous mode [ 222.941878][ T5802] team0: Port device team_slave_1 added [ 223.069332][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.078212][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.085823][ T5814] bridge_slave_1: entered allmulticast mode [ 223.093704][ T5814] bridge_slave_1: entered promiscuous mode [ 223.170377][ T5808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.190432][ T5808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.291158][ T5807] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.302265][ T5807] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.310093][ T5807] bridge_slave_0: entered allmulticast mode [ 223.318257][ T5807] bridge_slave_0: entered promiscuous mode [ 223.365575][ T5802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.372748][ T5802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.399198][ T5802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.582601][ T5807] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.590715][ T5807] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.598562][ T5807] bridge_slave_1: entered allmulticast mode [ 223.607558][ T5807] bridge_slave_1: entered promiscuous mode [ 223.650611][ T5802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.658569][ T5802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.685027][ T5802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.694203][ T5810] Bluetooth: hci0: command tx timeout [ 223.721547][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.741605][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.751602][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.759665][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.767585][ T5811] bridge_slave_0: entered allmulticast mode [ 223.776264][ T5811] bridge_slave_0: entered promiscuous mode [ 223.821061][ T5808] team0: Port device team_slave_0 added [ 223.872742][ T5807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.918201][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.926732][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.927745][ T5810] Bluetooth: hci2: command tx timeout [ 223.934708][ T5811] bridge_slave_1: entered allmulticast mode [ 223.948682][ T5811] bridge_slave_1: entered promiscuous mode [ 223.967024][ T5808] team0: Port device team_slave_1 added [ 224.004191][ T5810] Bluetooth: hci3: command tx timeout [ 224.022518][ T5807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.164030][ T5810] Bluetooth: hci1: command tx timeout [ 224.188704][ T5814] team0: Port device team_slave_0 added [ 224.292960][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.300341][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.326764][ T5808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.339270][ T5810] Bluetooth: hci4: command tx timeout [ 224.356436][ T5802] hsr_slave_0: entered promiscuous mode [ 224.366073][ T5802] hsr_slave_1: entered promiscuous mode [ 224.379781][ T5814] team0: Port device team_slave_1 added [ 224.394277][ T5807] team0: Port device team_slave_0 added [ 224.445206][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.467730][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.479555][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.486946][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.513496][ T5808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.547766][ T5807] team0: Port device team_slave_1 added [ 224.662573][ T5811] team0: Port device team_slave_0 added [ 224.701350][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.709666][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.736713][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.802260][ T5811] team0: Port device team_slave_1 added [ 224.838841][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.846159][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.872506][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.971438][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.980027][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.007308][ T5807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.086427][ T5808] hsr_slave_0: entered promiscuous mode [ 225.096947][ T5808] hsr_slave_1: entered promiscuous mode [ 225.105828][ T5808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.113564][ T5808] Cannot create hsr debugfs directory [ 225.151167][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.158618][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.185106][ T5807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.245612][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.252781][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.279181][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.295927][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.303093][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.329434][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.491057][ T5814] hsr_slave_0: entered promiscuous mode [ 225.501615][ T5814] hsr_slave_1: entered promiscuous mode [ 225.510985][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.519216][ T5814] Cannot create hsr debugfs directory [ 225.771133][ T5810] Bluetooth: hci0: command tx timeout [ 225.932163][ T5811] hsr_slave_0: entered promiscuous mode [ 225.942130][ T5811] hsr_slave_1: entered promiscuous mode [ 225.951291][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.959154][ T5811] Cannot create hsr debugfs directory [ 225.979133][ T5807] hsr_slave_0: entered promiscuous mode [ 225.988742][ T5807] hsr_slave_1: entered promiscuous mode [ 225.997498][ T5807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.005462][ T5807] Cannot create hsr debugfs directory [ 226.014041][ T5810] Bluetooth: hci2: command tx timeout [ 226.084009][ T5810] Bluetooth: hci3: command tx timeout [ 226.244016][ T5810] Bluetooth: hci1: command tx timeout [ 226.414233][ T5810] Bluetooth: hci4: command tx timeout [ 226.697539][ T5802] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.780716][ T5802] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.871761][ T5802] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.964873][ T5802] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.120547][ T5808] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 227.191293][ T5808] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 227.267005][ T5808] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 227.286453][ T5808] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 227.321933][ T5814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.346825][ T5814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.400107][ T5814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.458203][ T5814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.720018][ T5811] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.770628][ T5811] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.800782][ T5807] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.835622][ T5807] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.844425][ T5810] Bluetooth: hci0: command tx timeout [ 227.862857][ T5811] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.884700][ T5811] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.945318][ T5807] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.977528][ T5807] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.084934][ T5810] Bluetooth: hci2: command tx timeout [ 228.166750][ T5810] Bluetooth: hci3: command tx timeout [ 228.341250][ T5810] Bluetooth: hci1: command tx timeout [ 228.487003][ T5810] Bluetooth: hci4: command tx timeout [ 228.680854][ T5802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.716199][ T5808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.810170][ T5808] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.831860][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.925448][ T5802] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.971297][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.979070][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.103144][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.110897][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.132047][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.139824][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.278304][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.298791][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.306551][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.406655][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.532728][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.540622][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.658039][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.665812][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.702119][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.774782][ T5807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.883634][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.891431][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.916273][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.924078][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.996399][ T5807] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.072529][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.080342][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.307469][ T5814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.318377][ T5814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.376347][ T5811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.387258][ T5811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.432973][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.440740][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.903077][ T5808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.099736][ T5802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.346012][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.463107][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.532247][ T5807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.611394][ T5808] veth0_vlan: entered promiscuous mode [ 232.758075][ T5808] veth1_vlan: entered promiscuous mode [ 232.847754][ T5802] veth0_vlan: entered promiscuous mode [ 232.961795][ T5811] veth0_vlan: entered promiscuous mode [ 233.011978][ T5802] veth1_vlan: entered promiscuous mode [ 233.104952][ T5811] veth1_vlan: entered promiscuous mode [ 233.230829][ T5814] veth0_vlan: entered promiscuous mode [ 233.296188][ T5808] veth0_macvtap: entered promiscuous mode [ 233.414411][ T5814] veth1_vlan: entered promiscuous mode [ 233.455886][ T5808] veth1_macvtap: entered promiscuous mode [ 233.481244][ T5802] veth0_macvtap: entered promiscuous mode [ 233.591375][ T5802] veth1_macvtap: entered promiscuous mode [ 233.689939][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.705330][ T5811] veth0_macvtap: entered promiscuous mode [ 233.786704][ T5811] veth1_macvtap: entered promiscuous mode [ 233.819416][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.890217][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.901205][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.918860][ T5802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.963148][ T5814] veth0_macvtap: entered promiscuous mode [ 233.987941][ T5808] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.998270][ T5808] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.008730][ T5808] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.017849][ T5808] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.078691][ T5814] veth1_macvtap: entered promiscuous mode [ 234.101539][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.114853][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.129744][ T5802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.174601][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.185421][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.195632][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.206410][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.221566][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.308592][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.320424][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.332940][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.345985][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.356530][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.367482][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.382376][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.396612][ T5802] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.406902][ T5802] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.416158][ T5802] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.425391][ T5802] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.453108][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.466463][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.476653][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.489088][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.504604][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.587159][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.597971][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.608151][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.618945][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.629057][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.639822][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.654800][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.766759][ T5811] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.775938][ T5811] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.785194][ T5811] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.794380][ T5811] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.897673][ T5814] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.907332][ T5814] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.916531][ T5814] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.925711][ T5814] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.506346][ T5807] veth0_vlan: entered promiscuous mode [ 235.663563][ T5807] veth1_vlan: entered promiscuous mode [ 236.080909][ T5807] veth0_macvtap: entered promiscuous mode [ 236.150177][ T5807] veth1_macvtap: entered promiscuous mode [ 236.410755][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.422691][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.432948][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.443899][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.454049][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.464856][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.475017][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.487350][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.504427][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.685023][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.695836][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.706121][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.716926][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.727865][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.739262][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.749512][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.760392][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.775632][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.969878][ T5807] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.979186][ T5807] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.988449][ T5807] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.997602][ T5807] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.913218][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.922411][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.079020][ T3603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.088128][ T3603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.259881][ T3603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.269308][ T3603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.338032][ T3603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.347393][ T3603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.404320][ T4605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.415483][ T4605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.557714][ T5802] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 241.734114][ T4605] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.742192][ T4605] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.901950][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.910284][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.188639][ T4795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.197250][ T4795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.328332][ T5983] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 242.413317][ T5988] loop1: detected capacity change from 0 to 8 [ 242.520001][ T5987] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 242.546473][ T5988] squashfs: Unknown parameter 'ÿÿÿÿ' [ 242.782002][ T5991] netlink: 'syz.2.3': attribute type 10 has an invalid length. [ 242.978578][ T5991] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 243.171369][ T5993] netdevsim netdevsim2 : renamed from netdevsim3 (while UP) [ 243.188367][ T4171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.196825][ T4171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.489314][ T3603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.498330][ T3603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.230420][ T6005] loop4: detected capacity change from 0 to 2048 [ 244.280777][ T6005] loop4: p1 < > p4 [ 244.296646][ T6005] loop4: p4 size 8388608 extends beyond EOD, truncated [ 244.426433][ T6005] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5'. [ 244.436564][ T6005] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5'. [ 244.635698][ T29] audit: type=1326 audit(1732134210.274:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6003 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f14579 code=0x7ffc0000 [ 244.669799][ T29] audit: type=1326 audit(1732134210.274:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6003 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f14579 code=0x7ffc0000 [ 244.702364][ T29] audit: type=1326 audit(1732134210.284:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6003 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=40000003 syscall=99 compat=1 ip=0xf7f14579 code=0x7ffc0000 [ 244.812518][ T29] audit: type=1326 audit(1732134210.404:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6003 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f14579 code=0x7ffc0000 [ 244.834730][ T29] audit: type=1326 audit(1732134210.404:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6003 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f14579 code=0x7ffc0000 [ 245.636793][ T6021] loop1: detected capacity change from 0 to 512 [ 245.707251][ T6021] ======================================================= [ 245.707251][ T6021] WARNING: The mand mount option has been deprecated and [ 245.707251][ T6021] and is ignored by this kernel. Remove the mand [ 245.707251][ T6021] option from the mount to silence this warning. [ 245.707251][ T6021] ======================================================= [ 245.879070][ T6021] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 245.969513][ T5977] udevd[5977]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 245.987531][ T5974] udevd[5974]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 246.252042][ T6021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.265619][ T6021] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.601732][ T29] audit: type=1800 audit(1732134212.234:7): pid=6021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.10" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 246.732225][ T6043] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 246.885506][ T6021] netlink: 104 bytes leftover after parsing attributes in process `syz.1.10'. [ 247.176053][ T6018] loop2: detected capacity change from 0 to 4096 [ 247.324419][ T6018] ntfs3(loop2): Different NTFS sector size (4096) and media sector size (512). [ 247.629197][ T5802] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.166629][ T6018] ntfs3(loop2): failed to convert "c46c" to cp1255 [ 248.234339][ T6018] ntfs3(loop2): failed to convert "c46c" to cp1255 [ 248.336165][ T6055] vlan2: entered promiscuous mode [ 248.341468][ T6055] batadv0: entered promiscuous mode [ 248.396249][ T6055] batadv0: left promiscuous mode [ 250.245974][ T6071] dccp_close: ABORT with 40 bytes unread [ 253.639964][ T6133] loop1: detected capacity change from 0 to 512 [ 254.099571][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 254.664216][ T2220] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 254.861237][ T2220] usb 2-1: Using ep0 maxpacket: 8 [ 254.909782][ T2220] usb 2-1: New USB device found, idVendor=0471, idProduct=0311, bcdDevice=81.d5 [ 254.919127][ T2220] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.929979][ T2220] usb 2-1: Product: syz [ 254.934959][ T2220] usb 2-1: Manufacturer: syz [ 254.939812][ T2220] usb 2-1: SerialNumber: syz [ 255.034092][ T2220] usb 2-1: config 0 descriptor?? [ 255.072824][ T2220] pwc: Philips PCVC740K (ToUCam Pro)/PCVC840 (ToUCam II) USB webcam detected. [ 255.418393][ T2220] pwc: Failed to set LED on/off time (-71) [ 255.444305][ T2220] pwc: send_video_command error -71 [ 255.449944][ T2220] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 255.458272][ T2220] Philips webcam 2-1:0.0: probe with driver Philips webcam failed with error -71 [ 256.131468][ T2220] usb 2-1: USB disconnect, device number 2 [ 257.977517][ T5885] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 258.128299][ T29] audit: type=1326 audit(1732134223.694:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.151457][ T29] audit: type=1326 audit(1732134223.734:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.173616][ T29] audit: type=1326 audit(1732134223.734:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.195869][ T29] audit: type=1326 audit(1732134223.774:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=430 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.222757][ T29] audit: type=1326 audit(1732134223.774:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.361458][ T5885] usb 2-1: Using ep0 maxpacket: 32 [ 258.424833][ T6164] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 258.485944][ T5885] usb 2-1: config 0 has an invalid interface number: 12 but max is 0 [ 258.497122][ T5885] usb 2-1: config 0 has no interface number 0 [ 258.503943][ T5885] usb 2-1: config 0 interface 12 has no altsetting 0 [ 258.575873][ T29] audit: type=1326 audit(1732134223.924:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=431 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.598317][ T29] audit: type=1326 audit(1732134223.924:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.622890][ T29] audit: type=1326 audit(1732134223.954:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.638676][ T5885] usb 2-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 258.646130][ T29] audit: type=1326 audit(1732134223.964:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.655468][ T5885] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.677074][ T29] audit: type=1326 audit(1732134223.984:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6165 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=40000003 syscall=432 compat=1 ip=0xf747d579 code=0x7ffc0000 [ 258.710346][ T5885] usb 2-1: Product: syz [ 258.715088][ T5885] usb 2-1: Manufacturer: syz [ 258.731989][ T5885] usb 2-1: SerialNumber: syz [ 258.860972][ T5885] usb 2-1: config 0 descriptor?? [ 259.063825][ C1] hrtimer: interrupt took 200767 ns [ 259.209789][ T6177] Bluetooth: MGMT ver 1.23 [ 259.886469][ T6181] netlink: 36 bytes leftover after parsing attributes in process `syz.3.55'. [ 259.895679][ T6181] netlink: 16 bytes leftover after parsing attributes in process `syz.3.55'. [ 259.904975][ T6181] netlink: 36 bytes leftover after parsing attributes in process `syz.3.55'. [ 259.914135][ T6181] netlink: 36 bytes leftover after parsing attributes in process `syz.3.55'. [ 259.941546][ C0] ===================================================== [ 259.948973][ C0] BUG: KMSAN: uninit-value in tcp_do_parse_auth_options+0x4b8/0x640 [ 259.957266][ C0] tcp_do_parse_auth_options+0x4b8/0x640 [ 259.963106][ C0] tcp_inbound_hash+0x122/0x9c0 [ 259.968234][ C0] tcp_v4_rcv+0x388b/0x5750 [ 259.972940][ C0] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 259.978824][ C0] ip_local_deliver_finish+0x336/0x500 [ 259.984537][ C0] ip_local_deliver+0x21f/0x490 [ 259.989557][ C0] ip_rcv_finish+0x4a2/0x520 [ 259.994484][ C0] ip_rcv+0xcd/0x380 [ 259.998560][ C0] __netif_receive_skb+0x319/0xa00 [ 260.003957][ C0] process_backlog+0x4ad/0xa50 [ 260.008920][ C0] __napi_poll+0xe7/0x980 [ 260.013430][ C0] net_rx_action+0xa5a/0x19b0 [ 260.018387][ C0] handle_softirqs+0x1a0/0x7c0 [ 260.023353][ C0] __do_softirq+0x14/0x1a [ 260.027942][ C0] do_softirq+0x9a/0x100 [ 260.032397][ C0] __local_bh_enable_ip+0x9f/0xb0 [ 260.037726][ C0] __dev_queue_xmit+0x26d8/0x56d0 [ 260.042925][ C0] ip_finish_output2+0x187c/0x1b70 [ 260.048314][ C0] __ip_finish_output+0x287/0x810 [ 260.053536][ C0] ip_finish_output+0x4b/0x550 [ 260.058575][ C0] ip_output+0x15f/0x3f0 [ 260.063001][ C0] __ip_queue_xmit+0x1e95/0x2040 [ 260.068210][ C0] ip_queue_xmit+0x60/0x80 [ 260.072799][ C0] __tcp_transmit_skb+0x3c6b/0x4880 [ 260.078261][ C0] tcp_write_xmit+0x3b90/0x9070 [ 260.083278][ C0] tcp_send_fin+0xa9d/0x12e0 [ 260.088122][ C0] __tcp_close+0x140c/0x1550 [ 260.092911][ C0] __mptcp_close_ssk+0x74e/0x16e0 [ 260.098204][ C0] mptcp_close_ssk+0x26b/0x2c0 [ 260.103146][ C0] mptcp_pm_nl_rm_addr_or_subflow+0x635/0xd10 [ 260.109490][ C0] mptcp_pm_nl_flush_addrs_doit+0xe10/0x1630 [ 260.115764][ C0] genl_rcv_msg+0x1214/0x12c0 [ 260.120599][ C0] netlink_rcv_skb+0x375/0x650 [ 260.125655][ C0] genl_rcv+0x40/0x60 [ 260.129833][ C0] netlink_unicast+0xf52/0x1260 [ 260.135041][ C0] netlink_sendmsg+0x10da/0x11e0 [ 260.140172][ C0] __sock_sendmsg+0x30f/0x380 [ 260.145155][ C0] ____sys_sendmsg+0x877/0xb60 [ 260.150103][ C0] ___sys_sendmsg+0x28d/0x3c0 [ 260.155051][ C0] __sys_sendmsg+0x1b6/0x300 [ 260.159822][ C0] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 260.165577][ C0] ia32_sys_call+0x2685/0x4180 [ 260.170562][ C0] __do_fast_syscall_32+0xb0/0x110 [ 260.175974][ C0] do_fast_syscall_32+0x38/0x80 [ 260.181024][ C0] do_SYSENTER_32+0x1f/0x30 [ 260.185846][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 260.192377][ C0] [ 260.194890][ C0] Uninit was created at: [ 260.197669][ T6185] loop0: detected capacity change from 0 to 128 [ 260.199290][ C0] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 260.211672][ C0] kmalloc_reserve+0x13d/0x4a0 [ 260.216703][ C0] __alloc_skb+0x363/0x7b0 [ 260.221278][ C0] tcp_send_fin+0x3ba/0x12e0 [ 260.226122][ C0] __tcp_close+0x140c/0x1550 [ 260.230905][ C0] __mptcp_close_ssk+0x74e/0x16e0 [ 260.236200][ C0] mptcp_close_ssk+0x26b/0x2c0 [ 260.241149][ C0] mptcp_pm_nl_rm_addr_or_subflow+0x635/0xd10 [ 260.247804][ C0] mptcp_pm_nl_flush_addrs_doit+0xe10/0x1630 [ 260.254109][ C0] genl_rcv_msg+0x1214/0x12c0 [ 260.258949][ C0] netlink_rcv_skb+0x375/0x650 [ 260.264006][ C0] genl_rcv+0x40/0x60 [ 260.268189][ C0] netlink_unicast+0xf52/0x1260 [ 260.273215][ C0] netlink_sendmsg+0x10da/0x11e0 [ 260.278450][ C0] __sock_sendmsg+0x30f/0x380 [ 260.283333][ C0] ____sys_sendmsg+0x877/0xb60 [ 260.288385][ C0] ___sys_sendmsg+0x28d/0x3c0 [ 260.293252][ C0] __sys_sendmsg+0x1b6/0x300 [ 260.298115][ C0] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 260.303858][ C0] ia32_sys_call+0x2685/0x4180 [ 260.308849][ C0] __do_fast_syscall_32+0xb0/0x110 [ 260.314271][ C0] do_fast_syscall_32+0x38/0x80 [ 260.319324][ C0] do_SYSENTER_32+0x1f/0x30 [ 260.324120][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 260.330663][ C0] [ 260.333104][ C0] CPU: 0 UID: 0 PID: 6181 Comm: syz.3.55 Not tainted 6.12.0-syzkaller-01782-gbf9aa14fc523 #0 [ 260.343540][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 260.353892][ C0] ===================================================== [ 260.360936][ C0] Disabling lock debugging due to kernel taint [ 260.367297][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 260.373872][ C0] CPU: 0 UID: 0 PID: 6181 Comm: syz.3.55 Tainted: G B 6.12.0-syzkaller-01782-gbf9aa14fc523 #0 [ 260.385728][ C0] Tainted: [B]=BAD_PAGE [ 260.389996][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 260.400210][ C0] Call Trace: [ 260.403607][ C0] [ 260.406561][ C0] dump_stack_lvl+0x216/0x2d0 [ 260.411456][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 260.417479][ C0] dump_stack+0x1e/0x30 [ 260.421837][ C0] panic+0x4e2/0xcf0 [ 260.425934][ C0] ? kmsan_get_metadata+0x121/0x1c0 [ 260.431353][ C0] kmsan_report+0x2c7/0x2d0 [ 260.436059][ C0] ? __msan_warning+0x95/0x120 [ 260.441004][ C0] ? tcp_do_parse_auth_options+0x4b8/0x640 [ 260.447020][ C0] ? tcp_inbound_hash+0x122/0x9c0 [ 260.452228][ C0] ? tcp_v4_rcv+0x388b/0x5750 [ 260.457114][ C0] ? ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 260.463019][ C0] ? ip_local_deliver_finish+0x336/0x500 [ 260.468839][ C0] ? ip_local_deliver+0x21f/0x490 [ 260.474033][ C0] ? ip_rcv_finish+0x4a2/0x520 [ 260.478961][ C0] ? ip_rcv+0xcd/0x380 [ 260.483192][ C0] ? __netif_receive_skb+0x319/0xa00 [ 260.488677][ C0] ? process_backlog+0x4ad/0xa50 [ 260.493825][ C0] ? __napi_poll+0xe7/0x980 [ 260.498520][ C0] ? net_rx_action+0xa5a/0x19b0 [ 260.503587][ C0] ? handle_softirqs+0x1a0/0x7c0 [ 260.508741][ C0] ? __do_softirq+0x14/0x1a [ 260.513430][ C0] ? do_softirq+0x9a/0x100 [ 260.518062][ C0] ? __local_bh_enable_ip+0x9f/0xb0 [ 260.523487][ C0] ? __dev_queue_xmit+0x26d8/0x56d0 [ 260.528884][ C0] ? ip_finish_output2+0x187c/0x1b70 [ 260.534374][ C0] ? __ip_finish_output+0x287/0x810 [ 260.539761][ C0] ? ip_finish_output+0x4b/0x550 [ 260.544885][ C0] ? ip_output+0x15f/0x3f0 [ 260.549504][ C0] ? __ip_queue_xmit+0x1e95/0x2040 [ 260.554795][ C0] ? ip_queue_xmit+0x60/0x80 [ 260.559562][ C0] ? __tcp_transmit_skb+0x3c6b/0x4880 [ 260.565107][ C0] ? tcp_write_xmit+0x3b90/0x9070 [ 260.570284][ C0] ? tcp_send_fin+0xa9d/0x12e0 [ 260.575204][ C0] ? __tcp_close+0x140c/0x1550 [ 260.580168][ C0] ? __mptcp_close_ssk+0x74e/0x16e0 [ 260.585549][ C0] ? mptcp_close_ssk+0x26b/0x2c0 [ 260.590657][ C0] ? mptcp_pm_nl_rm_addr_or_subflow+0x635/0xd10 [ 260.597078][ C0] ? mptcp_pm_nl_flush_addrs_doit+0xe10/0x1630 [ 260.603452][ C0] ? genl_rcv_msg+0x1214/0x12c0 [ 260.608458][ C0] ? netlink_rcv_skb+0x375/0x650 [ 260.613577][ C0] ? genl_rcv+0x40/0x60 [ 260.617929][ C0] ? netlink_unicast+0xf52/0x1260 [ 260.623125][ C0] ? netlink_sendmsg+0x10da/0x11e0 [ 260.628423][ C0] ? __sock_sendmsg+0x30f/0x380 [ 260.633478][ C0] ? ____sys_sendmsg+0x877/0xb60 [ 260.638586][ C0] ? ___sys_sendmsg+0x28d/0x3c0 [ 260.643608][ C0] ? __sys_sendmsg+0x1b6/0x300 [ 260.648541][ C0] ? __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 260.654377][ C0] ? ia32_sys_call+0x2685/0x4180 [ 260.659522][ C0] ? __do_fast_syscall_32+0xb0/0x110 [ 260.665001][ C0] ? do_fast_syscall_32+0x38/0x80 [ 260.670224][ C0] ? do_SYSENTER_32+0x1f/0x30 [ 260.675100][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 260.681812][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 260.687829][ C0] ? tcp_inbound_hash+0xfa/0x9c0 [ 260.692941][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 260.698137][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.703515][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 260.709512][ C0] __msan_warning+0x95/0x120 [ 260.714269][ C0] tcp_do_parse_auth_options+0x4b8/0x640 [ 260.720109][ C0] tcp_inbound_hash+0x122/0x9c0 [ 260.725126][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.730512][ C0] tcp_v4_rcv+0x388b/0x5750 [ 260.735257][ C0] ? tcp_v4_rcv+0x1821/0x5750 [ 260.740131][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 260.745176][ C0] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 260.750912][ C0] ip_local_deliver_finish+0x336/0x500 [ 260.756551][ C0] ip_local_deliver+0x21f/0x490 [ 260.761569][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 260.767730][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 260.773271][ C0] ip_rcv_finish+0x4a2/0x520 [ 260.778027][ C0] ip_rcv+0xcd/0x380 [ 260.782076][ C0] ? __pfx_ip_rcv_finish+0x10/0x10 [ 260.787354][ C0] ? ip6_rcv_finish+0x890/0x970 [ 260.792364][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 260.797021][ C0] __netif_receive_skb+0x319/0xa00 [ 260.802314][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.807721][ C0] process_backlog+0x4ad/0xa50 [ 260.812690][ C0] ? __pfx_process_backlog+0x10/0x10 [ 260.818166][ C0] __napi_poll+0xe7/0x980 [ 260.822667][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.828059][ C0] net_rx_action+0xa5a/0x19b0 [ 260.832918][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.838297][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 260.844322][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 260.849622][ C0] handle_softirqs+0x1a0/0x7c0 [ 260.854606][ C0] __do_softirq+0x14/0x1a [ 260.859101][ C0] do_softirq+0x9a/0x100 [ 260.863535][ C0] [ 260.866564][ C0] [ 260.869595][ C0] __local_bh_enable_ip+0x9f/0xb0 [ 260.874819][ C0] __dev_queue_xmit+0x26d8/0x56d0 [ 260.880035][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.885423][ C0] ? __dev_queue_xmit+0x355/0x56d0 [ 260.890704][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 260.897222][ C0] ? kmsan_internal_memmove_metadata+0x91/0x230 [ 260.903657][ C0] ip_finish_output2+0x187c/0x1b70 [ 260.908993][ C0] __ip_finish_output+0x287/0x810 [ 260.914204][ C0] ? nf_nat_ipv4_out+0x587/0x7d0 [ 260.919339][ C0] ip_finish_output+0x4b/0x550 [ 260.924279][ C0] ? __rcu_read_unlock+0x48/0xe0 [ 260.929411][ C0] ip_output+0x15f/0x3f0 [ 260.933837][ C0] ? __pfx_ip_finish_output+0x10/0x10 [ 260.939391][ C0] ? __pfx_ip_output+0x10/0x10 [ 260.944324][ C0] __ip_queue_xmit+0x1e95/0x2040 [ 260.949441][ C0] ? __tcp_transmit_skb+0x291c/0x4880 [ 260.954989][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 260.960178][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.965578][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 260.971584][ C0] ip_queue_xmit+0x60/0x80 [ 260.976182][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 260.981489][ C0] __tcp_transmit_skb+0x3c6b/0x4880 [ 260.986892][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 260.992308][ C0] tcp_write_xmit+0x3b90/0x9070 [ 260.997340][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 261.002727][ C0] ? tcp_current_mss+0x8d0/0xb40 [ 261.007912][ C0] tcp_send_fin+0xa9d/0x12e0 [ 261.012673][ C0] __tcp_close+0x140c/0x1550 [ 261.017467][ C0] ? __local_bh_enable_ip+0x74/0xb0 [ 261.022870][ C0] ? _raw_spin_unlock_bh+0x2d/0x40 [ 261.028147][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 261.033539][ C0] __mptcp_close_ssk+0x74e/0x16e0 [ 261.038756][ C0] mptcp_close_ssk+0x26b/0x2c0 [ 261.043704][ C0] mptcp_pm_nl_rm_addr_or_subflow+0x635/0xd10 [ 261.049990][ C0] mptcp_pm_nl_flush_addrs_doit+0xe10/0x1630 [ 261.056216][ C0] ? __pfx_mptcp_pm_nl_flush_addrs_doit+0x10/0x10 [ 261.062867][ C0] genl_rcv_msg+0x1214/0x12c0 [ 261.067704][ C0] ? filter_irq_stacks+0x164/0x1a0 [ 261.072987][ C0] ? __pfx_mptcp_pm_nl_flush_addrs_doit+0x10/0x10 [ 261.079660][ C0] netlink_rcv_skb+0x375/0x650 [ 261.084648][ C0] ? __pfx_genl_rcv_msg+0x10/0x10 [ 261.089851][ C0] ? __pfx_genl_rcv+0x10/0x10 [ 261.094729][ C0] genl_rcv+0x40/0x60 [ 261.098912][ C0] netlink_unicast+0xf52/0x1260 [ 261.103954][ C0] netlink_sendmsg+0x10da/0x11e0 [ 261.109101][ C0] ? __pfx_netlink_sendmsg+0x10/0x10 [ 261.114574][ C0] ? __pfx_netlink_sendmsg+0x10/0x10 [ 261.120047][ C0] __sock_sendmsg+0x30f/0x380 [ 261.124924][ C0] ____sys_sendmsg+0x877/0xb60 [ 261.129893][ C0] ___sys_sendmsg+0x28d/0x3c0 [ 261.134743][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 261.140129][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 261.145514][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 261.151512][ C0] ? __rcu_read_unlock+0x7b/0xe0 [ 261.156639][ C0] ? __fget_files+0x42b/0x500 [ 261.161503][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 261.166884][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 261.172886][ C0] __sys_sendmsg+0x1b6/0x300 [ 261.177673][ C0] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 261.183347][ C0] ia32_sys_call+0x2685/0x4180 [ 261.188324][ C0] __do_fast_syscall_32+0xb0/0x110 [ 261.193633][ C0] ? irqentry_exit+0x16/0x60 [ 261.198402][ C0] do_fast_syscall_32+0x38/0x80 [ 261.203443][ C0] do_SYSENTER_32+0x1f/0x30 [ 261.208132][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 261.214665][ C0] RIP: 0023:0xf7fb1579 [ 261.218876][ C0] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 261.238673][ C0] RSP: 002b:00000000f513655c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 261.247266][ C0] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 261.255381][ C0] RDX: 000000000000c000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.263488][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.271587][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 261.279696][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.287842][ C0] [ 261.291239][ C0] Kernel Offset: disabled [ 261.295625][ C0] Rebooting in 86400 seconds..